From d639c82e37274cc2e7663d1d210a43c105a19a8d Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 10 Aug 2022 20:12:04 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/24xxx/CVE-2020-24870.json | 5 + 2020/25xxx/CVE-2020-25201.json | 5 + 2020/25xxx/CVE-2020-25864.json | 5 + 2020/28xxx/CVE-2020-28053.json | 5 + 2020/36xxx/CVE-2020-36430.json | 5 + 2021/20xxx/CVE-2021-20201.json | 5 + 2021/28xxx/CVE-2021-28156.json | 5 + 2021/28xxx/CVE-2021-28957.json | 5 + 2021/29xxx/CVE-2021-29967.json | 5 + 2021/29xxx/CVE-2021-29969.json | 5 + 2021/29xxx/CVE-2021-29970.json | 5 + 2021/29xxx/CVE-2021-29976.json | 5 + 2021/29xxx/CVE-2021-29980.json | 5 + 2021/29xxx/CVE-2021-29984.json | 5 + 2021/29xxx/CVE-2021-29988.json | 5 + 2021/29xxx/CVE-2021-29989.json | 5 + 2021/30xxx/CVE-2021-30547.json | 5 + 2021/31xxx/CVE-2021-31924.json | 5 + 2021/32xxx/CVE-2021-32574.json | 5 + 2021/36xxx/CVE-2021-36213.json | 5 + 2021/37xxx/CVE-2021-37150.json | 9 +- 2021/38xxx/CVE-2021-38493.json | 5 + 2021/38xxx/CVE-2021-38495.json | 5 + 2021/38xxx/CVE-2021-38503.json | 5 + 2021/38xxx/CVE-2021-38504.json | 5 + 2021/38xxx/CVE-2021-38506.json | 5 + 2021/38xxx/CVE-2021-38507.json | 5 + 2021/38xxx/CVE-2021-38509.json | 5 + 2021/38xxx/CVE-2021-38698.json | 5 + 2021/40xxx/CVE-2021-40529.json | 5 + 2021/41xxx/CVE-2021-41556.json | 10 ++ 2021/43xxx/CVE-2021-43528.json | 5 + 2021/43xxx/CVE-2021-43536.json | 5 + 2021/43xxx/CVE-2021-43537.json | 5 + 2021/43xxx/CVE-2021-43538.json | 5 + 2021/43xxx/CVE-2021-43541.json | 5 + 2021/43xxx/CVE-2021-43542.json | 5 + 2021/43xxx/CVE-2021-43543.json | 5 + 2021/43xxx/CVE-2021-43545.json | 5 + 2021/43xxx/CVE-2021-43546.json | 5 + 2021/43xxx/CVE-2021-43818.json | 5 + 2021/45xxx/CVE-2021-45926.json | 5 + 2021/45xxx/CVE-2021-45927.json | 5 + 2022/1xxx/CVE-2022-1040.json | 7 +- 2022/1xxx/CVE-2022-1919.json | 5 + 2022/1xxx/CVE-2022-1920.json | 5 + 2022/1xxx/CVE-2022-1921.json | 5 + 2022/1xxx/CVE-2022-1922.json | 5 + 2022/1xxx/CVE-2022-1923.json | 5 + 2022/1xxx/CVE-2022-1924.json | 5 + 2022/1xxx/CVE-2022-1925.json | 5 + 2022/22xxx/CVE-2022-22369.json | 180 +++++++++++++++---------------- 2022/22xxx/CVE-2022-22411.json | 174 +++++++++++++++--------------- 2022/22xxx/CVE-2022-22490.json | 186 ++++++++++++++++----------------- 2022/24xxx/CVE-2022-24687.json | 5 + 2022/24xxx/CVE-2022-24713.json | 10 ++ 2022/25xxx/CVE-2022-25763.json | 9 +- 2022/25xxx/CVE-2022-25973.json | 12 ++- 2022/28xxx/CVE-2022-28129.json | 9 +- 2022/29xxx/CVE-2022-29153.json | 5 + 2022/2xxx/CVE-2022-2085.json | 5 + 2022/2xxx/CVE-2022-2122.json | 5 + 2022/2xxx/CVE-2022-2309.json | 5 + 2022/2xxx/CVE-2022-2744.json | 18 ++++ 2022/2xxx/CVE-2022-2745.json | 18 ++++ 2022/2xxx/CVE-2022-2746.json | 18 ++++ 2022/2xxx/CVE-2022-2747.json | 18 ++++ 2022/2xxx/CVE-2022-2748.json | 18 ++++ 2022/2xxx/CVE-2022-2749.json | 18 ++++ 2022/2xxx/CVE-2022-2759.json | 18 ++++ 2022/30xxx/CVE-2022-30292.json | 10 ++ 2022/31xxx/CVE-2022-31160.json | 7 +- 2022/31xxx/CVE-2022-31778.json | 9 +- 2022/31xxx/CVE-2022-31779.json | 9 +- 2022/31xxx/CVE-2022-31780.json | 9 +- 2022/33xxx/CVE-2022-33893.json | 18 ++++ 2022/33xxx/CVE-2022-33928.json | 5 +- 2022/33xxx/CVE-2022-33929.json | 7 +- 2022/33xxx/CVE-2022-33930.json | 5 +- 2022/33xxx/CVE-2022-33931.json | 5 +- 2022/34xxx/CVE-2022-34365.json | 5 +- 2022/35xxx/CVE-2022-35280.json | 186 ++++++++++++++++----------------- 2022/35xxx/CVE-2022-35715.json | 174 +++++++++++++++--------------- 2022/36xxx/CVE-2022-36267.json | 5 + 2022/36xxx/CVE-2022-36270.json | 56 ++++++++-- 2022/36xxx/CVE-2022-36351.json | 18 ++++ 2022/36xxx/CVE-2022-36406.json | 18 ++++ 2022/36xxx/CVE-2022-36446.json | 5 + 2022/36xxx/CVE-2022-36801.json | 4 +- 2022/37xxx/CVE-2022-37329.json | 18 ++++ 2022/37xxx/CVE-2022-37336.json | 18 ++++ 2022/38xxx/CVE-2022-38056.json | 18 ++++ 2022/38xxx/CVE-2022-38060.json | 18 ++++ 2022/38xxx/CVE-2022-38076.json | 18 ++++ 2022/38xxx/CVE-2022-38087.json | 18 ++++ 2022/38xxx/CVE-2022-38092.json | 18 ++++ 2022/38xxx/CVE-2022-38103.json | 18 ++++ 97 files changed, 1197 insertions(+), 499 deletions(-) create mode 100644 2022/2xxx/CVE-2022-2744.json create mode 100644 2022/2xxx/CVE-2022-2745.json create mode 100644 2022/2xxx/CVE-2022-2746.json create mode 100644 2022/2xxx/CVE-2022-2747.json create mode 100644 2022/2xxx/CVE-2022-2748.json create mode 100644 2022/2xxx/CVE-2022-2749.json create mode 100644 2022/2xxx/CVE-2022-2759.json create mode 100644 2022/33xxx/CVE-2022-33893.json create mode 100644 2022/36xxx/CVE-2022-36351.json create mode 100644 2022/36xxx/CVE-2022-36406.json create mode 100644 2022/37xxx/CVE-2022-37329.json create mode 100644 2022/37xxx/CVE-2022-37336.json create mode 100644 2022/38xxx/CVE-2022-38056.json create mode 100644 2022/38xxx/CVE-2022-38060.json create mode 100644 2022/38xxx/CVE-2022-38076.json create mode 100644 2022/38xxx/CVE-2022-38087.json create mode 100644 2022/38xxx/CVE-2022-38092.json create mode 100644 2022/38xxx/CVE-2022-38103.json diff --git a/2020/24xxx/CVE-2020-24870.json b/2020/24xxx/CVE-2020-24870.json index 4cbf6d28aab..ac56b160fd5 100644 --- a/2020/24xxx/CVE-2020-24870.json +++ b/2020/24xxx/CVE-2020-24870.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://github.com/LibRaw/LibRaw/commit/4feaed4dea636cee4fee010f615881ccf76a096d", "url": "https://github.com/LibRaw/LibRaw/commit/4feaed4dea636cee4fee010f615881ccf76a096d" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-07", + "url": "https://security.gentoo.org/glsa/202208-07" } ] } diff --git a/2020/25xxx/CVE-2020-25201.json b/2020/25xxx/CVE-2020-25201.json index 5cfc056da2d..ac3dd03b3fe 100644 --- a/2020/25xxx/CVE-2020-25201.json +++ b/2020/25xxx/CVE-2020-25201.json @@ -61,6 +61,11 @@ "refsource": "CONFIRM", "name": "https://github.com/hashicorp/consul/blob/master/CHANGELOG.md#185-october-23-2020", "url": "https://github.com/hashicorp/consul/blob/master/CHANGELOG.md#185-october-23-2020" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-09", + "url": "https://security.gentoo.org/glsa/202208-09" } ] } diff --git a/2020/25xxx/CVE-2020-25864.json b/2020/25xxx/CVE-2020-25864.json index afb12787fb9..c7d9a42cae5 100644 --- a/2020/25xxx/CVE-2020-25864.json +++ b/2020/25xxx/CVE-2020-25864.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://discuss.hashicorp.com/t/hcsec-2021-07-consul-api-kv-endpoint-vulnerable-to-cross-site-scripting/23368", "url": "https://discuss.hashicorp.com/t/hcsec-2021-07-consul-api-kv-endpoint-vulnerable-to-cross-site-scripting/23368" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-09", + "url": "https://security.gentoo.org/glsa/202208-09" } ] } diff --git a/2020/28xxx/CVE-2020-28053.json b/2020/28xxx/CVE-2020-28053.json index 7db62ac6a3d..a700e2cc9c9 100644 --- a/2020/28xxx/CVE-2020-28053.json +++ b/2020/28xxx/CVE-2020-28053.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://github.com/hashicorp/consul/blob/master/CHANGELOG.md#186-november-19-2020", "url": "https://github.com/hashicorp/consul/blob/master/CHANGELOG.md#186-november-19-2020" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-09", + "url": "https://security.gentoo.org/glsa/202208-09" } ] } diff --git a/2020/36xxx/CVE-2020-36430.json b/2020/36xxx/CVE-2020-36430.json index 26de7fb1c2c..ad025e01e5b 100644 --- a/2020/36xxx/CVE-2020-36430.json +++ b/2020/36xxx/CVE-2020-36430.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-2af150223a", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JUXFQUJ32GWG5E46A63DFDCYJAF3VU6/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-13", + "url": "https://security.gentoo.org/glsa/202208-13" } ] } diff --git a/2021/20xxx/CVE-2021-20201.json b/2021/20xxx/CVE-2021-20201.json index febcc9596eb..c6828d72522 100644 --- a/2021/20xxx/CVE-2021-20201.json +++ b/2021/20xxx/CVE-2021-20201.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://blog.qualys.com/product-tech/2011/10/31/tls-renegotiation-and-denial-of-service-attacks", "url": "https://blog.qualys.com/product-tech/2011/10/31/tls-renegotiation-and-denial-of-service-attacks" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-10", + "url": "https://security.gentoo.org/glsa/202208-10" } ] }, diff --git a/2021/28xxx/CVE-2021-28156.json b/2021/28xxx/CVE-2021-28156.json index ebfd9ddcdc1..73ccf2a6062 100644 --- a/2021/28xxx/CVE-2021-28156.json +++ b/2021/28xxx/CVE-2021-28156.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://discuss.hashicorp.com/t/hcsec-2021-08-consul-enterprise-audit-log-bypass-for-http-events/23369", "url": "https://discuss.hashicorp.com/t/hcsec-2021-08-consul-enterprise-audit-log-bypass-for-http-events/23369" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-09", + "url": "https://security.gentoo.org/glsa/202208-09" } ] } diff --git a/2021/28xxx/CVE-2021-28957.json b/2021/28xxx/CVE-2021-28957.json index 1b442bb017c..86d28a75c0a 100644 --- a/2021/28xxx/CVE-2021-28957.json +++ b/2021/28xxx/CVE-2021-28957.json @@ -96,6 +96,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20210521-0004/", "url": "https://security.netapp.com/advisory/ntap-20210521-0004/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-06", + "url": "https://security.gentoo.org/glsa/202208-06" } ] } diff --git a/2021/29xxx/CVE-2021-29967.json b/2021/29xxx/CVE-2021-29967.json index a172ba2e134..d0be63e2d16 100644 --- a/2021/29xxx/CVE-2021-29967.json +++ b/2021/29xxx/CVE-2021-29967.json @@ -86,6 +86,11 @@ "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1602862%2C1703191%2C1703760%2C1704722%2C1706041", "refsource": "MISC", "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1602862%2C1703191%2C1703760%2C1704722%2C1706041" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/29xxx/CVE-2021-29969.json b/2021/29xxx/CVE-2021-29969.json index 9b0228128af..e75adde30c0 100644 --- a/2021/29xxx/CVE-2021-29969.json +++ b/2021/29xxx/CVE-2021-29969.json @@ -54,6 +54,11 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1682370", "refsource": "MISC", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1682370" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/29xxx/CVE-2021-29970.json b/2021/29xxx/CVE-2021-29970.json index 13e13ee6baf..39b86d25973 100644 --- a/2021/29xxx/CVE-2021-29970.json +++ b/2021/29xxx/CVE-2021-29970.json @@ -91,6 +91,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/29xxx/CVE-2021-29976.json b/2021/29xxx/CVE-2021-29976.json index a74ba17a98d..620dd963494 100644 --- a/2021/29xxx/CVE-2021-29976.json +++ b/2021/29xxx/CVE-2021-29976.json @@ -91,6 +91,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/29xxx/CVE-2021-29980.json b/2021/29xxx/CVE-2021-29980.json index 12a5939e539..738a1bc58b1 100644 --- a/2021/29xxx/CVE-2021-29980.json +++ b/2021/29xxx/CVE-2021-29980.json @@ -100,6 +100,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/29xxx/CVE-2021-29984.json b/2021/29xxx/CVE-2021-29984.json index 0323a8f980d..c3a646a4316 100644 --- a/2021/29xxx/CVE-2021-29984.json +++ b/2021/29xxx/CVE-2021-29984.json @@ -100,6 +100,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/29xxx/CVE-2021-29988.json b/2021/29xxx/CVE-2021-29988.json index f29a65c8c0b..df696ec0e66 100644 --- a/2021/29xxx/CVE-2021-29988.json +++ b/2021/29xxx/CVE-2021-29988.json @@ -100,6 +100,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/29xxx/CVE-2021-29989.json b/2021/29xxx/CVE-2021-29989.json index cb9a58e5f27..dfbce9b7a40 100644 --- a/2021/29xxx/CVE-2021-29989.json +++ b/2021/29xxx/CVE-2021-29989.json @@ -91,6 +91,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/30xxx/CVE-2021-30547.json b/2021/30xxx/CVE-2021-30547.json index d172f1ab95f..dea5c332537 100644 --- a/2021/30xxx/CVE-2021-30547.json +++ b/2021/30xxx/CVE-2021-30547.json @@ -89,6 +89,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/31xxx/CVE-2021-31924.json b/2021/31xxx/CVE-2021-31924.json index ff133bfb1c0..140e9d15665 100644 --- a/2021/31xxx/CVE-2021-31924.json +++ b/2021/31xxx/CVE-2021-31924.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-724f4733e9", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IL3I5AKECLMK4ADLLACLOEF7H5CMNDP2/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-11", + "url": "https://security.gentoo.org/glsa/202208-11" } ] } diff --git a/2021/32xxx/CVE-2021-32574.json b/2021/32xxx/CVE-2021-32574.json index 605868ceccc..e48a637de87 100644 --- a/2021/32xxx/CVE-2021-32574.json +++ b/2021/32xxx/CVE-2021-32574.json @@ -66,6 +66,11 @@ "refsource": "CONFIRM", "name": "https://discuss.hashicorp.com/t/hcsec-2021-17-consul-s-envoy-tls-configuration-did-not-validate-destination-service-subject-alternative-names/26856", "url": "https://discuss.hashicorp.com/t/hcsec-2021-17-consul-s-envoy-tls-configuration-did-not-validate-destination-service-subject-alternative-names/26856" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-09", + "url": "https://security.gentoo.org/glsa/202208-09" } ] } diff --git a/2021/36xxx/CVE-2021-36213.json b/2021/36xxx/CVE-2021-36213.json index 18ed08f2a33..6140cd8ae2c 100644 --- a/2021/36xxx/CVE-2021-36213.json +++ b/2021/36xxx/CVE-2021-36213.json @@ -66,6 +66,11 @@ "refsource": "CONFIRM", "name": "https://discuss.hashicorp.com/t/hcsec-2021-16-consul-s-application-aware-intentions-deny-action-fails-open-when-combined-with-default-deny-policy/26855", "url": "https://discuss.hashicorp.com/t/hcsec-2021-16-consul-s-application-aware-intentions-deny-action-fails-open-when-combined-with-default-deny-policy/26855" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-09", + "url": "https://security.gentoo.org/glsa/202208-09" } ] } diff --git a/2021/37xxx/CVE-2021-37150.json b/2021/37xxx/CVE-2021-37150.json index 8fbd23c6a26..c73d4ceb52d 100644 --- a/2021/37xxx/CVE-2021-37150.json +++ b/2021/37xxx/CVE-2021-37150.json @@ -35,7 +35,7 @@ "description_data": [ { "lang": "eng", - "value": "Improper Input Validation vulnerability in header parsing of Apache Traffic Server allows an attacker to request secure resources. This issue affects Apache Traffic Server 8.0.0 to 9.1.2." + "value": "Improper Input Validation vulnerability in header parsing of Apache Traffic Server allows an attacker to request secure resources. This issue affects Apache Traffic Server 8.0.0 to 9.1.2." } ] }, @@ -60,12 +60,13 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21" + "refsource": "MISC", + "url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21", + "name": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21" } ] }, "source": { "discovery": "UNKNOWN" } -} +} \ No newline at end of file diff --git a/2021/38xxx/CVE-2021-38493.json b/2021/38xxx/CVE-2021-38493.json index 55032dfb5f4..4fd466817d6 100644 --- a/2021/38xxx/CVE-2021-38493.json +++ b/2021/38xxx/CVE-2021-38493.json @@ -91,6 +91,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/38xxx/CVE-2021-38495.json b/2021/38xxx/CVE-2021-38495.json index f8c25aece75..8e478c80162 100644 --- a/2021/38xxx/CVE-2021-38495.json +++ b/2021/38xxx/CVE-2021-38495.json @@ -75,6 +75,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/38xxx/CVE-2021-38503.json b/2021/38xxx/CVE-2021-38503.json index 166db4c6fd8..3281e08be2c 100644 --- a/2021/38xxx/CVE-2021-38503.json +++ b/2021/38xxx/CVE-2021-38503.json @@ -111,6 +111,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/38xxx/CVE-2021-38504.json b/2021/38xxx/CVE-2021-38504.json index 3b65f86df7f..f3bb0cefba4 100644 --- a/2021/38xxx/CVE-2021-38504.json +++ b/2021/38xxx/CVE-2021-38504.json @@ -111,6 +111,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/38xxx/CVE-2021-38506.json b/2021/38xxx/CVE-2021-38506.json index 32083765fd7..331498bb97f 100644 --- a/2021/38xxx/CVE-2021-38506.json +++ b/2021/38xxx/CVE-2021-38506.json @@ -111,6 +111,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/38xxx/CVE-2021-38507.json b/2021/38xxx/CVE-2021-38507.json index d1afa3ced0b..9c5ff7e0e0e 100644 --- a/2021/38xxx/CVE-2021-38507.json +++ b/2021/38xxx/CVE-2021-38507.json @@ -111,6 +111,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/38xxx/CVE-2021-38509.json b/2021/38xxx/CVE-2021-38509.json index e5fc045428d..1d565313ef8 100644 --- a/2021/38xxx/CVE-2021-38509.json +++ b/2021/38xxx/CVE-2021-38509.json @@ -111,6 +111,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/38xxx/CVE-2021-38698.json b/2021/38xxx/CVE-2021-38698.json index ccf71875773..110aa805678 100644 --- a/2021/38xxx/CVE-2021-38698.json +++ b/2021/38xxx/CVE-2021-38698.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://discuss.hashicorp.com/t/hcsec-2021-24-consul-missing-authorization-check-on-txn-apply-endpoint/29026", "url": "https://discuss.hashicorp.com/t/hcsec-2021-24-consul-missing-authorization-check-on-txn-apply-endpoint/29026" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-09", + "url": "https://security.gentoo.org/glsa/202208-09" } ] } diff --git a/2021/40xxx/CVE-2021-40529.json b/2021/40xxx/CVE-2021-40529.json index dd90e67208f..22bc14a7a2c 100644 --- a/2021/40xxx/CVE-2021-40529.json +++ b/2021/40xxx/CVE-2021-40529.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-8d51cac49f", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/72NB4OLD3VHJC3YF3PEP2HKF6BYURPAO/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] } diff --git a/2021/41xxx/CVE-2021-41556.json b/2021/41xxx/CVE-2021-41556.json index 706f008f817..f60dc97c50b 100644 --- a/2021/41xxx/CVE-2021-41556.json +++ b/2021/41xxx/CVE-2021-41556.json @@ -66,6 +66,16 @@ "refsource": "MISC", "name": "https://blog.sonarsource.com/squirrel-vm-sandbox-escape/", "url": "https://blog.sonarsource.com/squirrel-vm-sandbox-escape/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-e81c0db364", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BV7SJJ44AGAX4ILIVPREIXPJ2GOG3FKV/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-e139f256f6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M3FQILX7UUEERSDPMZP3MKGTMY2E7ESU/" } ] } diff --git a/2021/43xxx/CVE-2021-43528.json b/2021/43xxx/CVE-2021-43528.json index cd5ca690ad3..c102b20a34d 100644 --- a/2021/43xxx/CVE-2021-43528.json +++ b/2021/43xxx/CVE-2021-43528.json @@ -64,6 +64,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update", "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/43xxx/CVE-2021-43536.json b/2021/43xxx/CVE-2021-43536.json index aafbb3c4576..0bf369cffa1 100644 --- a/2021/43xxx/CVE-2021-43536.json +++ b/2021/43xxx/CVE-2021-43536.json @@ -111,6 +111,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/43xxx/CVE-2021-43537.json b/2021/43xxx/CVE-2021-43537.json index 5f66948bd32..c9b7d70c57d 100644 --- a/2021/43xxx/CVE-2021-43537.json +++ b/2021/43xxx/CVE-2021-43537.json @@ -111,6 +111,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/43xxx/CVE-2021-43538.json b/2021/43xxx/CVE-2021-43538.json index d9fdb2d5252..50326f3866a 100644 --- a/2021/43xxx/CVE-2021-43538.json +++ b/2021/43xxx/CVE-2021-43538.json @@ -111,6 +111,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/43xxx/CVE-2021-43541.json b/2021/43xxx/CVE-2021-43541.json index b7af915dfce..a96fdd1872f 100644 --- a/2021/43xxx/CVE-2021-43541.json +++ b/2021/43xxx/CVE-2021-43541.json @@ -111,6 +111,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/43xxx/CVE-2021-43542.json b/2021/43xxx/CVE-2021-43542.json index 04bcbb885d9..75ad64d4525 100644 --- a/2021/43xxx/CVE-2021-43542.json +++ b/2021/43xxx/CVE-2021-43542.json @@ -111,6 +111,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/43xxx/CVE-2021-43543.json b/2021/43xxx/CVE-2021-43543.json index e25c1108a26..f19fe2d2a30 100644 --- a/2021/43xxx/CVE-2021-43543.json +++ b/2021/43xxx/CVE-2021-43543.json @@ -111,6 +111,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/43xxx/CVE-2021-43545.json b/2021/43xxx/CVE-2021-43545.json index 8e8e3889078..29d29937215 100644 --- a/2021/43xxx/CVE-2021-43545.json +++ b/2021/43xxx/CVE-2021-43545.json @@ -111,6 +111,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/43xxx/CVE-2021-43546.json b/2021/43xxx/CVE-2021-43546.json index ead4b223a15..33dfc6b6e96 100644 --- a/2021/43xxx/CVE-2021-43546.json +++ b/2021/43xxx/CVE-2021-43546.json @@ -111,6 +111,11 @@ "refsource": "GENTOO", "name": "GLSA-202202-03", "url": "https://security.gentoo.org/glsa/202202-03" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2021/43xxx/CVE-2021-43818.json b/2021/43xxx/CVE-2021-43818.json index 573b84eb900..97705517e30 100644 --- a/2021/43xxx/CVE-2021-43818.json +++ b/2021/43xxx/CVE-2021-43818.json @@ -141,6 +141,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-06", + "url": "https://security.gentoo.org/glsa/202208-06" } ] }, diff --git a/2021/45xxx/CVE-2021-45926.json b/2021/45xxx/CVE-2021-45926.json index 7dbc05b092a..ccdd105fd37 100644 --- a/2021/45xxx/CVE-2021-45926.json +++ b/2021/45xxx/CVE-2021-45926.json @@ -66,6 +66,11 @@ "url": "https://github.com/mdbtools/mdbtools/commit/373b7ff4c4daf887269c078407cb1338942c4ea6", "refsource": "MISC", "name": "https://github.com/mdbtools/mdbtools/commit/373b7ff4c4daf887269c078407cb1338942c4ea6" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-12", + "url": "https://security.gentoo.org/glsa/202208-12" } ] } diff --git a/2021/45xxx/CVE-2021-45927.json b/2021/45xxx/CVE-2021-45927.json index 9f385281665..51df602bd5d 100644 --- a/2021/45xxx/CVE-2021-45927.json +++ b/2021/45xxx/CVE-2021-45927.json @@ -66,6 +66,11 @@ "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=36187", "refsource": "MISC", "name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=36187" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-12", + "url": "https://security.gentoo.org/glsa/202208-12" } ] } diff --git a/2022/1xxx/CVE-2022-1040.json b/2022/1xxx/CVE-2022-1040.json index 9c0d69082c9..1d606afd344 100644 --- a/2022/1xxx/CVE-2022-1040.json +++ b/2022/1xxx/CVE-2022-1040.json @@ -73,7 +73,12 @@ "name": "https://www.sophos.com/en-us/security-advisories/sophos-sa-20220325-sfos-rce", "refsource": "CONFIRM", "url": "https://www.sophos.com/en-us/security-advisories/sophos-sa-20220325-sfos-rce" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/168046/Sophos-XG115w-Firewall-17.0.10-MR-10-Authentication-Bypass.html", + "url": "http://packetstormsecurity.com/files/168046/Sophos-XG115w-Firewall-17.0.10-MR-10-Authentication-Bypass.html" } ] } -} +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1919.json b/2022/1xxx/CVE-2022-1919.json index c30b315321d..bd94d7ed7fa 100644 --- a/2022/1xxx/CVE-2022-1919.json +++ b/2022/1xxx/CVE-2022-1919.json @@ -54,6 +54,11 @@ "url": "https://crbug.com/1313709", "refsource": "MISC", "name": "https://crbug.com/1313709" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-08", + "url": "https://security.gentoo.org/glsa/202208-08" } ] }, diff --git a/2022/1xxx/CVE-2022-1920.json b/2022/1xxx/CVE-2022-1920.json index 00f8031433c..16a3bef1373 100644 --- a/2022/1xxx/CVE-2022-1920.json +++ b/2022/1xxx/CVE-2022-1920.json @@ -53,6 +53,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5204", + "url": "https://www.debian.org/security/2022/dsa-5204" } ] }, diff --git a/2022/1xxx/CVE-2022-1921.json b/2022/1xxx/CVE-2022-1921.json index 5ad2c2a7eff..3f50c84ea19 100644 --- a/2022/1xxx/CVE-2022-1921.json +++ b/2022/1xxx/CVE-2022-1921.json @@ -53,6 +53,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5204", + "url": "https://www.debian.org/security/2022/dsa-5204" } ] }, diff --git a/2022/1xxx/CVE-2022-1922.json b/2022/1xxx/CVE-2022-1922.json index 5fa54bbad05..871e8a56ac0 100644 --- a/2022/1xxx/CVE-2022-1922.json +++ b/2022/1xxx/CVE-2022-1922.json @@ -53,6 +53,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5204", + "url": "https://www.debian.org/security/2022/dsa-5204" } ] }, diff --git a/2022/1xxx/CVE-2022-1923.json b/2022/1xxx/CVE-2022-1923.json index f0d989dba0c..80d9d68e017 100644 --- a/2022/1xxx/CVE-2022-1923.json +++ b/2022/1xxx/CVE-2022-1923.json @@ -53,6 +53,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5204", + "url": "https://www.debian.org/security/2022/dsa-5204" } ] }, diff --git a/2022/1xxx/CVE-2022-1924.json b/2022/1xxx/CVE-2022-1924.json index 12fc70f769d..8ccae647083 100644 --- a/2022/1xxx/CVE-2022-1924.json +++ b/2022/1xxx/CVE-2022-1924.json @@ -53,6 +53,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5204", + "url": "https://www.debian.org/security/2022/dsa-5204" } ] }, diff --git a/2022/1xxx/CVE-2022-1925.json b/2022/1xxx/CVE-2022-1925.json index 5e971079f5e..b1a515867eb 100644 --- a/2022/1xxx/CVE-2022-1925.json +++ b/2022/1xxx/CVE-2022-1925.json @@ -53,6 +53,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5204", + "url": "https://www.debian.org/security/2022/dsa-5204" } ] }, diff --git a/2022/22xxx/CVE-2022-22369.json b/2022/22xxx/CVE-2022-22369.json index 81aede607c8..21034b4cc9f 100644 --- a/2022/22xxx/CVE-2022-22369.json +++ b/2022/22xxx/CVE-2022-22369.json @@ -1,93 +1,93 @@ { - "data_type" : "CVE", - "data_version" : "4.0", - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "value" : "Denial of Service", - "lang" : "eng" - } - ] - } - ] - }, - "data_format" : "MITRE", - "affects" : { - "vendor" : { - "vendor_data" : [ + "data_type": "CVE", + "data_version": "4.0", + "problemtype": { + "problemtype_data": [ { - "product" : { - "product_data" : [ - { - "product_name" : "Workload Scheduler", - "version" : { - "version_data" : [ - { - "version_value" : "9.4" - }, - { - "version_value" : "9.5" - } - ] - } - } - ] - }, - "vendor_name" : "IBM" + "description": [ + { + "value": "Denial of Service", + "lang": "eng" + } + ] } - ] - } - }, - "description" : { - "description_data" : [ - { - "value" : "IBM Workload Scheduler 9.4 and 9.5 could allow a local user to overwrite key system files which would cause the system to crash. IBM X-Force ID: 221187.", - "lang" : "eng" - } - ] - }, - "references" : { - "reference_data" : [ - { - "refsource" : "CONFIRM", - "name" : "https://www.ibm.com/support/pages/node/6610903", - "url" : "https://www.ibm.com/support/pages/node/6610903", - "title" : "IBM Security Bulletin 6610903 (Workload Scheduler)" - }, - { - "title" : "X-Force Vulnerability Report", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/221187", - "refsource" : "XF", - "name" : "ibm-workload-cve202222369-dos (221187)" - } - ] - }, - "impact" : { - "cvssv3" : { - "TM" : { - "E" : "U", - "RC" : "C", - "RL" : "O" - }, - "BM" : { - "I" : "N", - "S" : "U", - "PR" : "N", - "A" : "H", - "AV" : "L", - "UI" : "N", - "C" : "N", - "SCORE" : "6.200", - "AC" : "L" - } - } - }, - "CVE_data_meta" : { - "DATE_PUBLIC" : "2022-08-08T00:00:00", - "STATE" : "PUBLIC", - "ASSIGNER" : "psirt@us.ibm.com", - "ID" : "CVE-2022-22369" - } -} + ] + }, + "data_format": "MITRE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Workload Scheduler", + "version": { + "version_data": [ + { + "version_value": "9.4" + }, + { + "version_value": "9.5" + } + ] + } + } + ] + }, + "vendor_name": "IBM" + } + ] + } + }, + "description": { + "description_data": [ + { + "value": "IBM Workload Scheduler 9.4 and 9.5 could allow a local user to overwrite key system files which would cause the system to crash. IBM X-Force ID: 221187.", + "lang": "eng" + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://www.ibm.com/support/pages/node/6610903", + "url": "https://www.ibm.com/support/pages/node/6610903", + "title": "IBM Security Bulletin 6610903 (Workload Scheduler)" + }, + { + "title": "X-Force Vulnerability Report", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/221187", + "refsource": "XF", + "name": "ibm-workload-cve202222369-dos (221187)" + } + ] + }, + "impact": { + "cvssv3": { + "TM": { + "E": "U", + "RC": "C", + "RL": "O" + }, + "BM": { + "I": "N", + "S": "U", + "PR": "N", + "A": "H", + "AV": "L", + "UI": "N", + "C": "N", + "SCORE": "6.200", + "AC": "L" + } + } + }, + "CVE_data_meta": { + "DATE_PUBLIC": "2022-08-08T00:00:00", + "STATE": "PUBLIC", + "ASSIGNER": "psirt@us.ibm.com", + "ID": "CVE-2022-22369" + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22411.json b/2022/22xxx/CVE-2022-22411.json index a2746d1d74f..761a41b82bf 100644 --- a/2022/22xxx/CVE-2022-22411.json +++ b/2022/22xxx/CVE-2022-22411.json @@ -1,90 +1,90 @@ { - "references" : { - "reference_data" : [ - { - "url" : "https://www.ibm.com/support/pages/node/6610277", - "title" : "IBM Security Bulletin 6610277 (Spectrum Scale DAS)", - "refsource" : "CONFIRM", - "name" : "https://www.ibm.com/support/pages/node/6610277" - }, - { - "title" : "X-Force Vulnerability Report", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/223016", - "refsource" : "XF", - "name" : "ibm-spectrum-cve202222411-script-injection (223016)" - } - ] - }, - "impact" : { - "cvssv3" : { - "TM" : { - "E" : "U", - "RL" : "O", - "RC" : "C" - }, - "BM" : { - "I" : "H", - "PR" : "L", - "S" : "C", - "AV" : "N", - "A" : "N", - "UI" : "N", - "C" : "N", - "AC" : "H", - "SCORE" : "6.300" - } - } - }, - "CVE_data_meta" : { - "DATE_PUBLIC" : "2022-08-04T00:00:00", - "STATE" : "PUBLIC", - "ID" : "CVE-2022-22411", - "ASSIGNER" : "psirt@us.ibm.com" - }, - "data_type" : "CVE", - "data_version" : "4.0", - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Obtain Information" - } - ] - } - ] - }, - "data_format" : "MITRE", - "affects" : { - "vendor" : { - "vendor_data" : [ + "references": { + "reference_data": [ { - "product" : { - "product_data" : [ - { - "product_name" : "Spectrum Scale DAS", - "version" : { - "version_data" : [ - { - "version_value" : "5.1.3.1" - } - ] - } - } - ] - }, - "vendor_name" : "IBM" + "url": "https://www.ibm.com/support/pages/node/6610277", + "title": "IBM Security Bulletin 6610277 (Spectrum Scale DAS)", + "refsource": "CONFIRM", + "name": "https://www.ibm.com/support/pages/node/6610277" + }, + { + "title": "X-Force Vulnerability Report", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/223016", + "refsource": "XF", + "name": "ibm-spectrum-cve202222411-script-injection (223016)" } - ] - } - }, - "description" : { - "description_data" : [ - { - "value" : "IBM Spectrum Scale Data Access Services (DAS) 5.1.3.1 could allow an authenticated user to insert code which could allow the attacker to manipulate cluster resources due to excessive permissions. IBM X-Force ID: 223016.", - "lang" : "eng" - } - ] - } -} + ] + }, + "impact": { + "cvssv3": { + "TM": { + "E": "U", + "RL": "O", + "RC": "C" + }, + "BM": { + "I": "H", + "PR": "L", + "S": "C", + "AV": "N", + "A": "N", + "UI": "N", + "C": "N", + "AC": "H", + "SCORE": "6.300" + } + } + }, + "CVE_data_meta": { + "DATE_PUBLIC": "2022-08-04T00:00:00", + "STATE": "PUBLIC", + "ID": "CVE-2022-22411", + "ASSIGNER": "psirt@us.ibm.com" + }, + "data_type": "CVE", + "data_version": "4.0", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Obtain Information" + } + ] + } + ] + }, + "data_format": "MITRE", + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Spectrum Scale DAS", + "version": { + "version_data": [ + { + "version_value": "5.1.3.1" + } + ] + } + } + ] + }, + "vendor_name": "IBM" + } + ] + } + }, + "description": { + "description_data": [ + { + "value": "IBM Spectrum Scale Data Access Services (DAS) 5.1.3.1 could allow an authenticated user to insert code which could allow the attacker to manipulate cluster resources due to excessive permissions. IBM X-Force ID: 223016.", + "lang": "eng" + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22490.json b/2022/22xxx/CVE-2022-22490.json index 3499d5c6470..e47f2482cd7 100644 --- a/2022/22xxx/CVE-2022-22490.json +++ b/2022/22xxx/CVE-2022-22490.json @@ -1,96 +1,96 @@ { - "data_type" : "CVE", - "data_version" : "4.0", - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "value" : "Obtain Information", - "lang" : "eng" - } - ] - } - ] - }, - "data_format" : "MITRE", - "affects" : { - "vendor" : { - "vendor_data" : [ + "data_type": "CVE", + "data_version": "4.0", + "problemtype": { + "problemtype_data": [ { - "vendor_name" : "IBM", - "product" : { - "product_data" : [ - { - "product_name" : "Robotic Process Automation", - "version" : { - "version_data" : [ - { - "version_value" : "21.0.0" - }, - { - "version_value" : "21.0.1" - }, - { - "version_value" : "21.0.2" - } - ] - } - } - ] - } + "description": [ + { + "value": "Obtain Information", + "lang": "eng" + } + ] } - ] - } - }, - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a privileged user to obtain sensitive Azure bot credential information. IBM X-Force ID: 226342." - } - ] - }, - "impact" : { - "cvssv3" : { - "TM" : { - "RL" : "O", - "RC" : "C", - "E" : "U" - }, - "BM" : { - "A" : "N", - "AV" : "N", - "S" : "U", - "PR" : "H", - "I" : "N", - "AC" : "H", - "SCORE" : "4.400", - "C" : "H", - "UI" : "N" - } - } - }, - "references" : { - "reference_data" : [ - { - "name" : "https://www.ibm.com/support/pages/node/6610397", - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 6610397 (Robotic Process Automation)", - "url" : "https://www.ibm.com/support/pages/node/6610397" - }, - { - "title" : "X-Force Vulnerability Report", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/226342", - "name" : "ibm-rpa-cve202222490-info-disc (226342)", - "refsource" : "XF" - } - ] - }, - "CVE_data_meta" : { - "DATE_PUBLIC" : "2022-08-04T00:00:00", - "STATE" : "PUBLIC", - "ASSIGNER" : "psirt@us.ibm.com", - "ID" : "CVE-2022-22490" - } -} + ] + }, + "data_format": "MITRE", + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "Robotic Process Automation", + "version": { + "version_data": [ + { + "version_value": "21.0.0" + }, + { + "version_value": "21.0.1" + }, + { + "version_value": "21.0.2" + } + ] + } + } + ] + } + } + ] + } + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a privileged user to obtain sensitive Azure bot credential information. IBM X-Force ID: 226342." + } + ] + }, + "impact": { + "cvssv3": { + "TM": { + "RL": "O", + "RC": "C", + "E": "U" + }, + "BM": { + "A": "N", + "AV": "N", + "S": "U", + "PR": "H", + "I": "N", + "AC": "H", + "SCORE": "4.400", + "C": "H", + "UI": "N" + } + } + }, + "references": { + "reference_data": [ + { + "name": "https://www.ibm.com/support/pages/node/6610397", + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 6610397 (Robotic Process Automation)", + "url": "https://www.ibm.com/support/pages/node/6610397" + }, + { + "title": "X-Force Vulnerability Report", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/226342", + "name": "ibm-rpa-cve202222490-info-disc (226342)", + "refsource": "XF" + } + ] + }, + "CVE_data_meta": { + "DATE_PUBLIC": "2022-08-04T00:00:00", + "STATE": "PUBLIC", + "ASSIGNER": "psirt@us.ibm.com", + "ID": "CVE-2022-22490" + } +} \ No newline at end of file diff --git a/2022/24xxx/CVE-2022-24687.json b/2022/24xxx/CVE-2022-24687.json index 9f330fcb310..332f40d88a5 100644 --- a/2022/24xxx/CVE-2022-24687.json +++ b/2022/24xxx/CVE-2022-24687.json @@ -66,6 +66,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20220331-0006/", "url": "https://security.netapp.com/advisory/ntap-20220331-0006/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-09", + "url": "https://security.gentoo.org/glsa/202208-09" } ] } diff --git a/2022/24xxx/CVE-2022-24713.json b/2022/24xxx/CVE-2022-24713.json index d37de2b3512..4df749d030f 100644 --- a/2022/24xxx/CVE-2022-24713.json +++ b/2022/24xxx/CVE-2022-24713.json @@ -118,6 +118,16 @@ "refsource": "DEBIAN", "name": "DSA-5118", "url": "https://www.debian.org/security/2022/dsa-5118" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-08", + "url": "https://security.gentoo.org/glsa/202208-08" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-14", + "url": "https://security.gentoo.org/glsa/202208-14" } ] }, diff --git a/2022/25xxx/CVE-2022-25763.json b/2022/25xxx/CVE-2022-25763.json index be3b50bca75..efff0ac356b 100644 --- a/2022/25xxx/CVE-2022-25763.json +++ b/2022/25xxx/CVE-2022-25763.json @@ -41,7 +41,7 @@ "description_data": [ { "lang": "eng", - "value": "Improper Input Validation vulnerability in HTTP/2 request validation of Apache Traffic Server allows an attacker to create smuggle or cache poison attacks. This issue affects Apache Traffic Server 8.0.0 to 9.1.2." + "value": "Improper Input Validation vulnerability in HTTP/2 request validation of Apache Traffic Server allows an attacker to create smuggle or cache poison attacks. This issue affects Apache Traffic Server 8.0.0 to 9.1.2." } ] }, @@ -66,12 +66,13 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21" + "refsource": "MISC", + "url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21", + "name": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21" } ] }, "source": { "discovery": "UNKNOWN" } -} +} \ No newline at end of file diff --git a/2022/25xxx/CVE-2022-25973.json b/2022/25xxx/CVE-2022-25973.json index 4e8e8b32c6c..f6be439f7f1 100644 --- a/2022/25xxx/CVE-2022-25973.json +++ b/2022/25xxx/CVE-2022-25973.json @@ -48,12 +48,14 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://security.snyk.io/vuln/SNYK-JS-MCKILLPORT-2419070" + "refsource": "MISC", + "url": "https://security.snyk.io/vuln/SNYK-JS-MCKILLPORT-2419070", + "name": "https://security.snyk.io/vuln/SNYK-JS-MCKILLPORT-2419070" }, { - "refsource": "CONFIRM", - "url": "https://www.npmjs.com/package/mc-kill-port" + "refsource": "MISC", + "url": "https://www.npmjs.com/package/mc-kill-port", + "name": "https://www.npmjs.com/package/mc-kill-port" } ] }, @@ -61,7 +63,7 @@ "description_data": [ { "lang": "eng", - "value": "All versions of package mc-kill-port are vulnerable to Arbitrary Command Execution via the kill function, due to missing sanitization of the port argument.\r\n\r\n" + "value": "All versions of package mc-kill-port are vulnerable to Arbitrary Command Execution via the kill function, due to missing sanitization of the port argument." } ] }, diff --git a/2022/28xxx/CVE-2022-28129.json b/2022/28xxx/CVE-2022-28129.json index f3162aae03c..44389b47845 100644 --- a/2022/28xxx/CVE-2022-28129.json +++ b/2022/28xxx/CVE-2022-28129.json @@ -41,7 +41,7 @@ "description_data": [ { "lang": "eng", - "value": "Improper Input Validation vulnerability in HTTP/1.1 header parsing of Apache Traffic Server allows an attacker to send invalid headers. This issue affects Apache Traffic Server 8.0.0 to 9.1.2." + "value": "Improper Input Validation vulnerability in HTTP/1.1 header parsing of Apache Traffic Server allows an attacker to send invalid headers. This issue affects Apache Traffic Server 8.0.0 to 9.1.2." } ] }, @@ -66,12 +66,13 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21" + "refsource": "MISC", + "url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21", + "name": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21" } ] }, "source": { "discovery": "UNKNOWN" } -} +} \ No newline at end of file diff --git a/2022/29xxx/CVE-2022-29153.json b/2022/29xxx/CVE-2022-29153.json index cbb04cdf0b4..bdfcffbcdc5 100644 --- a/2022/29xxx/CVE-2022-29153.json +++ b/2022/29xxx/CVE-2022-29153.json @@ -66,6 +66,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20220602-0005/", "url": "https://security.netapp.com/advisory/ntap-20220602-0005/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-09", + "url": "https://security.gentoo.org/glsa/202208-09" } ] } diff --git a/2022/2xxx/CVE-2022-2085.json b/2022/2xxx/CVE-2022-2085.json index 9ec393c9bd3..855fad26626 100644 --- a/2022/2xxx/CVE-2022-2085.json +++ b/2022/2xxx/CVE-2022-2085.json @@ -58,6 +58,11 @@ "refsource": "MISC", "name": "http://git.ghostscript.com/?p=ghostpdl.git;h=ae1061d948d88667bdf51d47d918c4684d0f67df", "url": "http://git.ghostscript.com/?p=ghostpdl.git;h=ae1061d948d88667bdf51d47d918c4684d0f67df" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-d287230630", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERSZX5LKDWAHZWJYBMP2E2UHOPUCDEGV/" } ] }, diff --git a/2022/2xxx/CVE-2022-2122.json b/2022/2xxx/CVE-2022-2122.json index 94627e87192..81b75815424 100644 --- a/2022/2xxx/CVE-2022-2122.json +++ b/2022/2xxx/CVE-2022-2122.json @@ -53,6 +53,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-5204", + "url": "https://www.debian.org/security/2022/dsa-5204" } ] }, diff --git a/2022/2xxx/CVE-2022-2309.json b/2022/2xxx/CVE-2022-2309.json index a916f1f2156..f0e3dc86712 100644 --- a/2022/2xxx/CVE-2022-2309.json +++ b/2022/2xxx/CVE-2022-2309.json @@ -79,6 +79,11 @@ "name": "https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f", "refsource": "MISC", "url": "https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-06", + "url": "https://security.gentoo.org/glsa/202208-06" } ] }, diff --git a/2022/2xxx/CVE-2022-2744.json b/2022/2xxx/CVE-2022-2744.json new file mode 100644 index 00000000000..4f52ad555a8 --- /dev/null +++ b/2022/2xxx/CVE-2022-2744.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2744", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2745.json b/2022/2xxx/CVE-2022-2745.json new file mode 100644 index 00000000000..cbe2d0221b1 --- /dev/null +++ b/2022/2xxx/CVE-2022-2745.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2745", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2746.json b/2022/2xxx/CVE-2022-2746.json new file mode 100644 index 00000000000..daf1bfd2430 --- /dev/null +++ b/2022/2xxx/CVE-2022-2746.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2746", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2747.json b/2022/2xxx/CVE-2022-2747.json new file mode 100644 index 00000000000..e6036a3b177 --- /dev/null +++ b/2022/2xxx/CVE-2022-2747.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2747", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2748.json b/2022/2xxx/CVE-2022-2748.json new file mode 100644 index 00000000000..38a2afcad88 --- /dev/null +++ b/2022/2xxx/CVE-2022-2748.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2748", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2749.json b/2022/2xxx/CVE-2022-2749.json new file mode 100644 index 00000000000..574cd497b83 --- /dev/null +++ b/2022/2xxx/CVE-2022-2749.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2749", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2759.json b/2022/2xxx/CVE-2022-2759.json new file mode 100644 index 00000000000..362580bec04 --- /dev/null +++ b/2022/2xxx/CVE-2022-2759.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2759", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/30xxx/CVE-2022-30292.json b/2022/30xxx/CVE-2022-30292.json index bfe788a04f9..54f603e5784 100644 --- a/2022/30xxx/CVE-2022-30292.json +++ b/2022/30xxx/CVE-2022-30292.json @@ -71,6 +71,16 @@ "refsource": "FEDORA", "name": "FEDORA-2022-88e3257aef", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DMIKSVTKNU5FRCUUNAYMCQLOJA3K3S2I/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-e81c0db364", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BV7SJJ44AGAX4ILIVPREIXPJ2GOG3FKV/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-e139f256f6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M3FQILX7UUEERSDPMZP3MKGTMY2E7ESU/" } ] } diff --git a/2022/31xxx/CVE-2022-31160.json b/2022/31xxx/CVE-2022-31160.json index 6157733b96c..58f4fc84c7f 100644 --- a/2022/31xxx/CVE-2022-31160.json +++ b/2022/31xxx/CVE-2022-31160.json @@ -83,6 +83,11 @@ "name": "https://blog.jqueryui.com/2022/07/jquery-ui-1-13-2-released/", "refsource": "MISC", "url": "https://blog.jqueryui.com/2022/07/jquery-ui-1-13-2-released/" + }, + { + "refsource": "MISC", + "name": "https://www.drupal.org/sa-contrib-2022-052", + "url": "https://www.drupal.org/sa-contrib-2022-052" } ] }, @@ -90,4 +95,4 @@ "advisory": "GHSA-h6gj-6jjq-h8g9", "discovery": "UNKNOWN" } -} +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31778.json b/2022/31xxx/CVE-2022-31778.json index c859a267ef2..5d253ff5b8a 100644 --- a/2022/31xxx/CVE-2022-31778.json +++ b/2022/31xxx/CVE-2022-31778.json @@ -41,7 +41,7 @@ "description_data": [ { "lang": "eng", - "value": "Improper Input Validation vulnerability in handling the Transfer-Encoding header of Apache Traffic Server allows an attacker to poison the cache. This issue affects Apache Traffic Server 8.0.0 to 9.0.2." + "value": "Improper Input Validation vulnerability in handling the Transfer-Encoding header of Apache Traffic Server allows an attacker to poison the cache. This issue affects Apache Traffic Server 8.0.0 to 9.0.2." } ] }, @@ -66,12 +66,13 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21" + "refsource": "MISC", + "url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21", + "name": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21" } ] }, "source": { "discovery": "UNKNOWN" } -} +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31779.json b/2022/31xxx/CVE-2022-31779.json index f97d97cf4a4..d07575eb3dc 100644 --- a/2022/31xxx/CVE-2022-31779.json +++ b/2022/31xxx/CVE-2022-31779.json @@ -41,7 +41,7 @@ "description_data": [ { "lang": "eng", - "value": "Improper Input Validation vulnerability in HTTP/2 header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 9.1.2." + "value": "Improper Input Validation vulnerability in HTTP/2 header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 9.1.2." } ] }, @@ -66,12 +66,13 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21" + "refsource": "MISC", + "url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21", + "name": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21" } ] }, "source": { "discovery": "UNKNOWN" } -} +} \ No newline at end of file diff --git a/2022/31xxx/CVE-2022-31780.json b/2022/31xxx/CVE-2022-31780.json index 03648e5e888..400fe7ec198 100644 --- a/2022/31xxx/CVE-2022-31780.json +++ b/2022/31xxx/CVE-2022-31780.json @@ -41,7 +41,7 @@ "description_data": [ { "lang": "eng", - "value": "Improper Input Validation vulnerability in HTTP/2 frame handling of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 9.1.2." + "value": "Improper Input Validation vulnerability in HTTP/2 frame handling of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 9.1.2." } ] }, @@ -66,12 +66,13 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21" + "refsource": "MISC", + "url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21", + "name": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21" } ] }, "source": { "discovery": "UNKNOWN" } -} +} \ No newline at end of file diff --git a/2022/33xxx/CVE-2022-33893.json b/2022/33xxx/CVE-2022-33893.json new file mode 100644 index 00000000000..de581895db4 --- /dev/null +++ b/2022/33xxx/CVE-2022-33893.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-33893", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/33xxx/CVE-2022-33928.json b/2022/33xxx/CVE-2022-33928.json index 75b1c2e15cb..6bef832e1d6 100644 --- a/2022/33xxx/CVE-2022-33928.json +++ b/2022/33xxx/CVE-2022-33928.json @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities" } ] } diff --git a/2022/33xxx/CVE-2022-33929.json b/2022/33xxx/CVE-2022-33929.json index dc1ce1dca1a..e46aafc1f7b 100644 --- a/2022/33xxx/CVE-2022-33929.json +++ b/2022/33xxx/CVE-2022-33929.json @@ -36,7 +36,7 @@ "description_data": [ { "lang": "eng", - "value": "Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in EndUserSummary page. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery. " + "value": "Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in EndUserSummary page. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery." } ] }, @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities" } ] } diff --git a/2022/33xxx/CVE-2022-33930.json b/2022/33xxx/CVE-2022-33930.json index b4d68651703..cd8b0c6fccb 100644 --- a/2022/33xxx/CVE-2022-33930.json +++ b/2022/33xxx/CVE-2022-33930.json @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities" } ] } diff --git a/2022/33xxx/CVE-2022-33931.json b/2022/33xxx/CVE-2022-33931.json index 6eb7c6fad60..fd2631dea84 100644 --- a/2022/33xxx/CVE-2022-33931.json +++ b/2022/33xxx/CVE-2022-33931.json @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities" } ] } diff --git a/2022/34xxx/CVE-2022-34365.json b/2022/34xxx/CVE-2022-34365.json index 2bea25c02ec..fe0921821a7 100644 --- a/2022/34xxx/CVE-2022-34365.json +++ b/2022/34xxx/CVE-2022-34365.json @@ -63,8 +63,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities" + "refsource": "MISC", + "url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities", + "name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities" } ] } diff --git a/2022/35xxx/CVE-2022-35280.json b/2022/35xxx/CVE-2022-35280.json index 1d6530ebcb5..f9561837d54 100644 --- a/2022/35xxx/CVE-2022-35280.json +++ b/2022/35xxx/CVE-2022-35280.json @@ -1,96 +1,96 @@ { - "references" : { - "reference_data" : [ - { - "title" : "IBM Security Bulletin 6610393 (Robotic Process Automation)", - "url" : "https://www.ibm.com/support/pages/node/6610393", - "name" : "https://www.ibm.com/support/pages/node/6610393", - "refsource" : "CONFIRM" - }, - { - "refsource" : "XF", - "name" : "ibm-rpa-cve202235280-info-disc (230634)", - "title" : "X-Force Vulnerability Report", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/230634" - } - ] - }, - "impact" : { - "cvssv3" : { - "BM" : { - "AC" : "L", - "SCORE" : "4.600", - "C" : "H", - "UI" : "N", - "AV" : "P", - "A" : "N", - "PR" : "N", - "S" : "U", - "I" : "N" - }, - "TM" : { - "E" : "U", - "RL" : "O", - "RC" : "C" - } - } - }, - "CVE_data_meta" : { - "ID" : "CVE-2022-35280", - "ASSIGNER" : "psirt@us.ibm.com", - "STATE" : "PUBLIC", - "DATE_PUBLIC" : "2022-08-04T00:00:00" - }, - "data_version" : "4.0", - "data_type" : "CVE", - "data_format" : "MITRE", - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "Obtain Information" - } - ] - } - ] - }, - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 230634." - } - ] - }, - "affects" : { - "vendor" : { - "vendor_data" : [ + "references": { + "reference_data": [ { - "product" : { - "product_data" : [ - { - "version" : { - "version_data" : [ - { - "version_value" : "21.0.0" - }, - { - "version_value" : "21.0.1" - }, - { - "version_value" : "21.0.2" - } - ] - }, - "product_name" : "Robotic Process Automation" - } - ] - }, - "vendor_name" : "IBM" + "title": "IBM Security Bulletin 6610393 (Robotic Process Automation)", + "url": "https://www.ibm.com/support/pages/node/6610393", + "name": "https://www.ibm.com/support/pages/node/6610393", + "refsource": "CONFIRM" + }, + { + "refsource": "XF", + "name": "ibm-rpa-cve202235280-info-disc (230634)", + "title": "X-Force Vulnerability Report", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/230634" } - ] - } - } -} + ] + }, + "impact": { + "cvssv3": { + "BM": { + "AC": "L", + "SCORE": "4.600", + "C": "H", + "UI": "N", + "AV": "P", + "A": "N", + "PR": "N", + "S": "U", + "I": "N" + }, + "TM": { + "E": "U", + "RL": "O", + "RC": "C" + } + } + }, + "CVE_data_meta": { + "ID": "CVE-2022-35280", + "ASSIGNER": "psirt@us.ibm.com", + "STATE": "PUBLIC", + "DATE_PUBLIC": "2022-08-04T00:00:00" + }, + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Obtain Information" + } + ] + } + ] + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 230634." + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "21.0.0" + }, + { + "version_value": "21.0.1" + }, + { + "version_value": "21.0.2" + } + ] + }, + "product_name": "Robotic Process Automation" + } + ] + }, + "vendor_name": "IBM" + } + ] + } + } +} \ No newline at end of file diff --git a/2022/35xxx/CVE-2022-35715.json b/2022/35xxx/CVE-2022-35715.json index e27f0bf2574..2925ad7fbed 100644 --- a/2022/35xxx/CVE-2022-35715.json +++ b/2022/35xxx/CVE-2022-35715.json @@ -1,90 +1,90 @@ { - "references" : { - "reference_data" : [ - { - "name" : "https://www.ibm.com/support/pages/node/6610883", - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 6610883 (InfoSphere Information Server)", - "url" : "https://www.ibm.com/support/pages/node/6610883" - }, - { - "title" : "X-Force Vulnerability Report", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/231202", - "name" : "ibm-infosphere-cve202235715-info-disc (231202)", - "refsource" : "XF" - } - ] - }, - "impact" : { - "cvssv3" : { - "BM" : { - "C" : "L", - "SCORE" : "5.300", - "AC" : "L", - "UI" : "N", - "AV" : "N", - "A" : "N", - "I" : "N", - "PR" : "N", - "S" : "U" - }, - "TM" : { - "E" : "U", - "RL" : "O", - "RC" : "C" - } - } - }, - "CVE_data_meta" : { - "STATE" : "PUBLIC", - "DATE_PUBLIC" : "2022-08-09T00:00:00", - "ID" : "CVE-2022-35715", - "ASSIGNER" : "psirt@us.ibm.com" - }, - "data_type" : "CVE", - "data_version" : "4.0", - "data_format" : "MITRE", - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "value" : "Obtain Information", - "lang" : "eng" - } - ] - } - ] - }, - "description" : { - "description_data" : [ - { - "value" : "IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in a stack trace. This information could be used in further attacks against the system. IBM X-Force ID: 231202.", - "lang" : "eng" - } - ] - }, - "affects" : { - "vendor" : { - "vendor_data" : [ + "references": { + "reference_data": [ { - "vendor_name" : "IBM", - "product" : { - "product_data" : [ - { - "version" : { - "version_data" : [ - { - "version_value" : "11.7" - } - ] - }, - "product_name" : "InfoSphere Information Server" - } - ] - } + "name": "https://www.ibm.com/support/pages/node/6610883", + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 6610883 (InfoSphere Information Server)", + "url": "https://www.ibm.com/support/pages/node/6610883" + }, + { + "title": "X-Force Vulnerability Report", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/231202", + "name": "ibm-infosphere-cve202235715-info-disc (231202)", + "refsource": "XF" } - ] - } - } -} + ] + }, + "impact": { + "cvssv3": { + "BM": { + "C": "L", + "SCORE": "5.300", + "AC": "L", + "UI": "N", + "AV": "N", + "A": "N", + "I": "N", + "PR": "N", + "S": "U" + }, + "TM": { + "E": "U", + "RL": "O", + "RC": "C" + } + } + }, + "CVE_data_meta": { + "STATE": "PUBLIC", + "DATE_PUBLIC": "2022-08-09T00:00:00", + "ID": "CVE-2022-35715", + "ASSIGNER": "psirt@us.ibm.com" + }, + "data_type": "CVE", + "data_version": "4.0", + "data_format": "MITRE", + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "value": "Obtain Information", + "lang": "eng" + } + ] + } + ] + }, + "description": { + "description_data": [ + { + "value": "IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in a stack trace. This information could be used in further attacks against the system. IBM X-Force ID: 231202.", + "lang": "eng" + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "version": { + "version_data": [ + { + "version_value": "11.7" + } + ] + }, + "product_name": "InfoSphere Information Server" + } + ] + } + } + ] + } + } +} \ No newline at end of file diff --git a/2022/36xxx/CVE-2022-36267.json b/2022/36xxx/CVE-2022-36267.json index 683637c5cec..2b7bedf285d 100644 --- a/2022/36xxx/CVE-2022-36267.json +++ b/2022/36xxx/CVE-2022-36267.json @@ -61,6 +61,11 @@ "url": "https://wdi.rfwel.com/cdn/techdocs/AirSpot5410.pdf", "refsource": "MISC", "name": "https://wdi.rfwel.com/cdn/techdocs/AirSpot5410.pdf" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/168047/AirSpot-5410-0.3.4.1-4-Remote-Command-Injection.html", + "url": "http://packetstormsecurity.com/files/168047/AirSpot-5410-0.3.4.1-4-Remote-Command-Injection.html" } ] } diff --git a/2022/36xxx/CVE-2022-36270.json b/2022/36xxx/CVE-2022-36270.json index f27466fafed..0310a2b94a6 100644 --- a/2022/36xxx/CVE-2022-36270.json +++ b/2022/36xxx/CVE-2022-36270.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-36270", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-36270", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Clinic's Patient Management System v1.0 has arbitrary code execution via url: ip/pms/users.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/FF9118/bug_report/blob/main/vendors/oretnom23/clinics-patient-management-system/RCE-1.md", + "url": "https://github.com/FF9118/bug_report/blob/main/vendors/oretnom23/clinics-patient-management-system/RCE-1.md" } ] } diff --git a/2022/36xxx/CVE-2022-36351.json b/2022/36xxx/CVE-2022-36351.json new file mode 100644 index 00000000000..0a2b365241a --- /dev/null +++ b/2022/36xxx/CVE-2022-36351.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-36351", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/36xxx/CVE-2022-36406.json b/2022/36xxx/CVE-2022-36406.json new file mode 100644 index 00000000000..d3741c68f37 --- /dev/null +++ b/2022/36xxx/CVE-2022-36406.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-36406", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/36xxx/CVE-2022-36446.json b/2022/36xxx/CVE-2022-36446.json index 887e1e12860..ec9f417b3db 100644 --- a/2022/36xxx/CVE-2022-36446.json +++ b/2022/36xxx/CVE-2022-36446.json @@ -76,6 +76,11 @@ "refsource": "MISC", "name": "https://gist.github.com/emirpolatt/cf19d6c0128fa3e25ebb47e09243919b", "url": "https://gist.github.com/emirpolatt/cf19d6c0128fa3e25ebb47e09243919b" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/168049/Webmin-Package-Updates-Command-Injection.html", + "url": "http://packetstormsecurity.com/files/168049/Webmin-Package-Updates-Command-Injection.html" } ] } diff --git a/2022/36xxx/CVE-2022-36801.json b/2022/36xxx/CVE-2022-36801.json index 791d99c7fe2..1fa942d7c82 100644 --- a/2022/36xxx/CVE-2022-36801.json +++ b/2022/36xxx/CVE-2022-36801.json @@ -66,7 +66,9 @@ "references": { "reference_data": [ { - "url": "https://jira.atlassian.com/browse/JRASERVER-73740" + "url": "https://jira.atlassian.com/browse/JRASERVER-73740", + "refsource": "MISC", + "name": "https://jira.atlassian.com/browse/JRASERVER-73740" } ] } diff --git a/2022/37xxx/CVE-2022-37329.json b/2022/37xxx/CVE-2022-37329.json new file mode 100644 index 00000000000..4b7fca4aca6 --- /dev/null +++ b/2022/37xxx/CVE-2022-37329.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-37329", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/37xxx/CVE-2022-37336.json b/2022/37xxx/CVE-2022-37336.json new file mode 100644 index 00000000000..a6f7771d3e5 --- /dev/null +++ b/2022/37xxx/CVE-2022-37336.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-37336", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/38xxx/CVE-2022-38056.json b/2022/38xxx/CVE-2022-38056.json new file mode 100644 index 00000000000..4a81cd97f0e --- /dev/null +++ b/2022/38xxx/CVE-2022-38056.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-38056", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/38xxx/CVE-2022-38060.json b/2022/38xxx/CVE-2022-38060.json new file mode 100644 index 00000000000..5b51a87fef8 --- /dev/null +++ b/2022/38xxx/CVE-2022-38060.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-38060", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/38xxx/CVE-2022-38076.json b/2022/38xxx/CVE-2022-38076.json new file mode 100644 index 00000000000..4af49a3f8a0 --- /dev/null +++ b/2022/38xxx/CVE-2022-38076.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-38076", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/38xxx/CVE-2022-38087.json b/2022/38xxx/CVE-2022-38087.json new file mode 100644 index 00000000000..1be933dcb9a --- /dev/null +++ b/2022/38xxx/CVE-2022-38087.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-38087", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/38xxx/CVE-2022-38092.json b/2022/38xxx/CVE-2022-38092.json new file mode 100644 index 00000000000..18fa3396d11 --- /dev/null +++ b/2022/38xxx/CVE-2022-38092.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-38092", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/38xxx/CVE-2022-38103.json b/2022/38xxx/CVE-2022-38103.json new file mode 100644 index 00000000000..8cf873dfd99 --- /dev/null +++ b/2022/38xxx/CVE-2022-38103.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-38103", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file