"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-08-10 20:12:04 +00:00
parent 866ba03328
commit d639c82e37
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
97 changed files with 1197 additions and 499 deletions

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://github.com/LibRaw/LibRaw/commit/4feaed4dea636cee4fee010f615881ccf76a096d",
"url": "https://github.com/LibRaw/LibRaw/commit/4feaed4dea636cee4fee010f615881ccf76a096d"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-07",
"url": "https://security.gentoo.org/glsa/202208-07"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "CONFIRM",
"name": "https://github.com/hashicorp/consul/blob/master/CHANGELOG.md#185-october-23-2020",
"url": "https://github.com/hashicorp/consul/blob/master/CHANGELOG.md#185-october-23-2020"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-09",
"url": "https://security.gentoo.org/glsa/202208-09"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://discuss.hashicorp.com/t/hcsec-2021-07-consul-api-kv-endpoint-vulnerable-to-cross-site-scripting/23368",
"url": "https://discuss.hashicorp.com/t/hcsec-2021-07-consul-api-kv-endpoint-vulnerable-to-cross-site-scripting/23368"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-09",
"url": "https://security.gentoo.org/glsa/202208-09"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://github.com/hashicorp/consul/blob/master/CHANGELOG.md#186-november-19-2020",
"url": "https://github.com/hashicorp/consul/blob/master/CHANGELOG.md#186-november-19-2020"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-09",
"url": "https://security.gentoo.org/glsa/202208-09"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-2af150223a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JUXFQUJ32GWG5E46A63DFDCYJAF3VU6/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-13",
"url": "https://security.gentoo.org/glsa/202208-13"
}
]
}

View File

@ -53,6 +53,11 @@
"refsource": "MISC",
"name": "https://blog.qualys.com/product-tech/2011/10/31/tls-renegotiation-and-denial-of-service-attacks",
"url": "https://blog.qualys.com/product-tech/2011/10/31/tls-renegotiation-and-denial-of-service-attacks"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-10",
"url": "https://security.gentoo.org/glsa/202208-10"
}
]
},

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://discuss.hashicorp.com/t/hcsec-2021-08-consul-enterprise-audit-log-bypass-for-http-events/23369",
"url": "https://discuss.hashicorp.com/t/hcsec-2021-08-consul-enterprise-audit-log-bypass-for-http-events/23369"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-09",
"url": "https://security.gentoo.org/glsa/202208-09"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20210521-0004/",
"url": "https://security.netapp.com/advisory/ntap-20210521-0004/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-06",
"url": "https://security.gentoo.org/glsa/202208-06"
}
]
}

View File

@ -86,6 +86,11 @@
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1602862%2C1703191%2C1703760%2C1704722%2C1706041",
"refsource": "MISC",
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1602862%2C1703191%2C1703760%2C1704722%2C1706041"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -54,6 +54,11 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1682370",
"refsource": "MISC",
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1682370"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -91,6 +91,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -91,6 +91,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -100,6 +100,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -100,6 +100,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -100,6 +100,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -91,6 +91,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -89,6 +89,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -71,6 +71,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2021-724f4733e9",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IL3I5AKECLMK4ADLLACLOEF7H5CMNDP2/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-11",
"url": "https://security.gentoo.org/glsa/202208-11"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "CONFIRM",
"name": "https://discuss.hashicorp.com/t/hcsec-2021-17-consul-s-envoy-tls-configuration-did-not-validate-destination-service-subject-alternative-names/26856",
"url": "https://discuss.hashicorp.com/t/hcsec-2021-17-consul-s-envoy-tls-configuration-did-not-validate-destination-service-subject-alternative-names/26856"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-09",
"url": "https://security.gentoo.org/glsa/202208-09"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "CONFIRM",
"name": "https://discuss.hashicorp.com/t/hcsec-2021-16-consul-s-application-aware-intentions-deny-action-fails-open-when-combined-with-default-deny-policy/26855",
"url": "https://discuss.hashicorp.com/t/hcsec-2021-16-consul-s-application-aware-intentions-deny-action-fails-open-when-combined-with-default-deny-policy/26855"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-09",
"url": "https://security.gentoo.org/glsa/202208-09"
}
]
}

View File

@ -60,8 +60,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21"
"refsource": "MISC",
"url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21",
"name": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21"
}
]
},

View File

@ -91,6 +91,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -75,6 +75,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://discuss.hashicorp.com/t/hcsec-2021-24-consul-missing-authorization-check-on-txn-apply-endpoint/29026",
"url": "https://discuss.hashicorp.com/t/hcsec-2021-24-consul-missing-authorization-check-on-txn-apply-endpoint/29026"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-09",
"url": "https://security.gentoo.org/glsa/202208-09"
}
]
}

View File

@ -81,6 +81,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2021-8d51cac49f",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/72NB4OLD3VHJC3YF3PEP2HKF6BYURPAO/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
}

View File

@ -66,6 +66,16 @@
"refsource": "MISC",
"name": "https://blog.sonarsource.com/squirrel-vm-sandbox-escape/",
"url": "https://blog.sonarsource.com/squirrel-vm-sandbox-escape/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-e81c0db364",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BV7SJJ44AGAX4ILIVPREIXPJ2GOG3FKV/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-e139f256f6",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M3FQILX7UUEERSDPMZP3MKGTMY2E7ESU/"
}
]
}

View File

@ -64,6 +64,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20220104 [SECURITY] [DLA 2874-1] thunderbird security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "GENTOO",
"name": "GLSA-202202-03",
"url": "https://security.gentoo.org/glsa/202202-03"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -141,6 +141,11 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-06",
"url": "https://security.gentoo.org/glsa/202208-06"
}
]
},

View File

@ -66,6 +66,11 @@
"url": "https://github.com/mdbtools/mdbtools/commit/373b7ff4c4daf887269c078407cb1338942c4ea6",
"refsource": "MISC",
"name": "https://github.com/mdbtools/mdbtools/commit/373b7ff4c4daf887269c078407cb1338942c4ea6"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-12",
"url": "https://security.gentoo.org/glsa/202208-12"
}
]
}

View File

@ -66,6 +66,11 @@
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=36187",
"refsource": "MISC",
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=36187"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-12",
"url": "https://security.gentoo.org/glsa/202208-12"
}
]
}

View File

@ -73,6 +73,11 @@
"name": "https://www.sophos.com/en-us/security-advisories/sophos-sa-20220325-sfos-rce",
"refsource": "CONFIRM",
"url": "https://www.sophos.com/en-us/security-advisories/sophos-sa-20220325-sfos-rce"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/168046/Sophos-XG115w-Firewall-17.0.10-MR-10-Authentication-Bypass.html",
"url": "http://packetstormsecurity.com/files/168046/Sophos-XG115w-Firewall-17.0.10-MR-10-Authentication-Bypass.html"
}
]
}

View File

@ -54,6 +54,11 @@
"url": "https://crbug.com/1313709",
"refsource": "MISC",
"name": "https://crbug.com/1313709"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-08",
"url": "https://security.gentoo.org/glsa/202208-08"
}
]
},

View File

@ -53,6 +53,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html"
},
{
"refsource": "DEBIAN",
"name": "DSA-5204",
"url": "https://www.debian.org/security/2022/dsa-5204"
}
]
},

View File

@ -53,6 +53,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html"
},
{
"refsource": "DEBIAN",
"name": "DSA-5204",
"url": "https://www.debian.org/security/2022/dsa-5204"
}
]
},

View File

@ -53,6 +53,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html"
},
{
"refsource": "DEBIAN",
"name": "DSA-5204",
"url": "https://www.debian.org/security/2022/dsa-5204"
}
]
},

View File

@ -53,6 +53,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html"
},
{
"refsource": "DEBIAN",
"name": "DSA-5204",
"url": "https://www.debian.org/security/2022/dsa-5204"
}
]
},

View File

@ -53,6 +53,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html"
},
{
"refsource": "DEBIAN",
"name": "DSA-5204",
"url": "https://www.debian.org/security/2022/dsa-5204"
}
]
},

View File

@ -53,6 +53,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html"
},
{
"refsource": "DEBIAN",
"name": "DSA-5204",
"url": "https://www.debian.org/security/2022/dsa-5204"
}
]
},

View File

@ -1,93 +1,93 @@
{
"data_type" : "CVE",
"data_version" : "4.0",
"problemtype" : {
"problemtype_data" : [
"data_type": "CVE",
"data_version": "4.0",
"problemtype": {
"problemtype_data": [
{
"description" : [
"description": [
{
"value" : "Denial of Service",
"lang" : "eng"
"value": "Denial of Service",
"lang": "eng"
}
]
}
]
},
"data_format" : "MITRE",
"affects" : {
"vendor" : {
"vendor_data" : [
"data_format": "MITRE",
"affects": {
"vendor": {
"vendor_data": [
{
"product" : {
"product_data" : [
"product": {
"product_data": [
{
"product_name" : "Workload Scheduler",
"version" : {
"version_data" : [
"product_name": "Workload Scheduler",
"version": {
"version_data": [
{
"version_value" : "9.4"
"version_value": "9.4"
},
{
"version_value" : "9.5"
"version_value": "9.5"
}
]
}
}
]
},
"vendor_name" : "IBM"
"vendor_name": "IBM"
}
]
}
},
"description" : {
"description_data" : [
"description": {
"description_data": [
{
"value" : "IBM Workload Scheduler 9.4 and 9.5 could allow a local user to overwrite key system files which would cause the system to crash. IBM X-Force ID: 221187.",
"lang" : "eng"
"value": "IBM Workload Scheduler 9.4 and 9.5 could allow a local user to overwrite key system files which would cause the system to crash. IBM X-Force ID: 221187.",
"lang": "eng"
}
]
},
"references" : {
"reference_data" : [
"references": {
"reference_data": [
{
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/pages/node/6610903",
"url" : "https://www.ibm.com/support/pages/node/6610903",
"title" : "IBM Security Bulletin 6610903 (Workload Scheduler)"
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/pages/node/6610903",
"url": "https://www.ibm.com/support/pages/node/6610903",
"title": "IBM Security Bulletin 6610903 (Workload Scheduler)"
},
{
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/221187",
"refsource" : "XF",
"name" : "ibm-workload-cve202222369-dos (221187)"
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/221187",
"refsource": "XF",
"name": "ibm-workload-cve202222369-dos (221187)"
}
]
},
"impact" : {
"cvssv3" : {
"TM" : {
"E" : "U",
"RC" : "C",
"RL" : "O"
"impact": {
"cvssv3": {
"TM": {
"E": "U",
"RC": "C",
"RL": "O"
},
"BM" : {
"I" : "N",
"S" : "U",
"PR" : "N",
"A" : "H",
"AV" : "L",
"UI" : "N",
"C" : "N",
"SCORE" : "6.200",
"AC" : "L"
"BM": {
"I": "N",
"S": "U",
"PR": "N",
"A": "H",
"AV": "L",
"UI": "N",
"C": "N",
"SCORE": "6.200",
"AC": "L"
}
}
},
"CVE_data_meta" : {
"DATE_PUBLIC" : "2022-08-08T00:00:00",
"STATE" : "PUBLIC",
"ASSIGNER" : "psirt@us.ibm.com",
"ID" : "CVE-2022-22369"
"CVE_data_meta": {
"DATE_PUBLIC": "2022-08-08T00:00:00",
"STATE": "PUBLIC",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2022-22369"
}
}

View File

@ -1,89 +1,89 @@
{
"references" : {
"reference_data" : [
"references": {
"reference_data": [
{
"url" : "https://www.ibm.com/support/pages/node/6610277",
"title" : "IBM Security Bulletin 6610277 (Spectrum Scale DAS)",
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/pages/node/6610277"
"url": "https://www.ibm.com/support/pages/node/6610277",
"title": "IBM Security Bulletin 6610277 (Spectrum Scale DAS)",
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/pages/node/6610277"
},
{
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/223016",
"refsource" : "XF",
"name" : "ibm-spectrum-cve202222411-script-injection (223016)"
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/223016",
"refsource": "XF",
"name": "ibm-spectrum-cve202222411-script-injection (223016)"
}
]
},
"impact" : {
"cvssv3" : {
"TM" : {
"E" : "U",
"RL" : "O",
"RC" : "C"
"impact": {
"cvssv3": {
"TM": {
"E": "U",
"RL": "O",
"RC": "C"
},
"BM" : {
"I" : "H",
"PR" : "L",
"S" : "C",
"AV" : "N",
"A" : "N",
"UI" : "N",
"C" : "N",
"AC" : "H",
"SCORE" : "6.300"
"BM": {
"I": "H",
"PR": "L",
"S": "C",
"AV": "N",
"A": "N",
"UI": "N",
"C": "N",
"AC": "H",
"SCORE": "6.300"
}
}
},
"CVE_data_meta" : {
"DATE_PUBLIC" : "2022-08-04T00:00:00",
"STATE" : "PUBLIC",
"ID" : "CVE-2022-22411",
"ASSIGNER" : "psirt@us.ibm.com"
"CVE_data_meta": {
"DATE_PUBLIC": "2022-08-04T00:00:00",
"STATE": "PUBLIC",
"ID": "CVE-2022-22411",
"ASSIGNER": "psirt@us.ibm.com"
},
"data_type" : "CVE",
"data_version" : "4.0",
"problemtype" : {
"problemtype_data" : [
"data_type": "CVE",
"data_version": "4.0",
"problemtype": {
"problemtype_data": [
{
"description" : [
"description": [
{
"lang" : "eng",
"value" : "Obtain Information"
"lang": "eng",
"value": "Obtain Information"
}
]
}
]
},
"data_format" : "MITRE",
"affects" : {
"vendor" : {
"vendor_data" : [
"data_format": "MITRE",
"affects": {
"vendor": {
"vendor_data": [
{
"product" : {
"product_data" : [
"product": {
"product_data": [
{
"product_name" : "Spectrum Scale DAS",
"version" : {
"version_data" : [
"product_name": "Spectrum Scale DAS",
"version": {
"version_data": [
{
"version_value" : "5.1.3.1"
"version_value": "5.1.3.1"
}
]
}
}
]
},
"vendor_name" : "IBM"
"vendor_name": "IBM"
}
]
}
},
"description" : {
"description_data" : [
"description": {
"description_data": [
{
"value" : "IBM Spectrum Scale Data Access Services (DAS) 5.1.3.1 could allow an authenticated user to insert code which could allow the attacker to manipulate cluster resources due to excessive permissions. IBM X-Force ID: 223016.",
"lang" : "eng"
"value": "IBM Spectrum Scale Data Access Services (DAS) 5.1.3.1 could allow an authenticated user to insert code which could allow the attacker to manipulate cluster resources due to excessive permissions. IBM X-Force ID: 223016.",
"lang": "eng"
}
]
}

View File

@ -1,38 +1,38 @@
{
"data_type" : "CVE",
"data_version" : "4.0",
"problemtype" : {
"problemtype_data" : [
"data_type": "CVE",
"data_version": "4.0",
"problemtype": {
"problemtype_data": [
{
"description" : [
"description": [
{
"value" : "Obtain Information",
"lang" : "eng"
"value": "Obtain Information",
"lang": "eng"
}
]
}
]
},
"data_format" : "MITRE",
"affects" : {
"vendor" : {
"vendor_data" : [
"data_format": "MITRE",
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
"vendor_name": "IBM",
"product": {
"product_data": [
{
"product_name" : "Robotic Process Automation",
"version" : {
"version_data" : [
"product_name": "Robotic Process Automation",
"version": {
"version_data": [
{
"version_value" : "21.0.0"
"version_value": "21.0.0"
},
{
"version_value" : "21.0.1"
"version_value": "21.0.1"
},
{
"version_value" : "21.0.2"
"version_value": "21.0.2"
}
]
}
@ -43,54 +43,54 @@
]
}
},
"description" : {
"description_data" : [
"description": {
"description_data": [
{
"lang" : "eng",
"value" : "IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a privileged user to obtain sensitive Azure bot credential information. IBM X-Force ID: 226342."
"lang": "eng",
"value": "IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 could allow a privileged user to obtain sensitive Azure bot credential information. IBM X-Force ID: 226342."
}
]
},
"impact" : {
"cvssv3" : {
"TM" : {
"RL" : "O",
"RC" : "C",
"E" : "U"
"impact": {
"cvssv3": {
"TM": {
"RL": "O",
"RC": "C",
"E": "U"
},
"BM" : {
"A" : "N",
"AV" : "N",
"S" : "U",
"PR" : "H",
"I" : "N",
"AC" : "H",
"SCORE" : "4.400",
"C" : "H",
"UI" : "N"
"BM": {
"A": "N",
"AV": "N",
"S": "U",
"PR": "H",
"I": "N",
"AC": "H",
"SCORE": "4.400",
"C": "H",
"UI": "N"
}
}
},
"references" : {
"reference_data" : [
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/pages/node/6610397",
"refsource" : "CONFIRM",
"title" : "IBM Security Bulletin 6610397 (Robotic Process Automation)",
"url" : "https://www.ibm.com/support/pages/node/6610397"
"name": "https://www.ibm.com/support/pages/node/6610397",
"refsource": "CONFIRM",
"title": "IBM Security Bulletin 6610397 (Robotic Process Automation)",
"url": "https://www.ibm.com/support/pages/node/6610397"
},
{
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/226342",
"name" : "ibm-rpa-cve202222490-info-disc (226342)",
"refsource" : "XF"
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/226342",
"name": "ibm-rpa-cve202222490-info-disc (226342)",
"refsource": "XF"
}
]
},
"CVE_data_meta" : {
"DATE_PUBLIC" : "2022-08-04T00:00:00",
"STATE" : "PUBLIC",
"ASSIGNER" : "psirt@us.ibm.com",
"ID" : "CVE-2022-22490"
"CVE_data_meta": {
"DATE_PUBLIC": "2022-08-04T00:00:00",
"STATE": "PUBLIC",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2022-22490"
}
}

View File

@ -66,6 +66,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220331-0006/",
"url": "https://security.netapp.com/advisory/ntap-20220331-0006/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-09",
"url": "https://security.gentoo.org/glsa/202208-09"
}
]
}

View File

@ -118,6 +118,16 @@
"refsource": "DEBIAN",
"name": "DSA-5118",
"url": "https://www.debian.org/security/2022/dsa-5118"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-08",
"url": "https://security.gentoo.org/glsa/202208-08"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-14",
"url": "https://security.gentoo.org/glsa/202208-14"
}
]
},

View File

@ -66,8 +66,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21"
"refsource": "MISC",
"url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21",
"name": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21"
}
]
},

View File

@ -48,12 +48,14 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://security.snyk.io/vuln/SNYK-JS-MCKILLPORT-2419070"
"refsource": "MISC",
"url": "https://security.snyk.io/vuln/SNYK-JS-MCKILLPORT-2419070",
"name": "https://security.snyk.io/vuln/SNYK-JS-MCKILLPORT-2419070"
},
{
"refsource": "CONFIRM",
"url": "https://www.npmjs.com/package/mc-kill-port"
"refsource": "MISC",
"url": "https://www.npmjs.com/package/mc-kill-port",
"name": "https://www.npmjs.com/package/mc-kill-port"
}
]
},
@ -61,7 +63,7 @@
"description_data": [
{
"lang": "eng",
"value": "All versions of package mc-kill-port are vulnerable to Arbitrary Command Execution via the kill function, due to missing sanitization of the port argument.\r\n\r\n"
"value": "All versions of package mc-kill-port are vulnerable to Arbitrary Command Execution via the kill function, due to missing sanitization of the port argument."
}
]
},

View File

@ -66,8 +66,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21"
"refsource": "MISC",
"url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21",
"name": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21"
}
]
},

View File

@ -66,6 +66,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220602-0005/",
"url": "https://security.netapp.com/advisory/ntap-20220602-0005/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-09",
"url": "https://security.gentoo.org/glsa/202208-09"
}
]
}

View File

@ -58,6 +58,11 @@
"refsource": "MISC",
"name": "http://git.ghostscript.com/?p=ghostpdl.git;h=ae1061d948d88667bdf51d47d918c4684d0f67df",
"url": "http://git.ghostscript.com/?p=ghostpdl.git;h=ae1061d948d88667bdf51d47d918c4684d0f67df"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-d287230630",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERSZX5LKDWAHZWJYBMP2E2UHOPUCDEGV/"
}
]
},

View File

@ -53,6 +53,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20220809 [SECURITY] [DLA 3069-1] gst-plugins-good1.0 security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00001.html"
},
{
"refsource": "DEBIAN",
"name": "DSA-5204",
"url": "https://www.debian.org/security/2022/dsa-5204"
}
]
},

View File

@ -79,6 +79,11 @@
"name": "https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f",
"refsource": "MISC",
"url": "https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-06",
"url": "https://security.gentoo.org/glsa/202208-06"
}
]
},

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2744",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2745",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2746",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2747",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2748",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2749",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-2759",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -71,6 +71,16 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-88e3257aef",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DMIKSVTKNU5FRCUUNAYMCQLOJA3K3S2I/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-e81c0db364",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BV7SJJ44AGAX4ILIVPREIXPJ2GOG3FKV/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2022-e139f256f6",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M3FQILX7UUEERSDPMZP3MKGTMY2E7ESU/"
}
]
}

View File

@ -83,6 +83,11 @@
"name": "https://blog.jqueryui.com/2022/07/jquery-ui-1-13-2-released/",
"refsource": "MISC",
"url": "https://blog.jqueryui.com/2022/07/jquery-ui-1-13-2-released/"
},
{
"refsource": "MISC",
"name": "https://www.drupal.org/sa-contrib-2022-052",
"url": "https://www.drupal.org/sa-contrib-2022-052"
}
]
},

View File

@ -66,8 +66,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21"
"refsource": "MISC",
"url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21",
"name": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21"
}
]
},

View File

@ -66,8 +66,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21"
"refsource": "MISC",
"url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21",
"name": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21"
}
]
},

View File

@ -66,8 +66,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21"
"refsource": "MISC",
"url": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21",
"name": "https://lists.apache.org/thread/rc64lwbdgrkv674koc3zl1sljr9vwg21"
}
]
},

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-33893",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -63,8 +63,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
"refsource": "MISC",
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities",
"name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
}
]
}

View File

@ -36,7 +36,7 @@
"description_data": [
{
"lang": "eng",
"value": "Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in EndUserSummary page. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery. "
"value": "Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in EndUserSummary page. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery."
}
]
},
@ -63,8 +63,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
"refsource": "MISC",
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities",
"name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
}
]
}

View File

@ -63,8 +63,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
"refsource": "MISC",
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities",
"name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
}
]
}

View File

@ -63,8 +63,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
"refsource": "MISC",
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities",
"name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
}
]
}

View File

@ -63,8 +63,9 @@
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
"refsource": "MISC",
"url": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities",
"name": "https://www.dell.com/support/kbdoc/en-us/000201383/dsa-2022-134-dell-wyse-management-suite-security-update-for-multiple-vulnerabilities"
}
]
}

View File

@ -1,94 +1,94 @@
{
"references" : {
"reference_data" : [
"references": {
"reference_data": [
{
"title" : "IBM Security Bulletin 6610393 (Robotic Process Automation)",
"url" : "https://www.ibm.com/support/pages/node/6610393",
"name" : "https://www.ibm.com/support/pages/node/6610393",
"refsource" : "CONFIRM"
"title": "IBM Security Bulletin 6610393 (Robotic Process Automation)",
"url": "https://www.ibm.com/support/pages/node/6610393",
"name": "https://www.ibm.com/support/pages/node/6610393",
"refsource": "CONFIRM"
},
{
"refsource" : "XF",
"name" : "ibm-rpa-cve202235280-info-disc (230634)",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/230634"
"refsource": "XF",
"name": "ibm-rpa-cve202235280-info-disc (230634)",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/230634"
}
]
},
"impact" : {
"cvssv3" : {
"BM" : {
"AC" : "L",
"SCORE" : "4.600",
"C" : "H",
"UI" : "N",
"AV" : "P",
"A" : "N",
"PR" : "N",
"S" : "U",
"I" : "N"
"impact": {
"cvssv3": {
"BM": {
"AC": "L",
"SCORE": "4.600",
"C": "H",
"UI": "N",
"AV": "P",
"A": "N",
"PR": "N",
"S": "U",
"I": "N"
},
"TM" : {
"E" : "U",
"RL" : "O",
"RC" : "C"
"TM": {
"E": "U",
"RL": "O",
"RC": "C"
}
}
},
"CVE_data_meta" : {
"ID" : "CVE-2022-35280",
"ASSIGNER" : "psirt@us.ibm.com",
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2022-08-04T00:00:00"
"CVE_data_meta": {
"ID": "CVE-2022-35280",
"ASSIGNER": "psirt@us.ibm.com",
"STATE": "PUBLIC",
"DATE_PUBLIC": "2022-08-04T00:00:00"
},
"data_version" : "4.0",
"data_type" : "CVE",
"data_format" : "MITRE",
"problemtype" : {
"problemtype_data" : [
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description" : [
"description": [
{
"lang" : "eng",
"value" : "Obtain Information"
"lang": "eng",
"value": "Obtain Information"
}
]
}
]
},
"description" : {
"description_data" : [
"description": {
"description_data": [
{
"lang" : "eng",
"value" : "IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 230634."
"lang": "eng",
"value": "IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 230634."
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
"affects": {
"vendor": {
"vendor_data": [
{
"product" : {
"product_data" : [
"product": {
"product_data": [
{
"version" : {
"version_data" : [
"version": {
"version_data": [
{
"version_value" : "21.0.0"
"version_value": "21.0.0"
},
{
"version_value" : "21.0.1"
"version_value": "21.0.1"
},
{
"version_value" : "21.0.2"
"version_value": "21.0.2"
}
]
},
"product_name" : "Robotic Process Automation"
"product_name": "Robotic Process Automation"
}
]
},
"vendor_name" : "IBM"
"vendor_name": "IBM"
}
]
}

View File

@ -1,85 +1,85 @@
{
"references" : {
"reference_data" : [
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/pages/node/6610883",
"refsource" : "CONFIRM",
"title" : "IBM Security Bulletin 6610883 (InfoSphere Information Server)",
"url" : "https://www.ibm.com/support/pages/node/6610883"
"name": "https://www.ibm.com/support/pages/node/6610883",
"refsource": "CONFIRM",
"title": "IBM Security Bulletin 6610883 (InfoSphere Information Server)",
"url": "https://www.ibm.com/support/pages/node/6610883"
},
{
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/231202",
"name" : "ibm-infosphere-cve202235715-info-disc (231202)",
"refsource" : "XF"
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/231202",
"name": "ibm-infosphere-cve202235715-info-disc (231202)",
"refsource": "XF"
}
]
},
"impact" : {
"cvssv3" : {
"BM" : {
"C" : "L",
"SCORE" : "5.300",
"AC" : "L",
"UI" : "N",
"AV" : "N",
"A" : "N",
"I" : "N",
"PR" : "N",
"S" : "U"
"impact": {
"cvssv3": {
"BM": {
"C": "L",
"SCORE": "5.300",
"AC": "L",
"UI": "N",
"AV": "N",
"A": "N",
"I": "N",
"PR": "N",
"S": "U"
},
"TM" : {
"E" : "U",
"RL" : "O",
"RC" : "C"
"TM": {
"E": "U",
"RL": "O",
"RC": "C"
}
}
},
"CVE_data_meta" : {
"STATE" : "PUBLIC",
"DATE_PUBLIC" : "2022-08-09T00:00:00",
"ID" : "CVE-2022-35715",
"ASSIGNER" : "psirt@us.ibm.com"
"CVE_data_meta": {
"STATE": "PUBLIC",
"DATE_PUBLIC": "2022-08-09T00:00:00",
"ID": "CVE-2022-35715",
"ASSIGNER": "psirt@us.ibm.com"
},
"data_type" : "CVE",
"data_version" : "4.0",
"data_format" : "MITRE",
"problemtype" : {
"problemtype_data" : [
"data_type": "CVE",
"data_version": "4.0",
"data_format": "MITRE",
"problemtype": {
"problemtype_data": [
{
"description" : [
"description": [
{
"value" : "Obtain Information",
"lang" : "eng"
"value": "Obtain Information",
"lang": "eng"
}
]
}
]
},
"description" : {
"description_data" : [
"description": {
"description_data": [
{
"value" : "IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in a stack trace. This information could be used in further attacks against the system. IBM X-Force ID: 231202.",
"lang" : "eng"
"value": "IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in a stack trace. This information could be used in further attacks against the system. IBM X-Force ID: 231202.",
"lang": "eng"
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
"vendor_name": "IBM",
"product": {
"product_data": [
{
"version" : {
"version_data" : [
"version": {
"version_data": [
{
"version_value" : "11.7"
"version_value": "11.7"
}
]
},
"product_name" : "InfoSphere Information Server"
"product_name": "InfoSphere Information Server"
}
]
}

View File

@ -61,6 +61,11 @@
"url": "https://wdi.rfwel.com/cdn/techdocs/AirSpot5410.pdf",
"refsource": "MISC",
"name": "https://wdi.rfwel.com/cdn/techdocs/AirSpot5410.pdf"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/168047/AirSpot-5410-0.3.4.1-4-Remote-Command-Injection.html",
"url": "http://packetstormsecurity.com/files/168047/AirSpot-5410-0.3.4.1-4-Remote-Command-Injection.html"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-36270",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-36270",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Clinic's Patient Management System v1.0 has arbitrary code execution via url: ip/pms/users.php."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://github.com/FF9118/bug_report/blob/main/vendors/oretnom23/clinics-patient-management-system/RCE-1.md",
"url": "https://github.com/FF9118/bug_report/blob/main/vendors/oretnom23/clinics-patient-management-system/RCE-1.md"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-36351",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-36406",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -76,6 +76,11 @@
"refsource": "MISC",
"name": "https://gist.github.com/emirpolatt/cf19d6c0128fa3e25ebb47e09243919b",
"url": "https://gist.github.com/emirpolatt/cf19d6c0128fa3e25ebb47e09243919b"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/168049/Webmin-Package-Updates-Command-Injection.html",
"url": "http://packetstormsecurity.com/files/168049/Webmin-Package-Updates-Command-Injection.html"
}
]
}

View File

@ -66,7 +66,9 @@
"references": {
"reference_data": [
{
"url": "https://jira.atlassian.com/browse/JRASERVER-73740"
"url": "https://jira.atlassian.com/browse/JRASERVER-73740",
"refsource": "MISC",
"name": "https://jira.atlassian.com/browse/JRASERVER-73740"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-37329",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-37336",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38056",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38060",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38076",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38087",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38092",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-38103",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}