From df87ab951cae5389ad2d5f5e533f20a65adc5888 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 27 Sep 2022 23:00:42 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2021/28xxx/CVE-2021-28861.json | 5 +++ 2021/46xxx/CVE-2021-46839.json | 18 +++++++++ 2021/46xxx/CVE-2021-46840.json | 18 +++++++++ 2022/2xxx/CVE-2022-2795.json | 5 +++ 2022/32xxx/CVE-2022-32886.json | 5 +++ 2022/35xxx/CVE-2022-35957.json | 5 +++ 2022/37xxx/CVE-2022-37346.json | 11 ++++-- 2022/38xxx/CVE-2022-38177.json | 5 +++ 2022/38xxx/CVE-2022-38178.json | 5 +++ 2022/38xxx/CVE-2022-38975.json | 11 ++++-- 2022/3xxx/CVE-2022-3080.json | 5 +++ 2022/3xxx/CVE-2022-3204.json | 7 +++- 2022/3xxx/CVE-2022-3329.json | 18 +++++++++ 2022/3xxx/CVE-2022-3345.json | 18 +++++++++ 2022/40xxx/CVE-2022-40188.json | 5 +++ 2022/40xxx/CVE-2022-40199.json | 11 ++++-- 2022/41xxx/CVE-2022-41569.json | 18 +++++++++ 2022/41xxx/CVE-2022-41570.json | 62 +++++++++++++++++++++++++++++ 2022/41xxx/CVE-2022-41571.json | 62 +++++++++++++++++++++++++++++ 2022/41xxx/CVE-2022-41572.json | 18 +++++++++ 2022/41xxx/CVE-2022-41573.json | 18 +++++++++ 2022/41xxx/CVE-2022-41574.json | 18 +++++++++ 2022/41xxx/CVE-2022-41575.json | 18 +++++++++ 2022/41xxx/CVE-2022-41576.json | 18 +++++++++ 2022/41xxx/CVE-2022-41577.json | 18 +++++++++ 2022/41xxx/CVE-2022-41578.json | 18 +++++++++ 2022/41xxx/CVE-2022-41579.json | 18 +++++++++ 2022/41xxx/CVE-2022-41580.json | 18 +++++++++ 2022/41xxx/CVE-2022-41581.json | 18 +++++++++ 2022/41xxx/CVE-2022-41582.json | 18 +++++++++ 2022/41xxx/CVE-2022-41583.json | 18 +++++++++ 2022/41xxx/CVE-2022-41584.json | 18 +++++++++ 2022/41xxx/CVE-2022-41585.json | 18 +++++++++ 2022/41xxx/CVE-2022-41586.json | 18 +++++++++ 2022/41xxx/CVE-2022-41587.json | 18 +++++++++ 2022/41xxx/CVE-2022-41588.json | 18 +++++++++ 2022/41xxx/CVE-2022-41589.json | 18 +++++++++ 2022/41xxx/CVE-2022-41590.json | 18 +++++++++ 2022/41xxx/CVE-2022-41591.json | 18 +++++++++ 2022/41xxx/CVE-2022-41592.json | 18 +++++++++ 2022/41xxx/CVE-2022-41593.json | 18 +++++++++ 2022/41xxx/CVE-2022-41594.json | 18 +++++++++ 2022/41xxx/CVE-2022-41595.json | 18 +++++++++ 2022/41xxx/CVE-2022-41596.json | 18 +++++++++ 2022/41xxx/CVE-2022-41597.json | 18 +++++++++ 2022/41xxx/CVE-2022-41598.json | 18 +++++++++ 2022/41xxx/CVE-2022-41599.json | 18 +++++++++ 2022/41xxx/CVE-2022-41600.json | 18 +++++++++ 2022/41xxx/CVE-2022-41601.json | 18 +++++++++ 2022/41xxx/CVE-2022-41602.json | 18 +++++++++ 2022/41xxx/CVE-2022-41603.json | 18 +++++++++ 2022/41xxx/CVE-2022-41604.json | 72 ++++++++++++++++++++++++++++++++++ 2022/41xxx/CVE-2022-41605.json | 18 +++++++++ 2022/41xxx/CVE-2022-41606.json | 18 +++++++++ 2022/41xxx/CVE-2022-41672.json | 18 +++++++++ 55 files changed, 986 insertions(+), 10 deletions(-) create mode 100644 2021/46xxx/CVE-2021-46839.json create mode 100644 2021/46xxx/CVE-2021-46840.json create mode 100644 2022/3xxx/CVE-2022-3329.json create mode 100644 2022/3xxx/CVE-2022-3345.json create mode 100644 2022/41xxx/CVE-2022-41569.json create mode 100644 2022/41xxx/CVE-2022-41570.json create mode 100644 2022/41xxx/CVE-2022-41571.json create mode 100644 2022/41xxx/CVE-2022-41572.json create mode 100644 2022/41xxx/CVE-2022-41573.json create mode 100644 2022/41xxx/CVE-2022-41574.json create mode 100644 2022/41xxx/CVE-2022-41575.json create mode 100644 2022/41xxx/CVE-2022-41576.json create mode 100644 2022/41xxx/CVE-2022-41577.json create mode 100644 2022/41xxx/CVE-2022-41578.json create mode 100644 2022/41xxx/CVE-2022-41579.json create mode 100644 2022/41xxx/CVE-2022-41580.json create mode 100644 2022/41xxx/CVE-2022-41581.json create mode 100644 2022/41xxx/CVE-2022-41582.json create mode 100644 2022/41xxx/CVE-2022-41583.json create mode 100644 2022/41xxx/CVE-2022-41584.json create mode 100644 2022/41xxx/CVE-2022-41585.json create mode 100644 2022/41xxx/CVE-2022-41586.json create mode 100644 2022/41xxx/CVE-2022-41587.json create mode 100644 2022/41xxx/CVE-2022-41588.json create mode 100644 2022/41xxx/CVE-2022-41589.json create mode 100644 2022/41xxx/CVE-2022-41590.json create mode 100644 2022/41xxx/CVE-2022-41591.json create mode 100644 2022/41xxx/CVE-2022-41592.json create mode 100644 2022/41xxx/CVE-2022-41593.json create mode 100644 2022/41xxx/CVE-2022-41594.json create mode 100644 2022/41xxx/CVE-2022-41595.json create mode 100644 2022/41xxx/CVE-2022-41596.json create mode 100644 2022/41xxx/CVE-2022-41597.json create mode 100644 2022/41xxx/CVE-2022-41598.json create mode 100644 2022/41xxx/CVE-2022-41599.json create mode 100644 2022/41xxx/CVE-2022-41600.json create mode 100644 2022/41xxx/CVE-2022-41601.json create mode 100644 2022/41xxx/CVE-2022-41602.json create mode 100644 2022/41xxx/CVE-2022-41603.json create mode 100644 2022/41xxx/CVE-2022-41604.json create mode 100644 2022/41xxx/CVE-2022-41605.json create mode 100644 2022/41xxx/CVE-2022-41606.json create mode 100644 2022/41xxx/CVE-2022-41672.json diff --git a/2021/28xxx/CVE-2021-28861.json b/2021/28xxx/CVE-2021-28861.json index c88e23cae31..685e120e8e0 100644 --- a/2021/28xxx/CVE-2021-28861.json +++ b/2021/28xxx/CVE-2021-28861.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-f511f8f58b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKYE2DOI2X7WZXAWTQJZAXYIWM37HDCY/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-7fff0f2b0b", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5LTSPFIULY2GZJN3QYNFVM4JSU6H4D6J/" } ] } diff --git a/2021/46xxx/CVE-2021-46839.json b/2021/46xxx/CVE-2021-46839.json new file mode 100644 index 00000000000..9ada699a240 --- /dev/null +++ b/2021/46xxx/CVE-2021-46839.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-46839", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/46xxx/CVE-2021-46840.json b/2021/46xxx/CVE-2021-46840.json new file mode 100644 index 00000000000..46c4e54c833 --- /dev/null +++ b/2021/46xxx/CVE-2021-46840.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-46840", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2795.json b/2022/2xxx/CVE-2022-2795.json index 38165e1acb4..a0a55a3036b 100644 --- a/2022/2xxx/CVE-2022-2795.json +++ b/2022/2xxx/CVE-2022-2795.json @@ -118,6 +118,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-ef038365de", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-8268735e06", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/" } ] }, diff --git a/2022/32xxx/CVE-2022-32886.json b/2022/32xxx/CVE-2022-32886.json index 35f30db81f1..e44269f6a8e 100644 --- a/2022/32xxx/CVE-2022-32886.json +++ b/2022/32xxx/CVE-2022-32886.json @@ -91,6 +91,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-a77b646471", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/74MXH2U5GA4CX3L3NLYP4TBO4O2VOPBJ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-ece798a8d4", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TDNT32WIARRD2ANWKGCTTIQXI6OII7HZ/" } ] }, diff --git a/2022/35xxx/CVE-2022-35957.json b/2022/35xxx/CVE-2022-35957.json index dd1d59ef4f2..cc551819cf5 100644 --- a/2022/35xxx/CVE-2022-35957.json +++ b/2022/35xxx/CVE-2022-35957.json @@ -76,6 +76,11 @@ "name": "https://github.com/grafana/grafana/security/advisories/GHSA-ff5c-938w-8c9q", "refsource": "CONFIRM", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-ff5c-938w-8c9q" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-2eb4418018", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WYU5C2RITLHVZSTCWNGQWA6KSPYNXM2H/" } ] }, diff --git a/2022/37xxx/CVE-2022-37346.json b/2022/37xxx/CVE-2022-37346.json index 0ed9d7fd77a..1197208284d 100644 --- a/2022/37xxx/CVE-2022-37346.json +++ b/2022/37xxx/CVE-2022-37346.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-37346", - "ASSIGNER": "vultures@jpcert.or.jp" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -44,10 +45,14 @@ "references": { "reference_data": [ { - "url": "https://www.ec-cube.net/info/weakness/20220909/product_images_uploader.php" + "url": "https://www.ec-cube.net/info/weakness/20220909/product_images_uploader.php", + "refsource": "MISC", + "name": "https://www.ec-cube.net/info/weakness/20220909/product_images_uploader.php" }, { - "url": "https://jvn.jp/en/jp/JVN30900552/index.html" + "url": "https://jvn.jp/en/jp/JVN30900552/index.html", + "refsource": "MISC", + "name": "https://jvn.jp/en/jp/JVN30900552/index.html" } ] }, diff --git a/2022/38xxx/CVE-2022-38177.json b/2022/38xxx/CVE-2022-38177.json index 25c5539b063..012706c9252 100644 --- a/2022/38xxx/CVE-2022-38177.json +++ b/2022/38xxx/CVE-2022-38177.json @@ -105,6 +105,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-ef038365de", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-8268735e06", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/" } ] }, diff --git a/2022/38xxx/CVE-2022-38178.json b/2022/38xxx/CVE-2022-38178.json index b1a2e658c70..b710cd0429d 100644 --- a/2022/38xxx/CVE-2022-38178.json +++ b/2022/38xxx/CVE-2022-38178.json @@ -121,6 +121,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-ef038365de", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-8268735e06", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/" } ] }, diff --git a/2022/38xxx/CVE-2022-38975.json b/2022/38xxx/CVE-2022-38975.json index 04822b92ff7..8ec5403a8b8 100644 --- a/2022/38xxx/CVE-2022-38975.json +++ b/2022/38xxx/CVE-2022-38975.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-38975", - "ASSIGNER": "vultures@jpcert.or.jp" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -44,10 +45,14 @@ "references": { "reference_data": [ { - "url": "https://www.ec-cube.net/info/weakness/20220909/" + "url": "https://www.ec-cube.net/info/weakness/20220909/", + "refsource": "MISC", + "name": "https://www.ec-cube.net/info/weakness/20220909/" }, { - "url": "https://jvn.jp/en/jp/JVN21213852/index.html" + "url": "https://jvn.jp/en/jp/JVN21213852/index.html", + "refsource": "MISC", + "name": "https://jvn.jp/en/jp/JVN21213852/index.html" } ] }, diff --git a/2022/3xxx/CVE-2022-3080.json b/2022/3xxx/CVE-2022-3080.json index 4223d0286a3..444e9072307 100644 --- a/2022/3xxx/CVE-2022-3080.json +++ b/2022/3xxx/CVE-2022-3080.json @@ -114,6 +114,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-ef038365de", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CV4GQWBPF7Y52J2FA24U6UMHQAOXZEF7/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-8268735e06", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRHB6J4Z7BKH4HPEKG5D35QGRD6ANNMT/" } ] }, diff --git a/2022/3xxx/CVE-2022-3204.json b/2022/3xxx/CVE-2022-3204.json index 7fc9b885645..fe29bd79d3c 100644 --- a/2022/3xxx/CVE-2022-3204.json +++ b/2022/3xxx/CVE-2022-3204.json @@ -65,7 +65,12 @@ "refsource": "CONFIRM", "name": "https://www.nlnetlabs.nl/downloads/unbound/CVE-2022-3204.txt", "url": "https://www.nlnetlabs.nl/downloads/unbound/CVE-2022-3204.txt" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-1326d2815c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3G2HS6CYPSIGAKO6QLEZPG3RD6AMPB7B/" } ] } -} +} \ No newline at end of file diff --git a/2022/3xxx/CVE-2022-3329.json b/2022/3xxx/CVE-2022-3329.json new file mode 100644 index 00000000000..f96040fca63 --- /dev/null +++ b/2022/3xxx/CVE-2022-3329.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-3329", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/3xxx/CVE-2022-3345.json b/2022/3xxx/CVE-2022-3345.json new file mode 100644 index 00000000000..15c9ec7cec2 --- /dev/null +++ b/2022/3xxx/CVE-2022-3345.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-3345", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/40xxx/CVE-2022-40188.json b/2022/40xxx/CVE-2022-40188.json index 3fcc19d5efb..e0d5e07ad97 100644 --- a/2022/40xxx/CVE-2022-40188.json +++ b/2022/40xxx/CVE-2022-40188.json @@ -56,6 +56,11 @@ "refsource": "CONFIRM", "name": "https://gitlab.nic.cz/knot/knot-resolver/-/merge_requests/1343#note_262558", "url": "https://gitlab.nic.cz/knot/knot-resolver/-/merge_requests/1343#note_262558" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-68ad89b21c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S2VE5K3VDUHJOIA2IGT3G5R76IBADMNE/" } ] } diff --git a/2022/40xxx/CVE-2022-40199.json b/2022/40xxx/CVE-2022-40199.json index 789cf33187e..0698d3d7aff 100644 --- a/2022/40xxx/CVE-2022-40199.json +++ b/2022/40xxx/CVE-2022-40199.json @@ -4,7 +4,8 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-40199", - "ASSIGNER": "vultures@jpcert.or.jp" + "ASSIGNER": "vultures@jpcert.or.jp", + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -44,10 +45,14 @@ "references": { "reference_data": [ { - "url": "https://www.ec-cube.net/info/weakness/20220909/" + "url": "https://www.ec-cube.net/info/weakness/20220909/", + "refsource": "MISC", + "name": "https://www.ec-cube.net/info/weakness/20220909/" }, { - "url": "https://jvn.jp/en/jp/JVN21213852/index.html" + "url": "https://jvn.jp/en/jp/JVN21213852/index.html", + "refsource": "MISC", + "name": "https://jvn.jp/en/jp/JVN21213852/index.html" } ] }, diff --git a/2022/41xxx/CVE-2022-41569.json b/2022/41xxx/CVE-2022-41569.json new file mode 100644 index 00000000000..a3ecae5066a --- /dev/null +++ b/2022/41xxx/CVE-2022-41569.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41569", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41570.json b/2022/41xxx/CVE-2022-41570.json new file mode 100644 index 00000000000..a9fd4225f5d --- /dev/null +++ b/2022/41xxx/CVE-2022-41570.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2022-41570", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in EyesOfNetwork (EON) through 5.3.11. Unauthenticated SQL injection can occur." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/EyesOfNetworkCommunity/eonweb/issues/120", + "refsource": "MISC", + "name": "https://github.com/EyesOfNetworkCommunity/eonweb/issues/120" + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41571.json b/2022/41xxx/CVE-2022-41571.json new file mode 100644 index 00000000000..7eb7d3ad146 --- /dev/null +++ b/2022/41xxx/CVE-2022-41571.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2022-41571", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in EyesOfNetwork (EON) through 5.3.11. Local file inclusion can occur." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/EyesOfNetworkCommunity/eonweb/issues/120", + "refsource": "MISC", + "name": "https://github.com/EyesOfNetworkCommunity/eonweb/issues/120" + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41572.json b/2022/41xxx/CVE-2022-41572.json new file mode 100644 index 00000000000..47ca7f123c2 --- /dev/null +++ b/2022/41xxx/CVE-2022-41572.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41572", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41573.json b/2022/41xxx/CVE-2022-41573.json new file mode 100644 index 00000000000..4ed1d5a9ea6 --- /dev/null +++ b/2022/41xxx/CVE-2022-41573.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41573", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41574.json b/2022/41xxx/CVE-2022-41574.json new file mode 100644 index 00000000000..7d2ba214e8b --- /dev/null +++ b/2022/41xxx/CVE-2022-41574.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41574", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41575.json b/2022/41xxx/CVE-2022-41575.json new file mode 100644 index 00000000000..28501867994 --- /dev/null +++ b/2022/41xxx/CVE-2022-41575.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41575", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41576.json b/2022/41xxx/CVE-2022-41576.json new file mode 100644 index 00000000000..4516c710602 --- /dev/null +++ b/2022/41xxx/CVE-2022-41576.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41576", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41577.json b/2022/41xxx/CVE-2022-41577.json new file mode 100644 index 00000000000..6febe6c3fb8 --- /dev/null +++ b/2022/41xxx/CVE-2022-41577.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41577", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41578.json b/2022/41xxx/CVE-2022-41578.json new file mode 100644 index 00000000000..c99db67c630 --- /dev/null +++ b/2022/41xxx/CVE-2022-41578.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41578", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41579.json b/2022/41xxx/CVE-2022-41579.json new file mode 100644 index 00000000000..ffe1a44875d --- /dev/null +++ b/2022/41xxx/CVE-2022-41579.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41579", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41580.json b/2022/41xxx/CVE-2022-41580.json new file mode 100644 index 00000000000..1995ae14135 --- /dev/null +++ b/2022/41xxx/CVE-2022-41580.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41580", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41581.json b/2022/41xxx/CVE-2022-41581.json new file mode 100644 index 00000000000..fdef561bda2 --- /dev/null +++ b/2022/41xxx/CVE-2022-41581.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41581", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41582.json b/2022/41xxx/CVE-2022-41582.json new file mode 100644 index 00000000000..95af835531c --- /dev/null +++ b/2022/41xxx/CVE-2022-41582.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41582", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41583.json b/2022/41xxx/CVE-2022-41583.json new file mode 100644 index 00000000000..33c88717f39 --- /dev/null +++ b/2022/41xxx/CVE-2022-41583.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41583", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41584.json b/2022/41xxx/CVE-2022-41584.json new file mode 100644 index 00000000000..3a71de05873 --- /dev/null +++ b/2022/41xxx/CVE-2022-41584.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41584", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41585.json b/2022/41xxx/CVE-2022-41585.json new file mode 100644 index 00000000000..2dab73bc56e --- /dev/null +++ b/2022/41xxx/CVE-2022-41585.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41585", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41586.json b/2022/41xxx/CVE-2022-41586.json new file mode 100644 index 00000000000..b4fd5ff374a --- /dev/null +++ b/2022/41xxx/CVE-2022-41586.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41586", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41587.json b/2022/41xxx/CVE-2022-41587.json new file mode 100644 index 00000000000..7be2fe49844 --- /dev/null +++ b/2022/41xxx/CVE-2022-41587.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41587", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41588.json b/2022/41xxx/CVE-2022-41588.json new file mode 100644 index 00000000000..eac6ce8a8d4 --- /dev/null +++ b/2022/41xxx/CVE-2022-41588.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41588", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41589.json b/2022/41xxx/CVE-2022-41589.json new file mode 100644 index 00000000000..4be9f95664f --- /dev/null +++ b/2022/41xxx/CVE-2022-41589.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41589", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41590.json b/2022/41xxx/CVE-2022-41590.json new file mode 100644 index 00000000000..3c4519abe32 --- /dev/null +++ b/2022/41xxx/CVE-2022-41590.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41590", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41591.json b/2022/41xxx/CVE-2022-41591.json new file mode 100644 index 00000000000..942ba7b8399 --- /dev/null +++ b/2022/41xxx/CVE-2022-41591.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41591", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41592.json b/2022/41xxx/CVE-2022-41592.json new file mode 100644 index 00000000000..5ccd96da7f7 --- /dev/null +++ b/2022/41xxx/CVE-2022-41592.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41592", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41593.json b/2022/41xxx/CVE-2022-41593.json new file mode 100644 index 00000000000..e437d160421 --- /dev/null +++ b/2022/41xxx/CVE-2022-41593.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41593", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41594.json b/2022/41xxx/CVE-2022-41594.json new file mode 100644 index 00000000000..1a8dd664869 --- /dev/null +++ b/2022/41xxx/CVE-2022-41594.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41594", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41595.json b/2022/41xxx/CVE-2022-41595.json new file mode 100644 index 00000000000..2edb5addae2 --- /dev/null +++ b/2022/41xxx/CVE-2022-41595.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41595", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41596.json b/2022/41xxx/CVE-2022-41596.json new file mode 100644 index 00000000000..cde71ce2bf7 --- /dev/null +++ b/2022/41xxx/CVE-2022-41596.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41596", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41597.json b/2022/41xxx/CVE-2022-41597.json new file mode 100644 index 00000000000..b4016f8770a --- /dev/null +++ b/2022/41xxx/CVE-2022-41597.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41597", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41598.json b/2022/41xxx/CVE-2022-41598.json new file mode 100644 index 00000000000..cd0f448f987 --- /dev/null +++ b/2022/41xxx/CVE-2022-41598.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41598", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41599.json b/2022/41xxx/CVE-2022-41599.json new file mode 100644 index 00000000000..a5e8ac7e37e --- /dev/null +++ b/2022/41xxx/CVE-2022-41599.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41599", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41600.json b/2022/41xxx/CVE-2022-41600.json new file mode 100644 index 00000000000..402c0f25982 --- /dev/null +++ b/2022/41xxx/CVE-2022-41600.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41600", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41601.json b/2022/41xxx/CVE-2022-41601.json new file mode 100644 index 00000000000..5c0d2b76d7f --- /dev/null +++ b/2022/41xxx/CVE-2022-41601.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41601", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41602.json b/2022/41xxx/CVE-2022-41602.json new file mode 100644 index 00000000000..abcabdb3a03 --- /dev/null +++ b/2022/41xxx/CVE-2022-41602.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41602", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41603.json b/2022/41xxx/CVE-2022-41603.json new file mode 100644 index 00000000000..cd715c7d8ee --- /dev/null +++ b/2022/41xxx/CVE-2022-41603.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41603", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41604.json b/2022/41xxx/CVE-2022-41604.json new file mode 100644 index 00000000000..a5cbb29aaea --- /dev/null +++ b/2022/41xxx/CVE-2022-41604.json @@ -0,0 +1,72 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2022-41604", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Check Point ZoneAlarm Extreme Security before 15.8.211.19229 allows local users to escalate privileges. This occurs because of weak permissions for the %PROGRAMDATA%\\CheckPoint\\ZoneAlarm\\Data\\Updates directory, and a self-protection driver bypass that allows creation of a junction directory. This can be leveraged to perform an arbitrary file move as NT AUTHORITY\\SYSTEM." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.infigo.hr/en/insights/39/elevation-of-privilege-in-zonealarm-extreme-security/", + "refsource": "MISC", + "name": "https://www.infigo.hr/en/insights/39/elevation-of-privilege-in-zonealarm-extreme-security/" + }, + { + "url": "https://github.com/Wh04m1001/ZoneAlarmEoP", + "refsource": "MISC", + "name": "https://github.com/Wh04m1001/ZoneAlarmEoP" + }, + { + "url": "https://www.zonealarm.com/software/extreme-security/release-history", + "refsource": "MISC", + "name": "https://www.zonealarm.com/software/extreme-security/release-history" + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41605.json b/2022/41xxx/CVE-2022-41605.json new file mode 100644 index 00000000000..0896ba56670 --- /dev/null +++ b/2022/41xxx/CVE-2022-41605.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41605", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41606.json b/2022/41xxx/CVE-2022-41606.json new file mode 100644 index 00000000000..1a6b5f2c2c9 --- /dev/null +++ b/2022/41xxx/CVE-2022-41606.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41606", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/41xxx/CVE-2022-41672.json b/2022/41xxx/CVE-2022-41672.json new file mode 100644 index 00000000000..4703a031e9c --- /dev/null +++ b/2022/41xxx/CVE-2022-41672.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-41672", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file