mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3e2faf562e
commit
e37d9d224f
@ -4,7 +4,7 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2017-20046",
|
||||
"TITLE": "AXIS P1204\/P3225\/P3367\/M3045\/M3005\/M3007 cross-site request forgery",
|
||||
"TITLE": "AXIS P1204/P3225/P3367/M3045/M3005/M3007 cross-site request forgery",
|
||||
"REQUESTER": "cna@vuldb.com",
|
||||
"ASSIGNER": "cna@vuldb.com",
|
||||
"STATE": "PUBLIC"
|
||||
@ -22,7 +22,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,7 +32,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -42,7 +42,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -52,7 +52,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -62,7 +62,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -72,7 +72,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -108,16 +108,20 @@
|
||||
"cvss": {
|
||||
"version": "3.1",
|
||||
"baseScore": "5.0",
|
||||
"vectorString": "CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:R\/S:U\/C:L\/I:L\/A:L"
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L"
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http:\/\/seclists.org\/fulldisclosure\/2017\/Mar\/41"
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Mar/41",
|
||||
"refsource": "MISC",
|
||||
"name": "http://seclists.org/fulldisclosure/2017/Mar/41"
|
||||
},
|
||||
{
|
||||
"url": "https:\/\/vuldb.com\/?id.98910"
|
||||
"url": "https://vuldb.com/?id.98910",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?id.98910"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -4,7 +4,7 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2017-20047",
|
||||
"TITLE": "AXIS P1204\/P3225\/P3367\/M3045\/M3005\/M3007 cross site scripting",
|
||||
"TITLE": "AXIS P1204/P3225/P3367/M3045/M3005/M3007 cross site scripting",
|
||||
"REQUESTER": "cna@vuldb.com",
|
||||
"ASSIGNER": "cna@vuldb.com",
|
||||
"STATE": "PUBLIC"
|
||||
@ -22,7 +22,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,7 +32,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -42,7 +42,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -52,7 +52,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -62,7 +62,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -72,7 +72,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -108,19 +108,25 @@
|
||||
"cvss": {
|
||||
"version": "3.1",
|
||||
"baseScore": "4.3",
|
||||
"vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:L\/A:N"
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N"
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http:\/\/seclists.org\/fulldisclosure\/2017\/Mar\/41"
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Mar/41",
|
||||
"refsource": "MISC",
|
||||
"name": "http://seclists.org/fulldisclosure/2017/Mar/41"
|
||||
},
|
||||
{
|
||||
"url": "https:\/\/seclists.org\/fulldisclosure\/2017\/Mar\/41"
|
||||
"url": "https://seclists.org/fulldisclosure/2017/Mar/41",
|
||||
"refsource": "MISC",
|
||||
"name": "https://seclists.org/fulldisclosure/2017/Mar/41"
|
||||
},
|
||||
{
|
||||
"url": "https:\/\/vuldb.com\/?id.98911"
|
||||
"url": "https://vuldb.com/?id.98911",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?id.98911"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -4,7 +4,7 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2017-20048",
|
||||
"TITLE": "AXIS P1204\/P3225\/P3367\/M3045\/M3005\/M3007 Script Editor cross-site request forgery",
|
||||
"TITLE": "AXIS P1204/P3225/P3367/M3045/M3005/M3007 Script Editor cross-site request forgery",
|
||||
"REQUESTER": "cna@vuldb.com",
|
||||
"ASSIGNER": "cna@vuldb.com",
|
||||
"STATE": "PUBLIC"
|
||||
@ -22,7 +22,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,7 +32,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -42,7 +42,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -52,7 +52,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -62,7 +62,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -72,7 +72,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -108,19 +108,25 @@
|
||||
"cvss": {
|
||||
"version": "3.1",
|
||||
"baseScore": "8.8",
|
||||
"vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H"
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http:\/\/seclists.org\/fulldisclosure\/2017\/Mar\/41"
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Mar/41",
|
||||
"refsource": "MISC",
|
||||
"name": "http://seclists.org/fulldisclosure/2017/Mar/41"
|
||||
},
|
||||
{
|
||||
"url": "https:\/\/seclists.org\/fulldisclosure\/2017\/Mar\/41"
|
||||
"url": "https://seclists.org/fulldisclosure/2017/Mar/41",
|
||||
"refsource": "MISC",
|
||||
"name": "https://seclists.org/fulldisclosure/2017/Mar/41"
|
||||
},
|
||||
{
|
||||
"url": "https:\/\/vuldb.com\/?id.98912"
|
||||
"url": "https://vuldb.com/?id.98912",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?id.98912"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -4,7 +4,7 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2017-20049",
|
||||
"TITLE": "AXIS P1204\/P3225\/P3367\/M3045\/M3005\/M3007 CGI Script privileges management",
|
||||
"TITLE": "AXIS P1204/P3225/P3367/M3045/M3005/M3007 CGI Script privileges management",
|
||||
"REQUESTER": "cna@vuldb.com",
|
||||
"ASSIGNER": "cna@vuldb.com",
|
||||
"STATE": "PUBLIC"
|
||||
@ -22,7 +22,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,7 +32,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -42,7 +42,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -52,7 +52,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -62,7 +62,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -72,7 +72,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -108,16 +108,20 @@
|
||||
"cvss": {
|
||||
"version": "3.1",
|
||||
"baseScore": "8.8",
|
||||
"vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:L\/UI:N\/S:U\/C:H\/I:H\/A:H"
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http:\/\/seclists.org\/fulldisclosure\/2017\/Mar\/41"
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Mar/41",
|
||||
"refsource": "MISC",
|
||||
"name": "http://seclists.org/fulldisclosure/2017/Mar/41"
|
||||
},
|
||||
{
|
||||
"url": "https:\/\/vuldb.com\/?id.98913"
|
||||
"url": "https://vuldb.com/?id.98913",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?id.98913"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -4,7 +4,7 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2017-20050",
|
||||
"TITLE": "AXIS P1204\/P3225\/P3367\/M3045\/M3005\/M3007 Web Interface access control",
|
||||
"TITLE": "AXIS P1204/P3225/P3367/M3045/M3005/M3007 Web Interface access control",
|
||||
"REQUESTER": "cna@vuldb.com",
|
||||
"ASSIGNER": "cna@vuldb.com",
|
||||
"STATE": "PUBLIC"
|
||||
@ -22,7 +22,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,7 +32,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -42,7 +42,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -52,7 +52,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -62,7 +62,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -72,7 +72,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n\/a"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -108,16 +108,20 @@
|
||||
"cvss": {
|
||||
"version": "3.1",
|
||||
"baseScore": "5.6",
|
||||
"vectorString": "CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:N\/S:U\/C:L\/I:L\/A:L"
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L"
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http:\/\/seclists.org\/fulldisclosure\/2017\/Mar\/41"
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Mar/41",
|
||||
"refsource": "MISC",
|
||||
"name": "http://seclists.org/fulldisclosure/2017/Mar/41"
|
||||
},
|
||||
{
|
||||
"url": "https:\/\/vuldb.com\/?id.98914"
|
||||
"url": "https://vuldb.com/?id.98914",
|
||||
"refsource": "MISC",
|
||||
"name": "https://vuldb.com/?id.98914"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -80,6 +80,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://lists.apache.org/thread/ctr84rmo3xd2tzqcx2b277c8z692vhl5",
|
||||
"name": "https://lists.apache.org/thread/ctr84rmo3xd2tzqcx2b277c8z692vhl5"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20220615 CVE-2021-33036: Apache Hadoop Privilege escalation vulnerability",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/06/15/2"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -36,7 +36,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "\r A vulnerability in the web management interface of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an authenticated, remote attacker to retrieve sensitive information from a Lightweight Directory Access Protocol (LDAP) external authentication server connected to an affected device.\r This vulnerability is due to a lack of proper input sanitization while querying the external authentication server. An attacker could exploit this vulnerability by sending a crafted query through an external authentication web page. A successful exploit could allow the attacker to gain access to sensitive information, including user credentials from the external authentication server. To exploit this vulnerability, an attacker would need valid operator-level (or higher) credentials.\r "
|
||||
"value": "A vulnerability in the web management interface of Cisco Secure Email and Web Manager, formerly Cisco Security Management Appliance (SMA), and Cisco Email Security Appliance (ESA) could allow an authenticated, remote attacker to retrieve sensitive information from a Lightweight Directory Access Protocol (LDAP) external authentication server connected to an affected device. This vulnerability is due to a lack of proper input sanitization while querying the external authentication server. An attacker could exploit this vulnerability by sending a crafted query through an external authentication web page. A successful exploit could allow the attacker to gain access to sensitive information, including user credentials from the external authentication server. To exploit this vulnerability, an attacker would need valid operator-level (or higher) credentials."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -84,4 +84,4 @@
|
||||
],
|
||||
"discovery": "INTERNAL"
|
||||
}
|
||||
}
|
||||
}
|
@ -56,6 +56,11 @@
|
||||
"url": "https://github.com/ambiot/amb1_sdk/commit/4b73f58f32914d0081d79a79e53a3215c8c1ea56",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/ambiot/amb1_sdk/commit/4b73f58f32914d0081d79a79e53a3215c8c1ea56"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.amebaiot.com/zh/security_bulletin/cve-2022-29859/",
|
||||
"url": "https://www.amebaiot.com/zh/security_bulletin/cve-2022-29859/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-32550",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2022-32550",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "An issue was discovered in AgileBits 1Password, involving the method various 1Password apps and integrations used to create connections to the 1Password service. In specific circumstances, this issue allowed a malicious server to convince a 1Password app or integration it is communicating with the 1Password service."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://support.1password.com/kb/202206/",
|
||||
"refsource": "MISC",
|
||||
"name": "https://support.1password.com/kb/202206/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user