"-Synchronized-Data."

This commit is contained in:
CVE Team 2022-09-01 03:00:34 +00:00
parent c2420494c0
commit e481580c39
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
51 changed files with 525 additions and 36 deletions

View File

@ -69,6 +69,11 @@
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-21-455/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-455/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-21-484/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-484/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -74,6 +74,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20210426 virtualbox: CVE-2021-25319: missing sticky bit in openSUSE packaging for /etc/box allows local root exploit for members of vboxusers group",
"url": "http://www.openwall.com/lists/oss-security/2021/04/26/2"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-21-453/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-453/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-21-457/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-457/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-21-459/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-459/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-21-462/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-462/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-21-461/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-461/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-21-456/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-456/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-21-888/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-888/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-128/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-128/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -64,6 +64,11 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-36",
"url": "https://security.gentoo.org/glsa/202208-36"
}
]
}

View File

@ -138,6 +138,11 @@
"refsource": "FULLDISC",
"name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6",
"url": "http://seclists.org/fulldisclosure/2022/May/35"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-39",
"url": "https://security.gentoo.org/glsa/202208-39"
}
]
},

View File

@ -113,6 +113,11 @@
"refsource": "MISC",
"url": "https://support.apple.com/en-us/HT213058",
"name": "https://support.apple.com/en-us/HT213058"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-39",
"url": "https://security.gentoo.org/glsa/202208-39"
}
]
},

View File

@ -113,6 +113,11 @@
"refsource": "MISC",
"url": "https://support.apple.com/en-us/HT213058",
"name": "https://support.apple.com/en-us/HT213058"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-39",
"url": "https://security.gentoo.org/glsa/202208-39"
}
]
},

View File

@ -81,6 +81,11 @@
"refsource": "MISC",
"url": "https://support.apple.com/en-us/HT213093",
"name": "https://support.apple.com/en-us/HT213093"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-39",
"url": "https://security.gentoo.org/glsa/202208-39"
}
]
},

View File

@ -80,6 +80,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-6b749525f3",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33BWWAQLLBHKGSI332ZZCORTFZ2XLOIH/"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-39",
"url": "https://security.gentoo.org/glsa/202208-39"
}
]
},

View File

@ -74,6 +74,11 @@
"refsource": "GENTOO",
"name": "GLSA-202208-35",
"url": "https://security.gentoo.org/glsa/202208-35"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-39",
"url": "https://security.gentoo.org/glsa/202208-39"
}
]
},

View File

@ -76,6 +76,11 @@
"refsource": "DEBIAN",
"name": "DSA-5155",
"url": "https://www.debian.org/security/2022/dsa-5155"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-39",
"url": "https://security.gentoo.org/glsa/202208-39"
}
]
}

View File

@ -121,6 +121,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20220830 [SECURITY] [DLA 3087-1] webkit2gtk security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00019.html"
},
{
"refsource": "GENTOO",
"name": "GLSA-202208-39",
"url": "https://security.gentoo.org/glsa/202208-39"
}
]
},

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/168149/Centreon-22.04.0-Cross-Site-Scripting.html",
"url": "http://packetstormsecurity.com/files/168149/Centreon-22.04.0-Cross-Site-Scripting.html"
},
{
"refsource": "MISC",
"name": "https://github.com/amdsyad/poc-dump/blob/main/Stored%20XSS%20in%20name%20parameter%20in%20Centreon%20version%2022.04.0",
"url": "https://github.com/amdsyad/poc-dump/blob/main/Stored%20XSS%20in%20name%20parameter%20in%20Centreon%20version%2022.04.0"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-36449",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-36449",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue was discovered in the Arm Mali GPU Kernel Driver. A non-privileged user can make improper GPU processing operations to gain access to already freed memory, write a limited amount outside of buffer bounds, or to disclose details of memory mappings. This affects Midgard r4p0 through r32p0, Bifrost r0p0 through r38p0 and r39p0 before r38p1, and Valhall r19p0 through r38p0 and r39p0 before r38p1."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities",
"refsource": "MISC",
"name": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-36671",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-36671",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Novel-Plus v3.6.2 was discovered to contain an arbitrary file download vulnerability via the background file download API."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.mesec.cn/archives/291",
"refsource": "MISC",
"name": "https://www.mesec.cn/archives/291"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-36672",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-36672",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Novel-Plus v3.6.2 was discovered to contain a hard-coded JWT key located in the project config file. This vulnerability allows attackers to create a custom user session."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.mesec.cn/archives/296",
"refsource": "MISC",
"name": "https://www.mesec.cn/archives/296"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-36674",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-36674",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /schedules/view_schedule.php."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://github.com/Nujabe4/bug_report/blob/main/vendors/oretnom23/simple-task-scheduler-system/SQLi-3.md",
"url": "https://github.com/Nujabe4/bug_report/blob/main/vendors/oretnom23/simple-task-scheduler-system/SQLi-3.md"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-36675",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-36675",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /schedules/manage_schedule.php."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://github.com/Nujabe4/bug_report/blob/main/vendors/oretnom23/simple-task-scheduler-system/SQLi-2.md",
"url": "https://github.com/Nujabe4/bug_report/blob/main/vendors/oretnom23/simple-task-scheduler-system/SQLi-2.md"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-36676",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2022-36676",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /categories/view_category.php."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://github.com/Nujabe4/bug_report/blob/main/vendors/oretnom23/simple-task-scheduler-system/SQLi-1.md",
"url": "https://github.com/Nujabe4/bug_report/blob/main/vendors/oretnom23/simple-task-scheduler-system/SQLi-1.md"
}
]
}