From e481580c39f832e8cfe923cdf8d2b241a3599a44 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 1 Sep 2022 03:00:34 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2021/2xxx/CVE-2021-2145.json | 5 +++ 2021/2xxx/CVE-2021-2250.json | 5 +++ 2021/2xxx/CVE-2021-2264.json | 5 +++ 2021/2xxx/CVE-2021-2266.json | 5 +++ 2021/2xxx/CVE-2021-2279.json | 5 +++ 2021/2xxx/CVE-2021-2280.json | 5 +++ 2021/2xxx/CVE-2021-2281.json | 5 +++ 2021/2xxx/CVE-2021-2282.json | 5 +++ 2021/2xxx/CVE-2021-2283.json | 5 +++ 2021/2xxx/CVE-2021-2284.json | 5 +++ 2021/2xxx/CVE-2021-2285.json | 5 +++ 2021/2xxx/CVE-2021-2286.json | 5 +++ 2021/2xxx/CVE-2021-2287.json | 5 +++ 2021/2xxx/CVE-2021-2291.json | 5 +++ 2021/2xxx/CVE-2021-2296.json | 5 +++ 2021/2xxx/CVE-2021-2297.json | 5 +++ 2021/2xxx/CVE-2021-2306.json | 5 +++ 2021/2xxx/CVE-2021-2309.json | 5 +++ 2021/2xxx/CVE-2021-2310.json | 5 +++ 2021/2xxx/CVE-2021-2312.json | 5 +++ 2021/2xxx/CVE-2021-2409.json | 5 +++ 2021/2xxx/CVE-2021-2442.json | 5 +++ 2021/2xxx/CVE-2021-2443.json | 5 +++ 2021/2xxx/CVE-2021-2454.json | 5 +++ 2021/2xxx/CVE-2021-2475.json | 5 +++ 2021/35xxx/CVE-2021-35538.json | 5 +++ 2021/35xxx/CVE-2021-35540.json | 5 +++ 2021/35xxx/CVE-2021-35542.json | 5 +++ 2021/35xxx/CVE-2021-35545.json | 5 +++ 2022/21xxx/CVE-2022-21394.json | 5 +++ 2022/21xxx/CVE-2022-21465.json | 5 +++ 2022/21xxx/CVE-2022-21471.json | 5 +++ 2022/21xxx/CVE-2022-21487.json | 5 +++ 2022/21xxx/CVE-2022-21488.json | 5 +++ 2022/21xxx/CVE-2022-21554.json | 5 +++ 2022/21xxx/CVE-2022-21571.json | 5 +++ 2022/22xxx/CVE-2022-22589.json | 5 +++ 2022/22xxx/CVE-2022-22590.json | 5 +++ 2022/22xxx/CVE-2022-22592.json | 5 +++ 2022/22xxx/CVE-2022-22620.json | 5 +++ 2022/22xxx/CVE-2022-22662.json | 5 +++ 2022/2xxx/CVE-2022-2294.json | 5 +++ 2022/30xxx/CVE-2022-30293.json | 5 +++ 2022/32xxx/CVE-2022-32893.json | 5 +++ 2022/36xxx/CVE-2022-36194.json | 5 +++ 2022/36xxx/CVE-2022-36449.json | 56 ++++++++++++++++++++++++++++++---- 2022/36xxx/CVE-2022-36671.json | 56 ++++++++++++++++++++++++++++++---- 2022/36xxx/CVE-2022-36672.json | 56 ++++++++++++++++++++++++++++++---- 2022/36xxx/CVE-2022-36674.json | 56 ++++++++++++++++++++++++++++++---- 2022/36xxx/CVE-2022-36675.json | 56 ++++++++++++++++++++++++++++++---- 2022/36xxx/CVE-2022-36676.json | 56 ++++++++++++++++++++++++++++++---- 51 files changed, 525 insertions(+), 36 deletions(-) diff --git a/2021/2xxx/CVE-2021-2145.json b/2021/2xxx/CVE-2021-2145.json index 7e0b322b17b..0fd74cd3aa7 100644 --- a/2021/2xxx/CVE-2021-2145.json +++ b/2021/2xxx/CVE-2021-2145.json @@ -69,6 +69,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-455/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-455/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2250.json b/2021/2xxx/CVE-2021-2250.json index fd3bc161db7..b0d3c5500a0 100644 --- a/2021/2xxx/CVE-2021-2250.json +++ b/2021/2xxx/CVE-2021-2250.json @@ -69,6 +69,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-484/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-484/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2264.json b/2021/2xxx/CVE-2021-2264.json index 05d310dcbff..bd1c79d3857 100644 --- a/2021/2xxx/CVE-2021-2264.json +++ b/2021/2xxx/CVE-2021-2264.json @@ -74,6 +74,11 @@ "refsource": "MLIST", "name": "[oss-security] 20210426 virtualbox: CVE-2021-25319: missing sticky bit in openSUSE packaging for /etc/box allows local root exploit for members of vboxusers group", "url": "http://www.openwall.com/lists/oss-security/2021/04/26/2" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2266.json b/2021/2xxx/CVE-2021-2266.json index adbcc60518b..a45ec83fe66 100644 --- a/2021/2xxx/CVE-2021-2266.json +++ b/2021/2xxx/CVE-2021-2266.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2279.json b/2021/2xxx/CVE-2021-2279.json index 129eed4948c..63de2c893c3 100644 --- a/2021/2xxx/CVE-2021-2279.json +++ b/2021/2xxx/CVE-2021-2279.json @@ -69,6 +69,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-453/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-453/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2280.json b/2021/2xxx/CVE-2021-2280.json index 99e77658cf3..779012c92a8 100644 --- a/2021/2xxx/CVE-2021-2280.json +++ b/2021/2xxx/CVE-2021-2280.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2281.json b/2021/2xxx/CVE-2021-2281.json index edacdd3f110..1af4f6611a5 100644 --- a/2021/2xxx/CVE-2021-2281.json +++ b/2021/2xxx/CVE-2021-2281.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2282.json b/2021/2xxx/CVE-2021-2282.json index e601ec56bf6..115eb4f9ef6 100644 --- a/2021/2xxx/CVE-2021-2282.json +++ b/2021/2xxx/CVE-2021-2282.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2283.json b/2021/2xxx/CVE-2021-2283.json index 2786ee41711..e627b0a8911 100644 --- a/2021/2xxx/CVE-2021-2283.json +++ b/2021/2xxx/CVE-2021-2283.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2284.json b/2021/2xxx/CVE-2021-2284.json index 6d6faa6e875..f1abb1324fb 100644 --- a/2021/2xxx/CVE-2021-2284.json +++ b/2021/2xxx/CVE-2021-2284.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2285.json b/2021/2xxx/CVE-2021-2285.json index 7945680c804..d4f0f0438d7 100644 --- a/2021/2xxx/CVE-2021-2285.json +++ b/2021/2xxx/CVE-2021-2285.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2286.json b/2021/2xxx/CVE-2021-2286.json index 159e788001a..901b102a5cf 100644 --- a/2021/2xxx/CVE-2021-2286.json +++ b/2021/2xxx/CVE-2021-2286.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2287.json b/2021/2xxx/CVE-2021-2287.json index 3f67c77eccb..f5968e401af 100644 --- a/2021/2xxx/CVE-2021-2287.json +++ b/2021/2xxx/CVE-2021-2287.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2291.json b/2021/2xxx/CVE-2021-2291.json index a12e890b5f6..7bdaef809e8 100644 --- a/2021/2xxx/CVE-2021-2291.json +++ b/2021/2xxx/CVE-2021-2291.json @@ -69,6 +69,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-457/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-457/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2296.json b/2021/2xxx/CVE-2021-2296.json index 28da369937c..2ac190a273e 100644 --- a/2021/2xxx/CVE-2021-2296.json +++ b/2021/2xxx/CVE-2021-2296.json @@ -69,6 +69,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-459/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-459/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2297.json b/2021/2xxx/CVE-2021-2297.json index 3e0501fabf1..cf3b50f4bb8 100644 --- a/2021/2xxx/CVE-2021-2297.json +++ b/2021/2xxx/CVE-2021-2297.json @@ -69,6 +69,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-462/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-462/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2306.json b/2021/2xxx/CVE-2021-2306.json index d8027417a28..0bf350a8270 100644 --- a/2021/2xxx/CVE-2021-2306.json +++ b/2021/2xxx/CVE-2021-2306.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2309.json b/2021/2xxx/CVE-2021-2309.json index dc629e0e610..5b24aff2e38 100644 --- a/2021/2xxx/CVE-2021-2309.json +++ b/2021/2xxx/CVE-2021-2309.json @@ -69,6 +69,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-461/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-461/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2310.json b/2021/2xxx/CVE-2021-2310.json index c126df30d67..02df99d24de 100644 --- a/2021/2xxx/CVE-2021-2310.json +++ b/2021/2xxx/CVE-2021-2310.json @@ -69,6 +69,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-456/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-456/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2312.json b/2021/2xxx/CVE-2021-2312.json index ec4399d1644..533ee1aaec2 100644 --- a/2021/2xxx/CVE-2021-2312.json +++ b/2021/2xxx/CVE-2021-2312.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2409.json b/2021/2xxx/CVE-2021-2409.json index 41ea29669db..3cbcbc04a5b 100644 --- a/2021/2xxx/CVE-2021-2409.json +++ b/2021/2xxx/CVE-2021-2409.json @@ -69,6 +69,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-888/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-888/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2442.json b/2021/2xxx/CVE-2021-2442.json index af8d621e83f..1f4a819eeab 100644 --- a/2021/2xxx/CVE-2021-2442.json +++ b/2021/2xxx/CVE-2021-2442.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2443.json b/2021/2xxx/CVE-2021-2443.json index 4448620b9a7..3f0bd8f0492 100644 --- a/2021/2xxx/CVE-2021-2443.json +++ b/2021/2xxx/CVE-2021-2443.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2454.json b/2021/2xxx/CVE-2021-2454.json index 77b4d8c681c..268cb6e63c5 100644 --- a/2021/2xxx/CVE-2021-2454.json +++ b/2021/2xxx/CVE-2021-2454.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/2xxx/CVE-2021-2475.json b/2021/2xxx/CVE-2021-2475.json index acaaf594626..32e39b88028 100644 --- a/2021/2xxx/CVE-2021-2475.json +++ b/2021/2xxx/CVE-2021-2475.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuoct2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/35xxx/CVE-2021-35538.json b/2021/35xxx/CVE-2021-35538.json index 1966615b8b7..0dc7ddd5cc6 100644 --- a/2021/35xxx/CVE-2021-35538.json +++ b/2021/35xxx/CVE-2021-35538.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuoct2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/35xxx/CVE-2021-35540.json b/2021/35xxx/CVE-2021-35540.json index 90975985b57..0684a09ce3d 100644 --- a/2021/35xxx/CVE-2021-35540.json +++ b/2021/35xxx/CVE-2021-35540.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuoct2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/35xxx/CVE-2021-35542.json b/2021/35xxx/CVE-2021-35542.json index 523843fb769..1afa5683b66 100644 --- a/2021/35xxx/CVE-2021-35542.json +++ b/2021/35xxx/CVE-2021-35542.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuoct2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2021/35xxx/CVE-2021-35545.json b/2021/35xxx/CVE-2021-35545.json index b46cfe134f6..63ad3a96d5d 100644 --- a/2021/35xxx/CVE-2021-35545.json +++ b/2021/35xxx/CVE-2021-35545.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuoct2021.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2022/21xxx/CVE-2022-21394.json b/2022/21xxx/CVE-2022-21394.json index b48e0238182..b7dbe6c5b2d 100644 --- a/2022/21xxx/CVE-2022-21394.json +++ b/2022/21xxx/CVE-2022-21394.json @@ -69,6 +69,11 @@ "refsource": "MISC", "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-128/", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-128/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2022/21xxx/CVE-2022-21465.json b/2022/21xxx/CVE-2022-21465.json index 6810f901863..250e306bb4d 100644 --- a/2022/21xxx/CVE-2022-21465.json +++ b/2022/21xxx/CVE-2022-21465.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2022/21xxx/CVE-2022-21471.json b/2022/21xxx/CVE-2022-21471.json index d7379a80aaa..664fca048f5 100644 --- a/2022/21xxx/CVE-2022-21471.json +++ b/2022/21xxx/CVE-2022-21471.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2022/21xxx/CVE-2022-21487.json b/2022/21xxx/CVE-2022-21487.json index 009dea37392..b04332d0fa1 100644 --- a/2022/21xxx/CVE-2022-21487.json +++ b/2022/21xxx/CVE-2022-21487.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2022/21xxx/CVE-2022-21488.json b/2022/21xxx/CVE-2022-21488.json index bce79f51e96..66068079c2b 100644 --- a/2022/21xxx/CVE-2022-21488.json +++ b/2022/21xxx/CVE-2022-21488.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2022/21xxx/CVE-2022-21554.json b/2022/21xxx/CVE-2022-21554.json index 827239de409..0505695e803 100644 --- a/2022/21xxx/CVE-2022-21554.json +++ b/2022/21xxx/CVE-2022-21554.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2022/21xxx/CVE-2022-21571.json b/2022/21xxx/CVE-2022-21571.json index b400a39b36c..c1cd284f312 100644 --- a/2022/21xxx/CVE-2022-21571.json +++ b/2022/21xxx/CVE-2022-21571.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-36", + "url": "https://security.gentoo.org/glsa/202208-36" } ] } diff --git a/2022/22xxx/CVE-2022-22589.json b/2022/22xxx/CVE-2022-22589.json index c16dcd1eac7..efef2b70966 100644 --- a/2022/22xxx/CVE-2022-22589.json +++ b/2022/22xxx/CVE-2022-22589.json @@ -138,6 +138,11 @@ "refsource": "FULLDISC", "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "url": "http://seclists.org/fulldisclosure/2022/May/35" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-39", + "url": "https://security.gentoo.org/glsa/202208-39" } ] }, diff --git a/2022/22xxx/CVE-2022-22590.json b/2022/22xxx/CVE-2022-22590.json index 8bc03dad151..1fe65ff6c33 100644 --- a/2022/22xxx/CVE-2022-22590.json +++ b/2022/22xxx/CVE-2022-22590.json @@ -113,6 +113,11 @@ "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213058", "name": "https://support.apple.com/en-us/HT213058" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-39", + "url": "https://security.gentoo.org/glsa/202208-39" } ] }, diff --git a/2022/22xxx/CVE-2022-22592.json b/2022/22xxx/CVE-2022-22592.json index 0dc67fae89e..461a8d7cf89 100644 --- a/2022/22xxx/CVE-2022-22592.json +++ b/2022/22xxx/CVE-2022-22592.json @@ -113,6 +113,11 @@ "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213058", "name": "https://support.apple.com/en-us/HT213058" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-39", + "url": "https://security.gentoo.org/glsa/202208-39" } ] }, diff --git a/2022/22xxx/CVE-2022-22620.json b/2022/22xxx/CVE-2022-22620.json index b2b11c26897..13c03dcdada 100644 --- a/2022/22xxx/CVE-2022-22620.json +++ b/2022/22xxx/CVE-2022-22620.json @@ -81,6 +81,11 @@ "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213093", "name": "https://support.apple.com/en-us/HT213093" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-39", + "url": "https://security.gentoo.org/glsa/202208-39" } ] }, diff --git a/2022/22xxx/CVE-2022-22662.json b/2022/22xxx/CVE-2022-22662.json index 37037b07640..3ccae75459a 100644 --- a/2022/22xxx/CVE-2022-22662.json +++ b/2022/22xxx/CVE-2022-22662.json @@ -80,6 +80,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-6b749525f3", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33BWWAQLLBHKGSI332ZZCORTFZ2XLOIH/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-39", + "url": "https://security.gentoo.org/glsa/202208-39" } ] }, diff --git a/2022/2xxx/CVE-2022-2294.json b/2022/2xxx/CVE-2022-2294.json index 6157aaa8258..b093fe38391 100644 --- a/2022/2xxx/CVE-2022-2294.json +++ b/2022/2xxx/CVE-2022-2294.json @@ -74,6 +74,11 @@ "refsource": "GENTOO", "name": "GLSA-202208-35", "url": "https://security.gentoo.org/glsa/202208-35" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-39", + "url": "https://security.gentoo.org/glsa/202208-39" } ] }, diff --git a/2022/30xxx/CVE-2022-30293.json b/2022/30xxx/CVE-2022-30293.json index 9c3cfab4e9d..750b5c6a202 100644 --- a/2022/30xxx/CVE-2022-30293.json +++ b/2022/30xxx/CVE-2022-30293.json @@ -76,6 +76,11 @@ "refsource": "DEBIAN", "name": "DSA-5155", "url": "https://www.debian.org/security/2022/dsa-5155" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-39", + "url": "https://security.gentoo.org/glsa/202208-39" } ] } diff --git a/2022/32xxx/CVE-2022-32893.json b/2022/32xxx/CVE-2022-32893.json index 31b92fdbbf3..c30dab9edcb 100644 --- a/2022/32xxx/CVE-2022-32893.json +++ b/2022/32xxx/CVE-2022-32893.json @@ -121,6 +121,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20220830 [SECURITY] [DLA 3087-1] webkit2gtk security update", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00019.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-202208-39", + "url": "https://security.gentoo.org/glsa/202208-39" } ] }, diff --git a/2022/36xxx/CVE-2022-36194.json b/2022/36xxx/CVE-2022-36194.json index 4a6d56c860d..75edfaef685 100644 --- a/2022/36xxx/CVE-2022-36194.json +++ b/2022/36xxx/CVE-2022-36194.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/168149/Centreon-22.04.0-Cross-Site-Scripting.html", "url": "http://packetstormsecurity.com/files/168149/Centreon-22.04.0-Cross-Site-Scripting.html" + }, + { + "refsource": "MISC", + "name": "https://github.com/amdsyad/poc-dump/blob/main/Stored%20XSS%20in%20name%20parameter%20in%20Centreon%20version%2022.04.0", + "url": "https://github.com/amdsyad/poc-dump/blob/main/Stored%20XSS%20in%20name%20parameter%20in%20Centreon%20version%2022.04.0" } ] } diff --git a/2022/36xxx/CVE-2022-36449.json b/2022/36xxx/CVE-2022-36449.json index f1451f85f24..90807486c2a 100644 --- a/2022/36xxx/CVE-2022-36449.json +++ b/2022/36xxx/CVE-2022-36449.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-36449", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-36449", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in the Arm Mali GPU Kernel Driver. A non-privileged user can make improper GPU processing operations to gain access to already freed memory, write a limited amount outside of buffer bounds, or to disclose details of memory mappings. This affects Midgard r4p0 through r32p0, Bifrost r0p0 through r38p0 and r39p0 before r38p1, and Valhall r19p0 through r38p0 and r39p0 before r38p1." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities", + "refsource": "MISC", + "name": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ] } diff --git a/2022/36xxx/CVE-2022-36671.json b/2022/36xxx/CVE-2022-36671.json index 91700cc20e9..232d13c8888 100644 --- a/2022/36xxx/CVE-2022-36671.json +++ b/2022/36xxx/CVE-2022-36671.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-36671", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-36671", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Novel-Plus v3.6.2 was discovered to contain an arbitrary file download vulnerability via the background file download API." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.mesec.cn/archives/291", + "refsource": "MISC", + "name": "https://www.mesec.cn/archives/291" } ] } diff --git a/2022/36xxx/CVE-2022-36672.json b/2022/36xxx/CVE-2022-36672.json index bb50d8d2277..2bd9fc43f84 100644 --- a/2022/36xxx/CVE-2022-36672.json +++ b/2022/36xxx/CVE-2022-36672.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-36672", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-36672", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Novel-Plus v3.6.2 was discovered to contain a hard-coded JWT key located in the project config file. This vulnerability allows attackers to create a custom user session." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.mesec.cn/archives/296", + "refsource": "MISC", + "name": "https://www.mesec.cn/archives/296" } ] } diff --git a/2022/36xxx/CVE-2022-36674.json b/2022/36xxx/CVE-2022-36674.json index c17c1127eeb..bbc694c7320 100644 --- a/2022/36xxx/CVE-2022-36674.json +++ b/2022/36xxx/CVE-2022-36674.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-36674", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-36674", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /schedules/view_schedule.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/Nujabe4/bug_report/blob/main/vendors/oretnom23/simple-task-scheduler-system/SQLi-3.md", + "url": "https://github.com/Nujabe4/bug_report/blob/main/vendors/oretnom23/simple-task-scheduler-system/SQLi-3.md" } ] } diff --git a/2022/36xxx/CVE-2022-36675.json b/2022/36xxx/CVE-2022-36675.json index 1108c8bd746..aaee2c99ecf 100644 --- a/2022/36xxx/CVE-2022-36675.json +++ b/2022/36xxx/CVE-2022-36675.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-36675", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-36675", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /schedules/manage_schedule.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/Nujabe4/bug_report/blob/main/vendors/oretnom23/simple-task-scheduler-system/SQLi-2.md", + "url": "https://github.com/Nujabe4/bug_report/blob/main/vendors/oretnom23/simple-task-scheduler-system/SQLi-2.md" } ] } diff --git a/2022/36xxx/CVE-2022-36676.json b/2022/36xxx/CVE-2022-36676.json index c662865f91e..5b39a1d7bf5 100644 --- a/2022/36xxx/CVE-2022-36676.json +++ b/2022/36xxx/CVE-2022-36676.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-36676", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-36676", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Simple Task Scheduling System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /categories/view_category.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/Nujabe4/bug_report/blob/main/vendors/oretnom23/simple-task-scheduler-system/SQLi-1.md", + "url": "https://github.com/Nujabe4/bug_report/blob/main/vendors/oretnom23/simple-task-scheduler-system/SQLi-1.md" } ] }