diff --git a/2018/25xxx/CVE-2018-25032.json b/2018/25xxx/CVE-2018-25032.json index b43b5398419..63291cf9f2b 100644 --- a/2018/25xxx/CVE-2018-25032.json +++ b/2018/25xxx/CVE-2018-25032.json @@ -166,6 +166,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20220526-0009/", "url": "https://security.netapp.com/advisory/ntap-20220526-0009/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2020/36xxx/CVE-2020-36567.json b/2020/36xxx/CVE-2020-36567.json new file mode 100644 index 00000000000..4afdf9150f4 --- /dev/null +++ b/2020/36xxx/CVE-2020-36567.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-36567", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/36xxx/CVE-2020-36568.json b/2020/36xxx/CVE-2020-36568.json new file mode 100644 index 00000000000..85bddec243a --- /dev/null +++ b/2020/36xxx/CVE-2020-36568.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-36568", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/36xxx/CVE-2020-36569.json b/2020/36xxx/CVE-2020-36569.json new file mode 100644 index 00000000000..814cebb0fbe --- /dev/null +++ b/2020/36xxx/CVE-2020-36569.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-36569", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/29xxx/CVE-2021-29768.json b/2021/29xxx/CVE-2021-29768.json index eb86ffe7c8c..ad1ed522a6d 100644 --- a/2021/29xxx/CVE-2021-29768.json +++ b/2021/29xxx/CVE-2021-29768.json @@ -18,6 +18,11 @@ "refsource": "XF", "title": "X-Force Vulnerability Report", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/202682" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0002/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0002/" } ] }, diff --git a/2021/38xxx/CVE-2021-38945.json b/2021/38xxx/CVE-2021-38945.json index e851f5b3dfc..31a02e01658 100644 --- a/2021/38xxx/CVE-2021-38945.json +++ b/2021/38xxx/CVE-2021-38945.json @@ -32,6 +32,11 @@ "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/211238", "refsource": "XF", "name": "ibm-cognos-cve202138945-file-upload (211238)" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0002/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0002/" } ] }, diff --git a/2021/39xxx/CVE-2021-39047.json b/2021/39xxx/CVE-2021-39047.json index f8734991856..8e1643f8d3a 100644 --- a/2021/39xxx/CVE-2021-39047.json +++ b/2021/39xxx/CVE-2021-39047.json @@ -70,6 +70,11 @@ "refsource": "XF", "title": "X-Force Vulnerability Report", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/214349" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0002/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0002/" } ] }, diff --git a/2021/3xxx/CVE-2021-3629.json b/2021/3xxx/CVE-2021-3629.json index b9f7daab396..e338cdd04c7 100644 --- a/2021/3xxx/CVE-2021-3629.json +++ b/2021/3xxx/CVE-2021-3629.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1977362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977362" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0008/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0008/" } ] }, diff --git a/2021/4xxx/CVE-2021-4236.json b/2021/4xxx/CVE-2021-4236.json new file mode 100644 index 00000000000..8d84a096553 --- /dev/null +++ b/2021/4xxx/CVE-2021-4236.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-4236", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/4xxx/CVE-2021-4237.json b/2021/4xxx/CVE-2021-4237.json new file mode 100644 index 00000000000..643fce1a7e1 --- /dev/null +++ b/2021/4xxx/CVE-2021-4237.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-4237", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/4xxx/CVE-2021-4238.json b/2021/4xxx/CVE-2021-4238.json new file mode 100644 index 00000000000..bc0f2321904 --- /dev/null +++ b/2021/4xxx/CVE-2021-4238.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-4238", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1292.json b/2022/1xxx/CVE-2022-1292.json index 88e3e934304..d9f496f6cc5 100644 --- a/2022/1xxx/CVE-2022-1292.json +++ b/2022/1xxx/CVE-2022-1292.json @@ -127,6 +127,11 @@ "refsource": "CONFIRM", "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0011", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0011" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21455.json b/2022/21xxx/CVE-2022-21455.json index a02e72ae9b7..730e4362aa0 100644 --- a/2022/21xxx/CVE-2022-21455.json +++ b/2022/21xxx/CVE-2022-21455.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21509.json b/2022/21xxx/CVE-2022-21509.json index 3f6dc61e71c..4b578f05805 100644 --- a/2022/21xxx/CVE-2022-21509.json +++ b/2022/21xxx/CVE-2022-21509.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21515.json b/2022/21xxx/CVE-2022-21515.json index 62dfdd0d91d..729127f3434 100644 --- a/2022/21xxx/CVE-2022-21515.json +++ b/2022/21xxx/CVE-2022-21515.json @@ -68,6 +68,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21517.json b/2022/21xxx/CVE-2022-21517.json index e1efef76cce..d07105e9507 100644 --- a/2022/21xxx/CVE-2022-21517.json +++ b/2022/21xxx/CVE-2022-21517.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21519.json b/2022/21xxx/CVE-2022-21519.json index 572b9073ca2..a3f41251a48 100644 --- a/2022/21xxx/CVE-2022-21519.json +++ b/2022/21xxx/CVE-2022-21519.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21522.json b/2022/21xxx/CVE-2022-21522.json index 1170f28aa2f..cac532f64aa 100644 --- a/2022/21xxx/CVE-2022-21522.json +++ b/2022/21xxx/CVE-2022-21522.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21525.json b/2022/21xxx/CVE-2022-21525.json index 3f5848c315c..3ac17b9ef78 100644 --- a/2022/21xxx/CVE-2022-21525.json +++ b/2022/21xxx/CVE-2022-21525.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21526.json b/2022/21xxx/CVE-2022-21526.json index e4b9230fda7..c372fecf250 100644 --- a/2022/21xxx/CVE-2022-21526.json +++ b/2022/21xxx/CVE-2022-21526.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21527.json b/2022/21xxx/CVE-2022-21527.json index b17017da31e..74670c60d49 100644 --- a/2022/21xxx/CVE-2022-21527.json +++ b/2022/21xxx/CVE-2022-21527.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21528.json b/2022/21xxx/CVE-2022-21528.json index a1249513890..3c8e9070aa4 100644 --- a/2022/21xxx/CVE-2022-21528.json +++ b/2022/21xxx/CVE-2022-21528.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21529.json b/2022/21xxx/CVE-2022-21529.json index ff2b84fba31..fce7e7af1e7 100644 --- a/2022/21xxx/CVE-2022-21529.json +++ b/2022/21xxx/CVE-2022-21529.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21530.json b/2022/21xxx/CVE-2022-21530.json index f777a7f5f50..00b91c432c9 100644 --- a/2022/21xxx/CVE-2022-21530.json +++ b/2022/21xxx/CVE-2022-21530.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21531.json b/2022/21xxx/CVE-2022-21531.json index 9df53ff3650..a722198fbaa 100644 --- a/2022/21xxx/CVE-2022-21531.json +++ b/2022/21xxx/CVE-2022-21531.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21534.json b/2022/21xxx/CVE-2022-21534.json index 58d1655d4dd..21b2fadbdd7 100644 --- a/2022/21xxx/CVE-2022-21534.json +++ b/2022/21xxx/CVE-2022-21534.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21537.json b/2022/21xxx/CVE-2022-21537.json index 3cbe5a8040a..eed12816bed 100644 --- a/2022/21xxx/CVE-2022-21537.json +++ b/2022/21xxx/CVE-2022-21537.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21538.json b/2022/21xxx/CVE-2022-21538.json index 0d139d7a434..75f6e86ee91 100644 --- a/2022/21xxx/CVE-2022-21538.json +++ b/2022/21xxx/CVE-2022-21538.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21539.json b/2022/21xxx/CVE-2022-21539.json index db343c2ed12..a5594c0ae24 100644 --- a/2022/21xxx/CVE-2022-21539.json +++ b/2022/21xxx/CVE-2022-21539.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21540.json b/2022/21xxx/CVE-2022-21540.json index 53953354203..3296f548b42 100644 --- a/2022/21xxx/CVE-2022-21540.json +++ b/2022/21xxx/CVE-2022-21540.json @@ -102,6 +102,11 @@ "refsource": "DEBIAN", "name": "DSA-5192", "url": "https://www.debian.org/security/2022/dsa-5192" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0009/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" } ] } diff --git a/2022/21xxx/CVE-2022-21541.json b/2022/21xxx/CVE-2022-21541.json index 804fef9e856..abed5236d48 100644 --- a/2022/21xxx/CVE-2022-21541.json +++ b/2022/21xxx/CVE-2022-21541.json @@ -102,6 +102,11 @@ "refsource": "DEBIAN", "name": "DSA-5192", "url": "https://www.debian.org/security/2022/dsa-5192" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0009/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" } ] } diff --git a/2022/21xxx/CVE-2022-21547.json b/2022/21xxx/CVE-2022-21547.json index 6d5f4c7638d..043a80f1d58 100644 --- a/2022/21xxx/CVE-2022-21547.json +++ b/2022/21xxx/CVE-2022-21547.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21549.json b/2022/21xxx/CVE-2022-21549.json index 0d3d268d49e..285a187f9eb 100644 --- a/2022/21xxx/CVE-2022-21549.json +++ b/2022/21xxx/CVE-2022-21549.json @@ -82,6 +82,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-34584d4257", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQICCJXXAYMCCXOO24R4W7Q3RSKCYDMX/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0009/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" } ] } diff --git a/2022/21xxx/CVE-2022-21550.json b/2022/21xxx/CVE-2022-21550.json index 4c0802f202c..41b88d9b0d8 100644 --- a/2022/21xxx/CVE-2022-21550.json +++ b/2022/21xxx/CVE-2022-21550.json @@ -76,6 +76,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21553.json b/2022/21xxx/CVE-2022-21553.json index c31472d6d8f..628398269ab 100644 --- a/2022/21xxx/CVE-2022-21553.json +++ b/2022/21xxx/CVE-2022-21553.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21556.json b/2022/21xxx/CVE-2022-21556.json index 7206aa8d002..4fab8c31619 100644 --- a/2022/21xxx/CVE-2022-21556.json +++ b/2022/21xxx/CVE-2022-21556.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21569.json b/2022/21xxx/CVE-2022-21569.json index 38445e14aef..5cc5db865b6 100644 --- a/2022/21xxx/CVE-2022-21569.json +++ b/2022/21xxx/CVE-2022-21569.json @@ -64,6 +64,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] } diff --git a/2022/21xxx/CVE-2022-21824.json b/2022/21xxx/CVE-2022-21824.json index 60d1c8a4820..80be04e547a 100644 --- a/2022/21xxx/CVE-2022-21824.json +++ b/2022/21xxx/CVE-2022-21824.json @@ -73,6 +73,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] }, diff --git a/2022/22xxx/CVE-2022-22389.json b/2022/22xxx/CVE-2022-22389.json index b5386986e97..67d66bbac94 100644 --- a/2022/22xxx/CVE-2022-22389.json +++ b/2022/22xxx/CVE-2022-22389.json @@ -57,6 +57,11 @@ "name": "ibm-db2-cve202222389-dos (221970)", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/221970", "refsource": "XF" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0007/" } ] }, diff --git a/2022/22xxx/CVE-2022-22390.json b/2022/22xxx/CVE-2022-22390.json index a88373a8a81..96e0ea7109b 100644 --- a/2022/22xxx/CVE-2022-22390.json +++ b/2022/22xxx/CVE-2022-22390.json @@ -58,6 +58,11 @@ "name": "ibm-db2-cve202222390-info-disc (221973)", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/221973", "refsource": "XF" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0007/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0007/" } ] }, diff --git a/2022/23xxx/CVE-2022-23708.json b/2022/23xxx/CVE-2022-23708.json index 05b253e77fd..94d54be5caa 100644 --- a/2022/23xxx/CVE-2022-23708.json +++ b/2022/23xxx/CVE-2022-23708.json @@ -48,6 +48,11 @@ "url": "https://discuss.elastic.co/t/elastic-stack-7-17-1-security-update/298447", "refsource": "MISC", "name": "https://discuss.elastic.co/t/elastic-stack-7-17-1-security-update/298447" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0003/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0003/" } ] }, diff --git a/2022/27xxx/CVE-2022-27778.json b/2022/27xxx/CVE-2022-27778.json index 133025241ef..bab2cf07095 100644 --- a/2022/27xxx/CVE-2022-27778.json +++ b/2022/27xxx/CVE-2022-27778.json @@ -58,6 +58,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20220609-0009/", "url": "https://security.netapp.com/advisory/ntap-20220609-0009/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0004/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0004/" } ] }, diff --git a/2022/27xxx/CVE-2022-27864.json b/2022/27xxx/CVE-2022-27864.json index 70d41ce67f3..728d25b2c64 100644 --- a/2022/27xxx/CVE-2022-27864.json +++ b/2022/27xxx/CVE-2022-27864.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-27864", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@autodesk.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Autodesk Design Review", + "version": { + "version_data": [ + { + "version_value": "2018, 2017, 2013, 2012, 2011" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Double Free vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0009", + "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0009" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A Double Free vulnerability allows remote attackers to execute arbitrary code through DesignReview.exe application on PDF files within affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file." } ] } diff --git a/2022/27xxx/CVE-2022-27865.json b/2022/27xxx/CVE-2022-27865.json index 7ee83aa2a94..81645a23ad8 100644 --- a/2022/27xxx/CVE-2022-27865.json +++ b/2022/27xxx/CVE-2022-27865.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-27865", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@autodesk.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Autodesk Design Review", + "version": { + "version_data": [ + { + "version_value": "2018, 2017, 2013, 2012, 2011" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bound read vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0009", + "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0009" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A maliciously crafted TGA or PCX file may be used to write beyond the allocated buffer through DesignReview.exe application while parsing TGA and PCX files. This vulnerability may be exploited to execute arbitrary code." } ] } diff --git a/2022/27xxx/CVE-2022-27866.json b/2022/27xxx/CVE-2022-27866.json index f3513aa74a7..ee0d0066082 100644 --- a/2022/27xxx/CVE-2022-27866.json +++ b/2022/27xxx/CVE-2022-27866.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-27866", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@autodesk.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Autodesk Design Review", + "version": { + "version_data": [ + { + "version_value": "2018, 2017, 2013, 2012, 2011" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Out-of-bound write vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0009", + "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0009" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A maliciously crafted TIFF file when consumed through DesignReview.exe application can be forced to read beyond allocated boundaries when parsing the TIFF file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process." } ] } diff --git a/2022/29xxx/CVE-2022-29526.json b/2022/29xxx/CVE-2022-29526.json index 0a4b93e5216..d058ab47eec 100644 --- a/2022/29xxx/CVE-2022-29526.json +++ b/2022/29xxx/CVE-2022-29526.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-ba365d3703", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0001/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0001/" } ] } diff --git a/2022/29xxx/CVE-2022-29900.json b/2022/29xxx/CVE-2022-29900.json index cf74835438d..17de37df014 100644 --- a/2022/29xxx/CVE-2022-29900.json +++ b/2022/29xxx/CVE-2022-29900.json @@ -1,10 +1,9 @@ { "CVE_data_meta": { - "AKA": "Retbleed", "ASSIGNER": "psirt@amd.com", + "DATE_PUBLIC": "2022-07-12T19:00:00.000Z", "ID": "CVE-2022-29900", - "STATE": "PUBLIC", - "TITLE": "Arbitrary Memory Disclosure through CPU Side-Channel Attacks (Retbleed)" + "STATE": "PUBLIC" }, "affects": { "vendor": { @@ -13,12 +12,13 @@ "product": { "product_data": [ { - "product_name": "AMD Microprocessor", + "product_name": "AMD Processors", "version": { "version_data": [ { "version_affected": "=", - "version_value": "15h to 18h" + "version_name": "Processor ", + "version_value": "Some AMD Processors " } ] } @@ -30,16 +30,6 @@ ] } }, - "credit": [ - { - "lang": "eng", - "value": "Johannes Wikner - ETH Z\u00fcrich" - }, - { - "lang": "eng", - "value": "Kaveh Razavi - ETH Z\u00fcrich" - } - ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", @@ -47,36 +37,20 @@ "description_data": [ { "lang": "eng", - "value": "AMD microprocessor families 15h to 18h are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions." + "value": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, - "impact": { - "cvss": { - "attackComplexity": "HIGH", - "attackVector": "LOCAL", - "availabilityImpact": "NONE", - "baseScore": 5.6, - "baseSeverity": "MEDIUM", - "confidentialityImpact": "HIGH", - "integrityImpact": "NONE", - "privilegesRequired": "LOW", - "scope": "CHANGED", - "userInteraction": "NONE", - "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", - "version": "3.1" - } - }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", - "value": "CWE-200 Information Exposure" + "value": "NA" } ] } @@ -85,54 +59,9 @@ "references": { "reference_data": [ { - "name": "https://comsec.ethz.ch/retbleed", - "refsource": "CONFIRM", - "url": "https://comsec.ethz.ch/retbleed" - }, - { - "refsource": "CONFIRM", - "name": "http://xenbits.xen.org/xsa/advisory-407.html", - "url": "http://xenbits.xen.org/xsa/advisory-407.html" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220712 Xen Security Advisory 407 v1 (CVE-2022-23816,CVE-2022-23825,CVE-2022-29900) - Retbleed - arbitrary speculative code execution with return instructions", - "url": "http://www.openwall.com/lists/oss-security/2022/07/12/2" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220712 Re: Xen Security Advisory 407 v1 (CVE-2022-23816,CVE-2022-23825,CVE-2022-29900) - Retbleed - arbitrary speculative code execution with return instructions", - "url": "http://www.openwall.com/lists/oss-security/2022/07/12/4" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220712 Re: Xen Security Advisory 407 v1 (CVE-2022-23816,CVE-2022-23825,CVE-2022-29900) - Retbleed - arbitrary speculative code execution with return instructions", - "url": "http://www.openwall.com/lists/oss-security/2022/07/12/5" - }, - { - "refsource": "MLIST", - "name": "[oss-security] 20220713 Re: Xen Security Advisory 407 v1 (CVE-2022-23816,CVE-2022-23825,CVE-2022-29900) - Retbleed - arbitrary speculative code execution with return instructions", - "url": "http://www.openwall.com/lists/oss-security/2022/07/13/1" - }, - { - "refsource": "FEDORA", - "name": "FEDORA-2022-c69ef9c1dd", - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M27MB3QFNIJV4EQQSXWARHP3OGX6CR6K/" - }, - { - "refsource": "FEDORA", - "name": "FEDORA-2022-8aab5b5cde", - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4RW5FCIYFNCQOEFJEUIRW3DGYW7CWBG/" - }, - { - "refsource": "DEBIAN", - "name": "DSA-5184", - "url": "https://www.debian.org/security/2022/dsa-5184" - }, - { - "refsource": "FEDORA", - "name": "FEDORA-2022-3e6ce58029", - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLSRW4LLTAT3CZMOYVNTC7YIYGX3KLED/" + "refsource": "MISC", + "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037", + "name": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037" } ] }, diff --git a/2022/2xxx/CVE-2022-2323.json b/2022/2xxx/CVE-2022-2323.json index a400211940b..5df58e85454 100644 --- a/2022/2xxx/CVE-2022-2323.json +++ b/2022/2xxx/CVE-2022-2323.json @@ -1,62 +1,62 @@ { - "CVE_data_meta": { - "ASSIGNER": "psirt@sonicwall.com", - "ID": "CVE-2022-2323", - "STATE": "PUBLIC" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "SonicWall Switch", - "version": { - "version_data": [ - { - "version_value": "1.1.1.0-2s and earlier" - } - ] + "CVE_data_meta": { + "ASSIGNER": "PSIRT@sonicwall.com", + "ID": "CVE-2022-2323", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "SonicWall Switch", + "version": { + "version_data": [ + { + "version_value": "1.1.1.0-2s and earlier" + } + ] + } + } + ] + }, + "vendor_name": "SonicWall" } - } ] - }, - "vendor_name": "SonicWall" } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ - { - "lang": "eng", - "value": "Improper neutralization of special elements used in a user input allows an authenticated malicious user to perform remote code execution in the host system. This vulnerability impacts SonicWall Switch 1.1.1.0-2s and earlier versions" - } - ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')" - } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Improper neutralization of special elements used in a user input allows an authenticated malicious user to perform remote code execution in the host system. This vulnerability impacts SonicWall Switch 1.1.1.0-2s and earlier versions" + } ] - } - ] - }, - "references": { - "reference_data": [ - { - "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0013", - "refsource": "CONFIRM", - "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0013" - } - ] - } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0013", + "refsource": "CONFIRM", + "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0013" + } + ] + } } \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2582.json b/2022/2xxx/CVE-2022-2582.json new file mode 100644 index 00000000000..1f557aa4b6e --- /dev/null +++ b/2022/2xxx/CVE-2022-2582.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2582", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/2xxx/CVE-2022-2583.json b/2022/2xxx/CVE-2022-2583.json new file mode 100644 index 00000000000..04233494639 --- /dev/null +++ b/2022/2xxx/CVE-2022-2583.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-2583", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/33xxx/CVE-2022-33105.json b/2022/33xxx/CVE-2022-33105.json index d7208d8e9b8..cbb8761b3f5 100644 --- a/2022/33xxx/CVE-2022-33105.json +++ b/2022/33xxx/CVE-2022-33105.json @@ -71,6 +71,11 @@ "url": "https://github.com/redis/redis/pull/10829", "refsource": "MISC", "name": "https://github.com/redis/redis/pull/10829" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0005/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0005/" } ] } diff --git a/2022/34xxx/CVE-2022-34169.json b/2022/34xxx/CVE-2022-34169.json index 2ee5b97c6e3..8db608e3f0c 100644 --- a/2022/34xxx/CVE-2022-34169.json +++ b/2022/34xxx/CVE-2022-34169.json @@ -111,6 +111,11 @@ "refsource": "DEBIAN", "name": "DSA-5192", "url": "https://www.debian.org/security/2022/dsa-5192" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0009/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" } ] }, diff --git a/2022/34xxx/CVE-2022-34305.json b/2022/34xxx/CVE-2022-34305.json index 0c368717875..8ca6af206f1 100644 --- a/2022/34xxx/CVE-2022-34305.json +++ b/2022/34xxx/CVE-2022-34305.json @@ -87,6 +87,11 @@ "refsource": "MLIST", "name": "[oss-security] 20220623 CVE-2022-34305: Apache Tomcat: XSS in examples web application", "url": "http://www.openwall.com/lists/oss-security/2022/06/23/1" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20220729-0006/", + "url": "https://security.netapp.com/advisory/ntap-20220729-0006/" } ] }, diff --git a/2022/37xxx/CVE-2022-37024.json b/2022/37xxx/CVE-2022-37024.json new file mode 100644 index 00000000000..37d12f1584b --- /dev/null +++ b/2022/37xxx/CVE-2022-37024.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-37024", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/37xxx/CVE-2022-37025.json b/2022/37xxx/CVE-2022-37025.json new file mode 100644 index 00000000000..b6e68535ceb --- /dev/null +++ b/2022/37xxx/CVE-2022-37025.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-37025", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/37xxx/CVE-2022-37026.json b/2022/37xxx/CVE-2022-37026.json new file mode 100644 index 00000000000..904d5f60cd5 --- /dev/null +++ b/2022/37xxx/CVE-2022-37026.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-37026", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/37xxx/CVE-2022-37027.json b/2022/37xxx/CVE-2022-37027.json new file mode 100644 index 00000000000..243e9f57b47 --- /dev/null +++ b/2022/37xxx/CVE-2022-37027.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-37027", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/37xxx/CVE-2022-37028.json b/2022/37xxx/CVE-2022-37028.json new file mode 100644 index 00000000000..43398056d8a --- /dev/null +++ b/2022/37xxx/CVE-2022-37028.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-37028", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file