mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 19:17:10 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7af8d0234c
commit
e6b76ad1f8
@ -166,6 +166,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220526-0009/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220526-0009/"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
18
2020/36xxx/CVE-2020-36567.json
Normal file
18
2020/36xxx/CVE-2020-36567.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-36567",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2020/36xxx/CVE-2020-36568.json
Normal file
18
2020/36xxx/CVE-2020-36568.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-36568",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2020/36xxx/CVE-2020-36569.json
Normal file
18
2020/36xxx/CVE-2020-36569.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2020-36569",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -18,6 +18,11 @@
|
||||
"refsource": "XF",
|
||||
"title": "X-Force Vulnerability Report",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/202682"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0002/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0002/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -32,6 +32,11 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/211238",
|
||||
"refsource": "XF",
|
||||
"name": "ibm-cognos-cve202138945-file-upload (211238)"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0002/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0002/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -70,6 +70,11 @@
|
||||
"refsource": "XF",
|
||||
"title": "X-Force Vulnerability Report",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/214349"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0002/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0002/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -48,6 +48,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1977362",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977362"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0008/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0008/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
18
2021/4xxx/CVE-2021-4236.json
Normal file
18
2021/4xxx/CVE-2021-4236.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-4236",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2021/4xxx/CVE-2021-4237.json
Normal file
18
2021/4xxx/CVE-2021-4237.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-4237",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2021/4xxx/CVE-2021-4238.json
Normal file
18
2021/4xxx/CVE-2021-4238.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-4238",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -127,6 +127,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0011",
|
||||
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0011"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,6 +68,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -102,6 +102,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5192",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5192"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0009/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0009/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -102,6 +102,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5192",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5192"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0009/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0009/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,6 +82,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-34584d4257",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQICCJXXAYMCCXOO24R4W7Q3RSKCYDMX/"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0009/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0009/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,6 +64,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -73,6 +73,11 @@
|
||||
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -57,6 +57,11 @@
|
||||
"name": "ibm-db2-cve202222389-dos (221970)",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/221970",
|
||||
"refsource": "XF"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0007/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0007/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -58,6 +58,11 @@
|
||||
"name": "ibm-db2-cve202222390-info-disc (221973)",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/221973",
|
||||
"refsource": "XF"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0007/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0007/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -48,6 +48,11 @@
|
||||
"url": "https://discuss.elastic.co/t/elastic-stack-7-17-1-security-update/298447",
|
||||
"refsource": "MISC",
|
||||
"name": "https://discuss.elastic.co/t/elastic-stack-7-17-1-security-update/298447"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0003/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0003/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220609-0009/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220609-0009/"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0004/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0004/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -4,14 +4,58 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-27864",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "psirt@autodesk.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Autodesk Design Review",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2018, 2017, 2013, 2012, 2011"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Double Free vulnerability"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0009",
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0009"
|
||||
}
|
||||
]
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A Double Free vulnerability allows remote attackers to execute arbitrary code through DesignReview.exe application on PDF files within affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -4,14 +4,58 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-27865",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "psirt@autodesk.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Autodesk Design Review",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2018, 2017, 2013, 2012, 2011"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Out-of-bound read vulnerability"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0009",
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0009"
|
||||
}
|
||||
]
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A maliciously crafted TGA or PCX file may be used to write beyond the allocated buffer through DesignReview.exe application while parsing TGA and PCX files. This vulnerability may be exploited to execute arbitrary code."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -4,14 +4,58 @@
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-27866",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ASSIGNER": "psirt@autodesk.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Autodesk Design Review",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "2018, 2017, 2013, 2012, 2011"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Out-of-bound write vulnerability"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0009",
|
||||
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0009"
|
||||
}
|
||||
]
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A maliciously crafted TIFF file when consumed through DesignReview.exe application can be forced to read beyond allocated boundaries when parsing the TIFF file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-ba365d3703",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0001/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0001/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,10 +1,9 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"AKA": "Retbleed",
|
||||
"ASSIGNER": "psirt@amd.com",
|
||||
"DATE_PUBLIC": "2022-07-12T19:00:00.000Z",
|
||||
"ID": "CVE-2022-29900",
|
||||
"STATE": "PUBLIC",
|
||||
"TITLE": "Arbitrary Memory Disclosure through CPU Side-Channel Attacks (Retbleed)"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
@ -13,12 +12,13 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "AMD Microprocessor",
|
||||
"product_name": "AMD Processors",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "15h to 18h"
|
||||
"version_name": "Processor ",
|
||||
"version_value": "Some AMD Processors "
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -30,16 +30,6 @@
|
||||
]
|
||||
}
|
||||
},
|
||||
"credit": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Johannes Wikner - ETH Z\u00fcrich"
|
||||
},
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Kaveh Razavi - ETH Z\u00fcrich"
|
||||
}
|
||||
],
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
@ -47,36 +37,20 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "AMD microprocessor families 15h to 18h are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions."
|
||||
"value": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions."
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "Vulnogram 0.0.9"
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"attackComplexity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.6,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"scope": "CHANGED",
|
||||
"userInteraction": "NONE",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||||
"version": "3.1"
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-200 Information Exposure"
|
||||
"value": "NA"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -85,54 +59,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://comsec.ethz.ch/retbleed",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://comsec.ethz.ch/retbleed"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-407.html",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-407.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20220712 Xen Security Advisory 407 v1 (CVE-2022-23816,CVE-2022-23825,CVE-2022-29900) - Retbleed - arbitrary speculative code execution with return instructions",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/07/12/2"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20220712 Re: Xen Security Advisory 407 v1 (CVE-2022-23816,CVE-2022-23825,CVE-2022-29900) - Retbleed - arbitrary speculative code execution with return instructions",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/07/12/4"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20220712 Re: Xen Security Advisory 407 v1 (CVE-2022-23816,CVE-2022-23825,CVE-2022-29900) - Retbleed - arbitrary speculative code execution with return instructions",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/07/12/5"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20220713 Re: Xen Security Advisory 407 v1 (CVE-2022-23816,CVE-2022-23825,CVE-2022-29900) - Retbleed - arbitrary speculative code execution with return instructions",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/07/13/1"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-c69ef9c1dd",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M27MB3QFNIJV4EQQSXWARHP3OGX6CR6K/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-8aab5b5cde",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4RW5FCIYFNCQOEFJEUIRW3DGYW7CWBG/"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5184",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5184"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2022-3e6ce58029",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLSRW4LLTAT3CZMOYVNTC7YIYGX3KLED/"
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037",
|
||||
"name": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,62 +1,62 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "psirt@sonicwall.com",
|
||||
"ID": "CVE-2022-2323",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "SonicWall Switch",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "1.1.1.0-2s and earlier"
|
||||
}
|
||||
]
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "PSIRT@sonicwall.com",
|
||||
"ID": "CVE-2022-2323",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "SonicWall Switch",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "1.1.1.0-2s and earlier"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "SonicWall"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "SonicWall"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Improper neutralization of special elements used in a user input allows an authenticated malicious user to perform remote code execution in the host system. This vulnerability impacts SonicWall Switch 1.1.1.0-2s and earlier versions"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')"
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Improper neutralization of special elements used in a user input allows an authenticated malicious user to perform remote code execution in the host system. This vulnerability impacts SonicWall Switch 1.1.1.0-2s and earlier versions"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0013",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0013"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0013",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0013"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/2xxx/CVE-2022-2582.json
Normal file
18
2022/2xxx/CVE-2022-2582.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-2582",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/2xxx/CVE-2022-2583.json
Normal file
18
2022/2xxx/CVE-2022-2583.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-2583",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -71,6 +71,11 @@
|
||||
"url": "https://github.com/redis/redis/pull/10829",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/redis/redis/pull/10829"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0005/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0005/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -111,6 +111,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-5192",
|
||||
"url": "https://www.debian.org/security/2022/dsa-5192"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0009/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0009/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -87,6 +87,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20220623 CVE-2022-34305: Apache Tomcat: XSS in examples web application",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/06/23/1"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20220729-0006/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20220729-0006/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
18
2022/37xxx/CVE-2022-37024.json
Normal file
18
2022/37xxx/CVE-2022-37024.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-37024",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/37xxx/CVE-2022-37025.json
Normal file
18
2022/37xxx/CVE-2022-37025.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-37025",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/37xxx/CVE-2022-37026.json
Normal file
18
2022/37xxx/CVE-2022-37026.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-37026",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/37xxx/CVE-2022-37027.json
Normal file
18
2022/37xxx/CVE-2022-37027.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-37027",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2022/37xxx/CVE-2022-37028.json
Normal file
18
2022/37xxx/CVE-2022-37028.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2022-37028",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user