mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-08 19:46:39 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ac968cb756
commit
ecb6ab519f
@ -1 +1,69 @@
|
|||||||
{"data_type":"CVE","data_format":"MITRE","data_version":"4.0","CVE_data_meta":{"ASSIGNER":"PSIRT@zyxel.com.tw","ID":"CVE-2022-0556"},"affects":{"vendor":{"vendor_data":[{"vendor_name":"Zyxel","product":{"product_data":[{"product_name":"Zyxel AP Configurator (ZAC)","version":{"version_data":[{"version_value":"V1.1.4"}]}}]}}]}},"problemtype":{"problemtype_data":[{"description":[{"lang":"eng","value":"CWE-269: Improper Privilege Management"}]}]},"references":{"reference_data":[{"refsource":"CONFIRM","name":"https://www.zyxel.com/support/Zyxel-security-advisory-for-local-privilege-escalation-vulnerability-of-AP-Configurator.shtml","url":"https://www.zyxel.com/support/Zyxel-security-advisory-for-local-privilege-escalation-vulnerability-of-AP-Configurator.shtml"}]},"impact":{"cvss":{"baseScore":"7.3","vectorString":"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H","version":"3.1"}},"description":{"description_data":[{"lang":"eng","value":"A local privilege escalation vulnerability caused by incorrect permission assignment in some directories of the Zyxel AP Configurator (ZAC) version 1.1.4, which could allow an attacker to execute arbitrary code as a local administrator."}]}}
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ASSIGNER": "security@zyxel.com.tw",
|
||||||
|
"ID": "CVE-2022-0556",
|
||||||
|
"STATE": "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Zyxel",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Zyxel AP Configurator (ZAC)",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_value": "V1.1.4"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-269: Improper Privilege Management"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"name": "https://www.zyxel.com/support/Zyxel-security-advisory-for-local-privilege-escalation-vulnerability-of-AP-Configurator.shtml",
|
||||||
|
"url": "https://www.zyxel.com/support/Zyxel-security-advisory-for-local-privilege-escalation-vulnerability-of-AP-Configurator.shtml"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"impact": {
|
||||||
|
"cvss": {
|
||||||
|
"baseScore": "7.3",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"version": "3.1"
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "A local privilege escalation vulnerability caused by incorrect permission assignment in some directories of the Zyxel AP Configurator (ZAC) version 1.1.4, which could allow an attacker to execute arbitrary code as a local administrator."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
@ -1,89 +1,89 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "security@huntr.dev",
|
"ASSIGNER": "security@huntr.dev",
|
||||||
"ID": "CVE-2022-1252",
|
"ID": "CVE-2022-1252",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
"TITLE": "Exposure of Private Personal Information to an Unauthorized Actor in gnuboard/gnuboard5"
|
"TITLE": "Exposure of Private Personal Information to an Unauthorized Actor in gnuboard/gnuboard5"
|
||||||
},
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "gnuboard/gnuboard5",
|
"product_name": "gnuboard/gnuboard5",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_affected": "<=",
|
"version_affected": "<=",
|
||||||
"version_value": "5.5.5"
|
"version_value": "5.5.5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "gnuboard"
|
||||||
}
|
}
|
||||||
}
|
|
||||||
]
|
]
|
||||||
},
|
|
||||||
"vendor_name": "gnuboard"
|
|
||||||
}
|
}
|
||||||
]
|
},
|
||||||
}
|
"data_format": "MITRE",
|
||||||
},
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"description": {
|
||||||
"data_version": "4.0",
|
"description_data": [
|
||||||
"description": {
|
{
|
||||||
"description_data": [
|
"lang": "eng",
|
||||||
{
|
"value": "Exposure of Private Personal Information to an Unauthorized Actor in GitHub repository gnuboard/gnuboard5 prior to and including 5.5.5. A vulnerability in gnuboard v5.5.5 and below uses weak encryption algorithms leading to sensitive information exposure. This allows an attacker to derive the email address of any user, including when the 'Let others see my information.' box is ticked off."
|
||||||
"lang": "eng",
|
}
|
||||||
"value": "Exposure of Private Personal Information to an Unauthorized Actor in GitHub repository gnuboard/gnuboard5 prior to and including 5.5.5. A vulnerability in gnuboard v5.5.5 and below uses weak encryption algorithms leading to sensitive information exposure. This allows an attacker to derive the email address of any user, including when the 'Let others see my information.' box is ticked off."
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": {
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "NONE",
|
|
||||||
"baseScore": 8.2,
|
|
||||||
"baseSeverity": "HIGH",
|
|
||||||
"confidentialityImpact": "LOW",
|
|
||||||
"integrityImpact": "HIGH",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N",
|
|
||||||
"version": "3.0"
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-359 Exposure of Private Personal Information to an Unauthorized Actor"
|
|
||||||
}
|
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
"impact": {
|
||||||
},
|
"cvss": {
|
||||||
"references": {
|
"attackComplexity": "LOW",
|
||||||
"reference_data": [
|
"attackVector": "NETWORK",
|
||||||
{
|
"availabilityImpact": "NONE",
|
||||||
"name": "https://huntr.dev/bounties/c8c2c3e1-67d0-4a11-a4d4-11af567a9ebb",
|
"baseScore": 8.2,
|
||||||
"refsource": "CONFIRM",
|
"baseSeverity": "HIGH",
|
||||||
"url": "https://huntr.dev/bounties/c8c2c3e1-67d0-4a11-a4d4-11af567a9ebb"
|
"confidentialityImpact": "LOW",
|
||||||
},
|
"integrityImpact": "HIGH",
|
||||||
{
|
"privilegesRequired": "NONE",
|
||||||
"name": "https://0g.vc/posts/insecure-cipher-gnuboard5/",
|
"scope": "UNCHANGED",
|
||||||
"refsource": "MISC",
|
"userInteraction": "NONE",
|
||||||
"url": "https://0g.vc/posts/insecure-cipher-gnuboard5/"
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N",
|
||||||
}
|
"version": "3.0"
|
||||||
]
|
}
|
||||||
},
|
},
|
||||||
"source": {
|
"problemtype": {
|
||||||
"advisory": "c8c2c3e1-67d0-4a11-a4d4-11af567a9ebb",
|
"problemtype_data": [
|
||||||
"discovery": "EXTERNAL"
|
{
|
||||||
}
|
"description": [
|
||||||
}
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-359 Exposure of Private Personal Information to an Unauthorized Actor"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://huntr.dev/bounties/c8c2c3e1-67d0-4a11-a4d4-11af567a9ebb",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://huntr.dev/bounties/c8c2c3e1-67d0-4a11-a4d4-11af567a9ebb"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://0g.vc/posts/insecure-cipher-gnuboard5/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://0g.vc/posts/insecure-cipher-gnuboard5/"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"source": {
|
||||||
|
"advisory": "c8c2c3e1-67d0-4a11-a4d4-11af567a9ebb",
|
||||||
|
"discovery": "EXTERNAL"
|
||||||
|
}
|
||||||
|
}
|
@ -1,89 +1,89 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "security@huntr.dev",
|
"ASSIGNER": "security@huntr.dev",
|
||||||
"ID": "CVE-2022-1295",
|
"ID": "CVE-2022-1295",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
"TITLE": "Prototype Pollution in alvarotrigo/fullpage.js"
|
"TITLE": "Prototype Pollution in alvarotrigo/fullpage.js"
|
||||||
},
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "alvarotrigo/fullpage.js",
|
"product_name": "alvarotrigo/fullpage.js",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_affected": "<",
|
"version_affected": "<",
|
||||||
"version_value": "4.0.2"
|
"version_value": "4.0.2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "alvarotrigo"
|
||||||
}
|
}
|
||||||
}
|
|
||||||
]
|
]
|
||||||
},
|
|
||||||
"vendor_name": "alvarotrigo"
|
|
||||||
}
|
}
|
||||||
]
|
},
|
||||||
}
|
"data_format": "MITRE",
|
||||||
},
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"description": {
|
||||||
"data_version": "4.0",
|
"description_data": [
|
||||||
"description": {
|
{
|
||||||
"description_data": [
|
"lang": "eng",
|
||||||
{
|
"value": "Prototype Pollution in GitHub repository alvarotrigo/fullpage.js prior to 4.0.2."
|
||||||
"lang": "eng",
|
}
|
||||||
"value": "Prototype Pollution in GitHub repository alvarotrigo/fullpage.js prior to 4.0.2."
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": {
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "LOW",
|
|
||||||
"baseScore": 7.3,
|
|
||||||
"baseSeverity": "HIGH",
|
|
||||||
"confidentialityImpact": "LOW",
|
|
||||||
"integrityImpact": "LOW",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
|
||||||
"version": "3.0"
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')"
|
|
||||||
}
|
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
"impact": {
|
||||||
},
|
"cvss": {
|
||||||
"references": {
|
"attackComplexity": "LOW",
|
||||||
"reference_data": [
|
"attackVector": "NETWORK",
|
||||||
{
|
"availabilityImpact": "LOW",
|
||||||
"name": "https://huntr.dev/bounties/3b9d450c-24ac-4037-b04d-4d4dafbf593a",
|
"baseScore": 7.3,
|
||||||
"refsource": "CONFIRM",
|
"baseSeverity": "HIGH",
|
||||||
"url": "https://huntr.dev/bounties/3b9d450c-24ac-4037-b04d-4d4dafbf593a"
|
"confidentialityImpact": "LOW",
|
||||||
},
|
"integrityImpact": "LOW",
|
||||||
{
|
"privilegesRequired": "NONE",
|
||||||
"name": "https://github.com/alvarotrigo/fullpage.js/commit/bf62492a22e5d296e63c3ed918a42fc5645a0d48",
|
"scope": "UNCHANGED",
|
||||||
"refsource": "MISC",
|
"userInteraction": "NONE",
|
||||||
"url": "https://github.com/alvarotrigo/fullpage.js/commit/bf62492a22e5d296e63c3ed918a42fc5645a0d48"
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
}
|
"version": "3.0"
|
||||||
]
|
}
|
||||||
},
|
},
|
||||||
"source": {
|
"problemtype": {
|
||||||
"advisory": "3b9d450c-24ac-4037-b04d-4d4dafbf593a",
|
"problemtype_data": [
|
||||||
"discovery": "EXTERNAL"
|
{
|
||||||
}
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://huntr.dev/bounties/3b9d450c-24ac-4037-b04d-4d4dafbf593a",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://huntr.dev/bounties/3b9d450c-24ac-4037-b04d-4d4dafbf593a"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/alvarotrigo/fullpage.js/commit/bf62492a22e5d296e63c3ed918a42fc5645a0d48",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/alvarotrigo/fullpage.js/commit/bf62492a22e5d296e63c3ed918a42fc5645a0d48"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"source": {
|
||||||
|
"advisory": "3b9d450c-24ac-4037-b04d-4d4dafbf593a",
|
||||||
|
"discovery": "EXTERNAL"
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,89 +1,89 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "security@huntr.dev",
|
"ASSIGNER": "security@huntr.dev",
|
||||||
"ID": "CVE-2022-1296",
|
"ID": "CVE-2022-1296",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
"TITLE": "Out-of-bounds read in `r_bin_ne_get_relocs` function in radareorg/radare2"
|
"TITLE": "Out-of-bounds read in `r_bin_ne_get_relocs` function in radareorg/radare2"
|
||||||
},
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "radareorg/radare2",
|
"product_name": "radareorg/radare2",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_affected": "<",
|
"version_affected": "<",
|
||||||
"version_value": "5.6.8"
|
"version_value": "5.6.8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "radareorg"
|
||||||
}
|
}
|
||||||
}
|
|
||||||
]
|
]
|
||||||
},
|
|
||||||
"vendor_name": "radareorg"
|
|
||||||
}
|
}
|
||||||
]
|
},
|
||||||
}
|
"data_format": "MITRE",
|
||||||
},
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"description": {
|
||||||
"data_version": "4.0",
|
"description_data": [
|
||||||
"description": {
|
{
|
||||||
"description_data": [
|
"lang": "eng",
|
||||||
{
|
"value": "Out-of-bounds read in `r_bin_ne_get_relocs` function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash."
|
||||||
"lang": "eng",
|
}
|
||||||
"value": "Out-of-bounds read in `r_bin_ne_get_relocs` function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash."
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": {
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "LOCAL",
|
|
||||||
"availabilityImpact": "HIGH",
|
|
||||||
"baseScore": 6.6,
|
|
||||||
"baseSeverity": "MEDIUM",
|
|
||||||
"confidentialityImpact": "LOW",
|
|
||||||
"integrityImpact": "LOW",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "REQUIRED",
|
|
||||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H",
|
|
||||||
"version": "3.0"
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-125 Out-of-bounds Read"
|
|
||||||
}
|
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
"impact": {
|
||||||
},
|
"cvss": {
|
||||||
"references": {
|
"attackComplexity": "LOW",
|
||||||
"reference_data": [
|
"attackVector": "LOCAL",
|
||||||
{
|
"availabilityImpact": "HIGH",
|
||||||
"name": "https://huntr.dev/bounties/52b57274-0e1a-4d61-ab29-1373b555fea0",
|
"baseScore": 6.6,
|
||||||
"refsource": "CONFIRM",
|
"baseSeverity": "MEDIUM",
|
||||||
"url": "https://huntr.dev/bounties/52b57274-0e1a-4d61-ab29-1373b555fea0"
|
"confidentialityImpact": "LOW",
|
||||||
},
|
"integrityImpact": "LOW",
|
||||||
{
|
"privilegesRequired": "NONE",
|
||||||
"name": "https://github.com/radareorg/radare2/commit/153bcdc29f11cd8c90e7d639a7405450f644ddb6",
|
"scope": "UNCHANGED",
|
||||||
"refsource": "MISC",
|
"userInteraction": "REQUIRED",
|
||||||
"url": "https://github.com/radareorg/radare2/commit/153bcdc29f11cd8c90e7d639a7405450f644ddb6"
|
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H",
|
||||||
}
|
"version": "3.0"
|
||||||
]
|
}
|
||||||
},
|
},
|
||||||
"source": {
|
"problemtype": {
|
||||||
"advisory": "52b57274-0e1a-4d61-ab29-1373b555fea0",
|
"problemtype_data": [
|
||||||
"discovery": "EXTERNAL"
|
{
|
||||||
}
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-125 Out-of-bounds Read"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://huntr.dev/bounties/52b57274-0e1a-4d61-ab29-1373b555fea0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://huntr.dev/bounties/52b57274-0e1a-4d61-ab29-1373b555fea0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/radareorg/radare2/commit/153bcdc29f11cd8c90e7d639a7405450f644ddb6",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/radareorg/radare2/commit/153bcdc29f11cd8c90e7d639a7405450f644ddb6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"source": {
|
||||||
|
"advisory": "52b57274-0e1a-4d61-ab29-1373b555fea0",
|
||||||
|
"discovery": "EXTERNAL"
|
||||||
|
}
|
||||||
}
|
}
|
@ -1,89 +1,89 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "security@huntr.dev",
|
"ASSIGNER": "security@huntr.dev",
|
||||||
"ID": "CVE-2022-1297",
|
"ID": "CVE-2022-1297",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
"TITLE": "Out-of-bounds Read in r_bin_ne_get_entrypoints function in radareorg/radare2"
|
"TITLE": "Out-of-bounds Read in r_bin_ne_get_entrypoints function in radareorg/radare2"
|
||||||
},
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "radareorg/radare2",
|
"product_name": "radareorg/radare2",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_affected": "<",
|
"version_affected": "<",
|
||||||
"version_value": "5.6.8"
|
"version_value": "5.6.8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "radareorg"
|
||||||
}
|
}
|
||||||
}
|
|
||||||
]
|
]
|
||||||
},
|
|
||||||
"vendor_name": "radareorg"
|
|
||||||
}
|
}
|
||||||
]
|
},
|
||||||
}
|
"data_format": "MITRE",
|
||||||
},
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"description": {
|
||||||
"data_version": "4.0",
|
"description_data": [
|
||||||
"description": {
|
{
|
||||||
"description_data": [
|
"lang": "eng",
|
||||||
{
|
"value": "Out-of-bounds Read in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash."
|
||||||
"lang": "eng",
|
}
|
||||||
"value": "Out-of-bounds Read in r_bin_ne_get_entrypoints function in GitHub repository radareorg/radare2 prior to 5.6.8. This vulnerability may allow attackers to read sensitive information or cause a crash."
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": {
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "LOCAL",
|
|
||||||
"availabilityImpact": "LOW",
|
|
||||||
"baseScore": 6.6,
|
|
||||||
"baseSeverity": "MEDIUM",
|
|
||||||
"confidentialityImpact": "HIGH",
|
|
||||||
"integrityImpact": "LOW",
|
|
||||||
"privilegesRequired": "NONE",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "REQUIRED",
|
|
||||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L",
|
|
||||||
"version": "3.0"
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-125 Out-of-bounds Read"
|
|
||||||
}
|
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
"impact": {
|
||||||
},
|
"cvss": {
|
||||||
"references": {
|
"attackComplexity": "LOW",
|
||||||
"reference_data": [
|
"attackVector": "LOCAL",
|
||||||
{
|
"availabilityImpact": "LOW",
|
||||||
"name": "https://huntr.dev/bounties/ec538fa4-06c6-4050-a141-f60153ddeaac",
|
"baseScore": 6.6,
|
||||||
"refsource": "CONFIRM",
|
"baseSeverity": "MEDIUM",
|
||||||
"url": "https://huntr.dev/bounties/ec538fa4-06c6-4050-a141-f60153ddeaac"
|
"confidentialityImpact": "HIGH",
|
||||||
},
|
"integrityImpact": "LOW",
|
||||||
{
|
"privilegesRequired": "NONE",
|
||||||
"name": "https://github.com/radareorg/radare2/commit/0a557045476a2969c7079aec9eeb29d02f2809c6",
|
"scope": "UNCHANGED",
|
||||||
"refsource": "MISC",
|
"userInteraction": "REQUIRED",
|
||||||
"url": "https://github.com/radareorg/radare2/commit/0a557045476a2969c7079aec9eeb29d02f2809c6"
|
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L",
|
||||||
}
|
"version": "3.0"
|
||||||
]
|
}
|
||||||
},
|
},
|
||||||
"source": {
|
"problemtype": {
|
||||||
"advisory": "ec538fa4-06c6-4050-a141-f60153ddeaac",
|
"problemtype_data": [
|
||||||
"discovery": "EXTERNAL"
|
{
|
||||||
}
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-125 Out-of-bounds Read"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://huntr.dev/bounties/ec538fa4-06c6-4050-a141-f60153ddeaac",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://huntr.dev/bounties/ec538fa4-06c6-4050-a141-f60153ddeaac"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/radareorg/radare2/commit/0a557045476a2969c7079aec9eeb29d02f2809c6",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/radareorg/radare2/commit/0a557045476a2969c7079aec9eeb29d02f2809c6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"source": {
|
||||||
|
"advisory": "ec538fa4-06c6-4050-a141-f60153ddeaac",
|
||||||
|
"discovery": "EXTERNAL"
|
||||||
|
}
|
||||||
}
|
}
|
Loading…
x
Reference in New Issue
Block a user