diff --git a/2019/1010xxx/CVE-2019-1010238.json b/2019/1010xxx/CVE-2019-1010238.json index 8675d4c421a..1666932e6c9 100644 --- a/2019/1010xxx/CVE-2019-1010238.json +++ b/2019/1010xxx/CVE-2019-1010238.json @@ -52,11 +52,6 @@ }, "references": { "reference_data": [ - { - "url": "https://gitlab.gnome.org/GNOME/pango/blob/master/pango/pango-bidi-type.c", - "refsource": "MISC", - "name": "https://gitlab.gnome.org/GNOME/pango/blob/master/pango/pango-bidi-type.c" - }, { "refsource": "UBUNTU", "name": "USN-4081-1", @@ -116,6 +111,16 @@ "url": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpuapr2020.html" + }, + { + "refsource": "MISC", + "name": "https://gitlab.gnome.org/GNOME/pango/-/commits/main/pango/pango-bidi-type.c", + "url": "https://gitlab.gnome.org/GNOME/pango/-/commits/main/pango/pango-bidi-type.c" + }, + { + "refsource": "MISC", + "name": "https://gitlab.gnome.org/GNOME/pango/-/issues/342", + "url": "https://gitlab.gnome.org/GNOME/pango/-/issues/342" } ] } diff --git a/2020/25xxx/CVE-2020-25697.json b/2020/25xxx/CVE-2020-25697.json index 096e512f3e0..fb3d0ec4d63 100644 --- a/2020/25xxx/CVE-2020-25697.json +++ b/2020/25xxx/CVE-2020-25697.json @@ -54,20 +54,20 @@ "name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar", "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" }, - { - "refsource": "MISC", - "name": "http://www.openwall.com/lists/oss-security/2020/11/09/3,", - "url": "http://www.openwall.com/lists/oss-security/2020/11/09/3," - }, - { - "refsource": "MISC", - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1895295,", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895295," - }, { "refsource": "MISC", "name": "https://seclists.org/oss-sec/2020/q4/105", "url": "https://seclists.org/oss-sec/2020/q4/105" + }, + { + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2020/11/09/3", + "url": "http://www.openwall.com/lists/oss-security/2020/11/09/3" + }, + { + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1895295", + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895295" } ] }, diff --git a/2021/30xxx/CVE-2021-30360.json b/2021/30xxx/CVE-2021-30360.json index c3efe29946a..198aeac74b2 100644 --- a/2021/30xxx/CVE-2021-30360.json +++ b/2021/30xxx/CVE-2021-30360.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://supportcontent.checkpoint.com/solutions?id=sk176853", "url": "https://supportcontent.checkpoint.com/solutions?id=sk176853" + }, + { + "refsource": "MISC", + "name": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0001/MNDT-2022-0001.md", + "url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0001/MNDT-2022-0001.md" } ] }, diff --git a/2021/44xxx/CVE-2021-44586.json b/2021/44xxx/CVE-2021-44586.json index 70b62bd258a..c9fabf7c912 100644 --- a/2021/44xxx/CVE-2021-44586.json +++ b/2021/44xxx/CVE-2021-44586.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-44586", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-44586", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in dst-admin v1.3.0. The product has an unauthorized arbitrary file download vulnerability that can expose sensitive information." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/qinming99/dst-admin/issues/28", + "refsource": "MISC", + "name": "https://github.com/qinming99/dst-admin/issues/28" } ] } diff --git a/2022/0xxx/CVE-2022-0168.json b/2022/0xxx/CVE-2022-0168.json new file mode 100644 index 00000000000..f33c88fbbde --- /dev/null +++ b/2022/0xxx/CVE-2022-0168.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-0168", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/0xxx/CVE-2022-0169.json b/2022/0xxx/CVE-2022-0169.json new file mode 100644 index 00000000000..bf901c447f0 --- /dev/null +++ b/2022/0xxx/CVE-2022-0169.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-0169", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22933.json b/2022/22xxx/CVE-2022-22933.json new file mode 100644 index 00000000000..246fb7cf5d7 --- /dev/null +++ b/2022/22xxx/CVE-2022-22933.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-22933", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file