From f59fb5597d35e8a9a7342450ee0da7779df220d0 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 1 Nov 2022 21:00:36 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2022/27xxx/CVE-2022-27582.json | 50 ++++++++++++++++++++++++++++++++-- 2022/27xxx/CVE-2022-27584.json | 50 ++++++++++++++++++++++++++++++++-- 2022/27xxx/CVE-2022-27585.json | 50 ++++++++++++++++++++++++++++++++-- 2022/27xxx/CVE-2022-27586.json | 50 ++++++++++++++++++++++++++++++++-- 2022/3xxx/CVE-2022-3602.json | 10 +++++++ 2022/3xxx/CVE-2022-3786.json | 10 +++++++ 2022/3xxx/CVE-2022-3807.json | 16 +++++++---- 2022/3xxx/CVE-2022-3808.json | 16 +++++++---- 2022/3xxx/CVE-2022-3809.json | 18 ++++++++++++ 2022/3xxx/CVE-2022-3810.json | 18 ++++++++++++ 2022/3xxx/CVE-2022-3811.json | 18 ++++++++++++ 2022/43xxx/CVE-2022-43989.json | 50 ++++++++++++++++++++++++++++++++-- 2022/43xxx/CVE-2022-43990.json | 50 ++++++++++++++++++++++++++++++++-- 2022/44xxx/CVE-2022-44596.json | 18 ++++++++++++ 2022/44xxx/CVE-2022-44597.json | 18 ++++++++++++ 2022/44xxx/CVE-2022-44598.json | 18 ++++++++++++ 2022/44xxx/CVE-2022-44599.json | 18 ++++++++++++ 2022/44xxx/CVE-2022-44600.json | 18 ++++++++++++ 2022/44xxx/CVE-2022-44601.json | 18 ++++++++++++ 2022/44xxx/CVE-2022-44602.json | 18 ++++++++++++ 2022/44xxx/CVE-2022-44603.json | 18 ++++++++++++ 2022/44xxx/CVE-2022-44604.json | 18 ++++++++++++ 2022/44xxx/CVE-2022-44605.json | 18 ++++++++++++ 23 files changed, 558 insertions(+), 28 deletions(-) create mode 100644 2022/3xxx/CVE-2022-3809.json create mode 100644 2022/3xxx/CVE-2022-3810.json create mode 100644 2022/3xxx/CVE-2022-3811.json create mode 100644 2022/44xxx/CVE-2022-44596.json create mode 100644 2022/44xxx/CVE-2022-44597.json create mode 100644 2022/44xxx/CVE-2022-44598.json create mode 100644 2022/44xxx/CVE-2022-44599.json create mode 100644 2022/44xxx/CVE-2022-44600.json create mode 100644 2022/44xxx/CVE-2022-44601.json create mode 100644 2022/44xxx/CVE-2022-44602.json create mode 100644 2022/44xxx/CVE-2022-44603.json create mode 100644 2022/44xxx/CVE-2022-44604.json create mode 100644 2022/44xxx/CVE-2022-44605.json diff --git a/2022/27xxx/CVE-2022-27582.json b/2022/27xxx/CVE-2022-27582.json index 3893acdef06..1e0458f3d76 100644 --- a/2022/27xxx/CVE-2022-27582.json +++ b/2022/27xxx/CVE-2022-27582.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-27582", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@sick.de", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "SICK SIM4000 (PPC)", + "version": { + "version_data": [ + { + "version_value": "Partnumber 1078787" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-306" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://sick.com/psirt", + "url": "https://sick.com/psirt" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Password recovery vulnerability in SICK SICK SIM4000 (PPC) Partnumber 1078787 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. This leads to a increase in their privileges on the system and thereby affecting the confidentiality integrity and availability of the system. An attacker can expect repeatable success by exploiting the vulnerability. Please make sure that you apply general security practices when operating the SIM4000. The following general security practices could mitigate the associated security risk. A fix is planned but not yet scheduled." } ] } diff --git a/2022/27xxx/CVE-2022-27584.json b/2022/27xxx/CVE-2022-27584.json index 8960c9fe657..53e71524834 100644 --- a/2022/27xxx/CVE-2022-27584.json +++ b/2022/27xxx/CVE-2022-27584.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-27584", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@sick.de", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "SICK SIM2000ST", + "version": { + "version_data": [ + { + "version_value": "Partnumber 2086502 and 1080579" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-306" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://sick.com/psirt", + "url": "https://sick.com/psirt" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Password recovery vulnerability in SICK SIM2000ST Partnumber 2086502 and 1080579 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. This leads to a increase in their privileges on the system and thereby affecting the confidentiality integrity and availability of the system. An attacker can expect repeatable success by exploiting the vulnerability. Please make sure that you apply general security practices when operating the SIM2000ST. The following general security practices could mitigate the associated security risk. A fix is planned but not yet scheduled." } ] } diff --git a/2022/27xxx/CVE-2022-27585.json b/2022/27xxx/CVE-2022-27585.json index 35ee544b02a..ac567aaab60 100644 --- a/2022/27xxx/CVE-2022-27585.json +++ b/2022/27xxx/CVE-2022-27585.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-27585", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@sick.de", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "SICK SIM1000 FX", + "version": { + "version_data": [ + { + "version_value": "Partnumber 1097816 and 1097817 with firmware version < 1.6.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-306" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://sick.com/psirt", + "url": "https://sick.com/psirt" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Password recovery vulnerability in SICK SIM1000 FX Partnumber 1097816 and 1097817 with firmware version < 1.6.0 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. The recommended solution is to update the firmware to a version >= 1.6.0 as soon as possible. (available in SICK Support Portal)" } ] } diff --git a/2022/27xxx/CVE-2022-27586.json b/2022/27xxx/CVE-2022-27586.json index 4ff48eb844a..93dc80e97be 100644 --- a/2022/27xxx/CVE-2022-27586.json +++ b/2022/27xxx/CVE-2022-27586.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-27586", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@sick.de", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "SICK SIM1004", + "version": { + "version_data": [ + { + "version_value": "Partnumber 1098148 with firmware version < 2.0.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-306" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://sick.com/psirt", + "url": "https://sick.com/psirt" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Password recovery vulnerability in SICK SIM1004 Partnumber 1098148 with firmware version < 2.0.0 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. This leads to a increase in their privileges on the system and thereby affecting the confidentiality integrity and availability of the system. An attacker can expect repeatable success by exploiting the vulnerability. The recommended solution is to update the firmware to a version >= 2.0.0 as soon as possible." } ] } diff --git a/2022/3xxx/CVE-2022-3602.json b/2022/3xxx/CVE-2022-3602.json index 10c3953bc95..993586bbb4b 100644 --- a/2022/3xxx/CVE-2022-3602.json +++ b/2022/3xxx/CVE-2022-3602.json @@ -76,6 +76,16 @@ "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fe3b639dc19b325846f4f6801f2f4604f56e3de3", "refsource": "CONFIRM", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fe3b639dc19b325846f4f6801f2f4604f56e3de3" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20221101 OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)", + "url": "http://www.openwall.com/lists/oss-security/2022/11/01/15" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20221101 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)", + "url": "http://www.openwall.com/lists/oss-security/2022/11/01/16" } ] } diff --git a/2022/3xxx/CVE-2022-3786.json b/2022/3xxx/CVE-2022-3786.json index 9f7474ad1ae..8c6562ec8ed 100644 --- a/2022/3xxx/CVE-2022-3786.json +++ b/2022/3xxx/CVE-2022-3786.json @@ -76,6 +76,16 @@ "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c42165b5706e42f67ef8ef4c351a9a4c5d21639a", "refsource": "CONFIRM", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=c42165b5706e42f67ef8ef4c351a9a4c5d21639a" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20221101 OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)", + "url": "http://www.openwall.com/lists/oss-security/2022/11/01/15" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20221101 Re: OpenSSL X.509 Email Address 4-byte Buffer Overflow (CVE-2022-3602), X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)", + "url": "http://www.openwall.com/lists/oss-security/2022/11/01/16" } ] } diff --git a/2022/3xxx/CVE-2022-3807.json b/2022/3xxx/CVE-2022-3807.json index 202e37b22cf..3a662eebad2 100644 --- a/2022/3xxx/CVE-2022-3807.json +++ b/2022/3xxx/CVE-2022-3807.json @@ -22,7 +22,7 @@ "version": { "version_data": [ { - "version_value": "n\/a" + "version_value": "n/a" } ] } @@ -57,19 +57,25 @@ "cvss": { "version": "3.1", "baseScore": "4.3", - "vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:N\/A:L" + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L" } }, "references": { "reference_data": [ { - "url": "https:\/\/github.com\/axiomatic-systems\/Bento4\/issues\/803" + "url": "https://github.com/axiomatic-systems/Bento4/issues/803", + "refsource": "MISC", + "name": "https://github.com/axiomatic-systems/Bento4/issues/803" }, { - "url": "https:\/\/github.com\/axiomatic-systems\/Bento4\/files\/9820612\/mp42aac_exhaustive_AP4_RtpAtom50.zip" + "url": "https://github.com/axiomatic-systems/Bento4/files/9820612/mp42aac_exhaustive_AP4_RtpAtom50.zip", + "refsource": "MISC", + "name": "https://github.com/axiomatic-systems/Bento4/files/9820612/mp42aac_exhaustive_AP4_RtpAtom50.zip" }, { - "url": "https:\/\/vuldb.com\/?id.212660" + "url": "https://vuldb.com/?id.212660", + "refsource": "MISC", + "name": "https://vuldb.com/?id.212660" } ] } diff --git a/2022/3xxx/CVE-2022-3808.json b/2022/3xxx/CVE-2022-3808.json index 47b7604c28e..504bca1e835 100644 --- a/2022/3xxx/CVE-2022-3808.json +++ b/2022/3xxx/CVE-2022-3808.json @@ -22,7 +22,7 @@ "version": { "version_data": [ { - "version_value": "n\/a" + "version_value": "n/a" } ] } @@ -57,19 +57,25 @@ "cvss": { "version": "3.1", "baseScore": "2.4", - "vectorString": "CVSS:3.1\/AV:N\/AC:L\/PR:H\/UI:R\/S:U\/C:N\/I:L\/A:N" + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N" } }, "references": { "reference_data": [ { - "url": "https:\/\/drive.google.com\/file\/d\/1FLnpiqJWVBvukIep3jI45FfXjpuNPoAi\/view" + "url": "https://drive.google.com/file/d/1FLnpiqJWVBvukIep3jI45FfXjpuNPoAi/view", + "refsource": "MISC", + "name": "https://drive.google.com/file/d/1FLnpiqJWVBvukIep3jI45FfXjpuNPoAi/view" }, { - "url": "https:\/\/drive.google.com\/file\/d\/1HOMYU9ZtwTbNJsl2cDLOvly88rXcFCFx\/view" + "url": "https://drive.google.com/file/d/1HOMYU9ZtwTbNJsl2cDLOvly88rXcFCFx/view", + "refsource": "MISC", + "name": "https://drive.google.com/file/d/1HOMYU9ZtwTbNJsl2cDLOvly88rXcFCFx/view" }, { - "url": "https:\/\/vuldb.com\/?id.212661" + "url": "https://vuldb.com/?id.212661", + "refsource": "MISC", + "name": "https://vuldb.com/?id.212661" } ] } diff --git a/2022/3xxx/CVE-2022-3809.json b/2022/3xxx/CVE-2022-3809.json new file mode 100644 index 00000000000..0b36d856889 --- /dev/null +++ b/2022/3xxx/CVE-2022-3809.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-3809", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/3xxx/CVE-2022-3810.json b/2022/3xxx/CVE-2022-3810.json new file mode 100644 index 00000000000..9dc4c20179e --- /dev/null +++ b/2022/3xxx/CVE-2022-3810.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-3810", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/3xxx/CVE-2022-3811.json b/2022/3xxx/CVE-2022-3811.json new file mode 100644 index 00000000000..4d01122ef03 --- /dev/null +++ b/2022/3xxx/CVE-2022-3811.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-3811", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/43xxx/CVE-2022-43989.json b/2022/43xxx/CVE-2022-43989.json index d27ee7c0228..c9fb6dd1096 100644 --- a/2022/43xxx/CVE-2022-43989.json +++ b/2022/43xxx/CVE-2022-43989.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-43989", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@sick.de", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "SICK SIM2x00 (ARM)", + "version": { + "version_data": [ + { + "version_value": "Partnumber 1092673 and 1081902 with firmware version <= 1.2.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-306" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://sick.com/psirt", + "url": "https://sick.com/psirt" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Password recovery vulnerability in SICK SIM2x00 (ARM) Partnumber 1092673 and 1081902 with firmware version <= 1.2.0 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. The recommended solution is to update the firmware to a version >1.2.0 as soon as possible." } ] } diff --git a/2022/43xxx/CVE-2022-43990.json b/2022/43xxx/CVE-2022-43990.json index 78560e220ff..f0e510f0725 100644 --- a/2022/43xxx/CVE-2022-43990.json +++ b/2022/43xxx/CVE-2022-43990.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-43990", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@sick.de", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "SICK SIM1012", + "version": { + "version_data": [ + { + "version_value": "Partnumber 1098146 with firmware version < 2.2.0" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-306" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://sick.com/psirt", + "url": "https://sick.com/psirt" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Password recovery vulnerability in SICK SIM1012 Partnumber 1098146 with firmware version < 2.2.0 allows an unprivileged remote attacker to gain access to the userlevel defined as RecoverableUserLevel by invocating the password recovery mechanism method. The recommended solution is to update the firmware to a version >= 2.2.0 as soon as possible. (available in SICK Support Portal)" } ] } diff --git a/2022/44xxx/CVE-2022-44596.json b/2022/44xxx/CVE-2022-44596.json new file mode 100644 index 00000000000..c65c60057f7 --- /dev/null +++ b/2022/44xxx/CVE-2022-44596.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44596", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44597.json b/2022/44xxx/CVE-2022-44597.json new file mode 100644 index 00000000000..b18aab7701f --- /dev/null +++ b/2022/44xxx/CVE-2022-44597.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44597", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44598.json b/2022/44xxx/CVE-2022-44598.json new file mode 100644 index 00000000000..9305beaddeb --- /dev/null +++ b/2022/44xxx/CVE-2022-44598.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44598", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44599.json b/2022/44xxx/CVE-2022-44599.json new file mode 100644 index 00000000000..79fade73f84 --- /dev/null +++ b/2022/44xxx/CVE-2022-44599.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44599", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44600.json b/2022/44xxx/CVE-2022-44600.json new file mode 100644 index 00000000000..dbef777f673 --- /dev/null +++ b/2022/44xxx/CVE-2022-44600.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44600", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44601.json b/2022/44xxx/CVE-2022-44601.json new file mode 100644 index 00000000000..071a50e956f --- /dev/null +++ b/2022/44xxx/CVE-2022-44601.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44601", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44602.json b/2022/44xxx/CVE-2022-44602.json new file mode 100644 index 00000000000..d2a16588e4c --- /dev/null +++ b/2022/44xxx/CVE-2022-44602.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44602", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44603.json b/2022/44xxx/CVE-2022-44603.json new file mode 100644 index 00000000000..8a6c64839a8 --- /dev/null +++ b/2022/44xxx/CVE-2022-44603.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44603", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44604.json b/2022/44xxx/CVE-2022-44604.json new file mode 100644 index 00000000000..ec6fc4f94a3 --- /dev/null +++ b/2022/44xxx/CVE-2022-44604.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44604", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/44xxx/CVE-2022-44605.json b/2022/44xxx/CVE-2022-44605.json new file mode 100644 index 00000000000..c9fb22ffffd --- /dev/null +++ b/2022/44xxx/CVE-2022-44605.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-44605", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file