diff --git a/2021/38xxx/CVE-2021-38944.json b/2021/38xxx/CVE-2021-38944.json index 210e0085832..2f243976cdd 100644 --- a/2021/38xxx/CVE-2021-38944.json +++ b/2021/38xxx/CVE-2021-38944.json @@ -1,105 +1,105 @@ { - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "vendor_name" : "IBM", - "product" : { - "product_data" : [ - { - "product_name" : "DataPower Gateway", - "version" : { - "version_data" : [ - { - "version_value" : "2018.4.1.0" - }, - { - "version_value" : "10.0.1.0" - }, - { - "version_value" : "10.0.2.0" - }, - { - "version_value" : "10.0.1.5" - }, - { - "version_value" : "10.0.3.0" - }, - { - "version_value" : "2018.4.1.18" - } - ] - } - } - ] - } - } - ] - } - }, - "data_type" : "CVE", - "references" : { - "reference_data" : [ - { - "refsource" : "CONFIRM", - "title" : "IBM Security Bulletin 6587070 (DataPower Gateway)", - "url" : "https://www.ibm.com/support/pages/node/6587070", - "name" : "https://www.ibm.com/support/pages/node/6587070" - }, - { - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/211236", - "title" : "X-Force Vulnerability Report", - "refsource" : "XF", - "name" : "ibm-datapower-cve202138944-header-injection (211236)" - } - ] - }, - "data_format" : "MITRE", - "impact" : { - "cvssv3" : { - "TM" : { - "E" : "U", - "RC" : "C", - "RL" : "O" - }, - "BM" : { - "AV" : "N", - "C" : "L", - "A" : "N", - "I" : "L", - "SCORE" : "4.800", - "UI" : "N", - "PR" : "N", - "S" : "U", - "AC" : "H" - } - } - }, - "data_version" : "4.0", - "CVE_data_meta" : { - "DATE_PUBLIC" : "2022-05-17T00:00:00", - "ID" : "CVE-2021-38944", - "STATE" : "PUBLIC", - "ASSIGNER" : "psirt@us.ibm.com" - }, - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "IBM DataPower Gateway 10.0.2.0 through 1.0.3.0, 10.0.1.0 through 10.0.1.5, and 2018.4.1.0 through 2018.4.1.18 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 211236." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "value" : "Gain Access", - "lang" : "eng" - } + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "DataPower Gateway", + "version": { + "version_data": [ + { + "version_value": "2018.4.1.0" + }, + { + "version_value": "10.0.1.0" + }, + { + "version_value": "10.0.2.0" + }, + { + "version_value": "10.0.1.5" + }, + { + "version_value": "10.0.3.0" + }, + { + "version_value": "2018.4.1.18" + } + ] + } + } + ] + } + } ] - } - ] - } -} + } + }, + "data_type": "CVE", + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "title": "IBM Security Bulletin 6587070 (DataPower Gateway)", + "url": "https://www.ibm.com/support/pages/node/6587070", + "name": "https://www.ibm.com/support/pages/node/6587070" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/211236", + "title": "X-Force Vulnerability Report", + "refsource": "XF", + "name": "ibm-datapower-cve202138944-header-injection (211236)" + } + ] + }, + "data_format": "MITRE", + "impact": { + "cvssv3": { + "TM": { + "E": "U", + "RC": "C", + "RL": "O" + }, + "BM": { + "AV": "N", + "C": "L", + "A": "N", + "I": "L", + "SCORE": "4.800", + "UI": "N", + "PR": "N", + "S": "U", + "AC": "H" + } + } + }, + "data_version": "4.0", + "CVE_data_meta": { + "DATE_PUBLIC": "2022-05-17T00:00:00", + "ID": "CVE-2021-38944", + "STATE": "PUBLIC", + "ASSIGNER": "psirt@us.ibm.com" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "IBM DataPower Gateway 10.0.2.0 through 1.0.3.0, 10.0.1.0 through 10.0.1.5, and 2018.4.1.0 through 2018.4.1.18 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 211236." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "value": "Gain Access", + "lang": "eng" + } + ] + } + ] + } +} \ No newline at end of file diff --git a/2022/30xxx/CVE-2022-30033.json b/2022/30xxx/CVE-2022-30033.json index 38faf1beb80..fff389b4ee6 100644 --- a/2022/30xxx/CVE-2022-30033.json +++ b/2022/30xxx/CVE-2022-30033.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-30033", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-30033", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Tenda TX9 Pro V22.03.02.10 is vulnerable to Buffer Overflow via the functtion setIPv6Status() in httpd module." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/H4niz/Vulnerability/blob/main/Tenda-TX9-V22.03.02.10-19042022-2.md", + "refsource": "MISC", + "name": "https://github.com/H4niz/Vulnerability/blob/main/Tenda-TX9-V22.03.02.10-19042022-2.md" } ] } diff --git a/2022/30xxx/CVE-2022-30990.json b/2022/30xxx/CVE-2022-30990.json index 509bb2f356e..6147bf43b03 100644 --- a/2022/30xxx/CVE-2022-30990.json +++ b/2022/30xxx/CVE-2022-30990.json @@ -1,18 +1,86 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "security@acronis.com", + "DATE_PUBLIC": "2022-05-18T00:00:00.000Z", "ID": "CVE-2022-30990", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "Sensitive information disclosure due to insecure folder permissions" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Acronis Cyber Protect 15", + "version": { + "version_data": [ + { + "platform": "Linux", + "version_affected": "<", + "version_value": "29240" + } + ] + } + }, + { + "product_name": "Acronis Agent", + "version": { + "version_data": [ + { + "platform": "Linux", + "version_affected": "<", + "version_value": "28037" + } + ] + } + } + ] + }, + "vendor_name": "Acronis" + } + ] + } + }, + "credit": [], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Sensitive information disclosure due to insecure folder permissions. The following products are affected: Acronis Cyber Protect 15 (Linux) before build 29240, Acronis Agent (Linux) before build 28037" } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-200" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "url": "https://security-advisory.acronis.com/advisories/SEC-2299", + "name": "https://security-advisory.acronis.com/advisories/SEC-2299" + } + ] + }, + "source": { + "advisory": "SEC-2299", + "defect": [ + "SEC-2299" + ], + "discovery": "INTERNAL" } } \ No newline at end of file diff --git a/2022/30xxx/CVE-2022-30991.json b/2022/30xxx/CVE-2022-30991.json index 72fb442d0d3..007c1314cea 100644 --- a/2022/30xxx/CVE-2022-30991.json +++ b/2022/30xxx/CVE-2022-30991.json @@ -1,18 +1,84 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "security@acronis.com", + "DATE_PUBLIC": "2022-05-18T00:00:00.000Z", "ID": "CVE-2022-30991", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "HTML injection via report name" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Acronis Cyber Protect 15", + "version": { + "version_data": [ + { + "platform": "Linux", + "version_affected": "<", + "version_value": "29240" + }, + { + "platform": "Windows", + "version_affected": "<", + "version_value": "29240" + } + ] + } + } + ] + }, + "vendor_name": "Acronis" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "@netero1010 (https://hackerone.com/netero1010)" + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "HTML injection via report name. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 29240" } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-74" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "url": "https://security-advisory.acronis.com/advisories/SEC-3928", + "name": "https://security-advisory.acronis.com/advisories/SEC-3928" + } + ] + }, + "source": { + "advisory": "SEC-3928", + "defect": [ + "SEC-3928" + ], + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2022/30xxx/CVE-2022-30992.json b/2022/30xxx/CVE-2022-30992.json index 0f4fe4876d8..0ada41d3f02 100644 --- a/2022/30xxx/CVE-2022-30992.json +++ b/2022/30xxx/CVE-2022-30992.json @@ -1,18 +1,79 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "security@acronis.com", + "DATE_PUBLIC": "2022-05-18T00:00:00.000Z", "ID": "CVE-2022-30992", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "Open redirect via user-controlled query parameter" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Acronis Cyber Protect 15", + "version": { + "version_data": [ + { + "platform": "Linux", + "version_affected": "<", + "version_value": "29240" + }, + { + "platform": "Windows", + "version_affected": "<", + "version_value": "29240" + } + ] + } + } + ] + }, + "vendor_name": "Acronis" + } + ] + } + }, + "credit": [], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Open redirect via user-controlled query parameter. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 29240" } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-601" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "url": "https://security-advisory.acronis.com/advisories/SEC-2917", + "name": "https://security-advisory.acronis.com/advisories/SEC-2917" + } + ] + }, + "source": { + "advisory": "SEC-2917", + "defect": [ + "SEC-2917" + ], + "discovery": "INTERNAL" } } \ No newline at end of file diff --git a/2022/30xxx/CVE-2022-30993.json b/2022/30xxx/CVE-2022-30993.json index b957854ec71..420136d1288 100644 --- a/2022/30xxx/CVE-2022-30993.json +++ b/2022/30xxx/CVE-2022-30993.json @@ -1,18 +1,79 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "security@acronis.com", + "DATE_PUBLIC": "2022-05-18T00:00:00.000Z", "ID": "CVE-2022-30993", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "Cleartext transmission of sensitive information" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Acronis Cyber Protect 15", + "version": { + "version_data": [ + { + "platform": "Linux", + "version_affected": "<", + "version_value": "29240" + }, + { + "platform": "Windows", + "version_affected": "<", + "version_value": "29240" + } + ] + } + } + ] + }, + "vendor_name": "Acronis" + } + ] + } + }, + "credit": [], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cleartext transmission of sensitive information. The following products are affected: Acronis Cyber Protect 15 (Linux, Windows) before build 29240" } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-319" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "url": "https://security-advisory.acronis.com/advisories/SEC-2441", + "name": "https://security-advisory.acronis.com/advisories/SEC-2441" + } + ] + }, + "source": { + "advisory": "SEC-2441", + "defect": [ + "SEC-2441" + ], + "discovery": "INTERNAL" } } \ No newline at end of file diff --git a/2022/30xxx/CVE-2022-30994.json b/2022/30xxx/CVE-2022-30994.json index df9fc3c81db..f9787d4dcee 100644 --- a/2022/30xxx/CVE-2022-30994.json +++ b/2022/30xxx/CVE-2022-30994.json @@ -1,18 +1,74 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "security@acronis.com", + "DATE_PUBLIC": "2022-05-18T00:00:00.000Z", "ID": "CVE-2022-30994", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "Cleartext transmission of sensitive information" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Acronis Cyber Protect 15", + "version": { + "version_data": [ + { + "platform": "Windows", + "version_affected": "<", + "version_value": "29240" + } + ] + } + } + ] + }, + "vendor_name": "Acronis" + } + ] + } + }, + "credit": [], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cleartext transmission of sensitive information. The following products are affected: Acronis Cyber Protect 15 (Windows) before build 29240" } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-319" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "url": "https://security-advisory.acronis.com/advisories/SEC-2388", + "name": "https://security-advisory.acronis.com/advisories/SEC-2388" + } + ] + }, + "source": { + "advisory": "SEC-2388", + "defect": [ + "SEC-2388" + ], + "discovery": "INTERNAL" } } \ No newline at end of file