From fd99b8e30e7a8340831e2738d324f31521caee98 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 5 Apr 2022 15:01:23 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2022/1xxx/CVE-2022-1241.json | 18 +++++++++++ 2022/1xxx/CVE-2022-1242.json | 18 +++++++++++ 2022/20xxx/CVE-2022-20001.json | 5 +++ 2022/26xxx/CVE-2022-26356.json | 5 +++ 2022/26xxx/CVE-2022-26357.json | 5 +++ 2022/26xxx/CVE-2022-26358.json | 5 +++ 2022/26xxx/CVE-2022-26359.json | 5 +++ 2022/26xxx/CVE-2022-26360.json | 5 +++ 2022/26xxx/CVE-2022-26361.json | 5 +++ 2022/26xxx/CVE-2022-26982.json | 56 ++++++++++++++++++++++++++++++---- 2022/26xxx/CVE-2022-26986.json | 56 ++++++++++++++++++++++++++++++---- 2022/28xxx/CVE-2022-28668.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28669.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28670.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28671.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28672.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28673.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28674.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28675.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28676.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28677.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28678.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28679.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28680.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28681.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28682.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28683.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28684.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28685.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28686.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28687.json | 18 +++++++++++ 2022/28xxx/CVE-2022-28688.json | 18 +++++++++++ 32 files changed, 549 insertions(+), 12 deletions(-) create mode 100644 2022/1xxx/CVE-2022-1241.json create mode 100644 2022/1xxx/CVE-2022-1242.json create mode 100644 2022/28xxx/CVE-2022-28668.json create mode 100644 2022/28xxx/CVE-2022-28669.json create mode 100644 2022/28xxx/CVE-2022-28670.json create mode 100644 2022/28xxx/CVE-2022-28671.json create mode 100644 2022/28xxx/CVE-2022-28672.json create mode 100644 2022/28xxx/CVE-2022-28673.json create mode 100644 2022/28xxx/CVE-2022-28674.json create mode 100644 2022/28xxx/CVE-2022-28675.json create mode 100644 2022/28xxx/CVE-2022-28676.json create mode 100644 2022/28xxx/CVE-2022-28677.json create mode 100644 2022/28xxx/CVE-2022-28678.json create mode 100644 2022/28xxx/CVE-2022-28679.json create mode 100644 2022/28xxx/CVE-2022-28680.json create mode 100644 2022/28xxx/CVE-2022-28681.json create mode 100644 2022/28xxx/CVE-2022-28682.json create mode 100644 2022/28xxx/CVE-2022-28683.json create mode 100644 2022/28xxx/CVE-2022-28684.json create mode 100644 2022/28xxx/CVE-2022-28685.json create mode 100644 2022/28xxx/CVE-2022-28686.json create mode 100644 2022/28xxx/CVE-2022-28687.json create mode 100644 2022/28xxx/CVE-2022-28688.json diff --git a/2022/1xxx/CVE-2022-1241.json b/2022/1xxx/CVE-2022-1241.json new file mode 100644 index 00000000000..772958eb243 --- /dev/null +++ b/2022/1xxx/CVE-2022-1241.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1241", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1242.json b/2022/1xxx/CVE-2022-1242.json new file mode 100644 index 00000000000..2906ca6cc86 --- /dev/null +++ b/2022/1xxx/CVE-2022-1242.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1242", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/20xxx/CVE-2022-20001.json b/2022/20xxx/CVE-2022-20001.json index 0fde96135a1..28e47507749 100644 --- a/2022/20xxx/CVE-2022-20001.json +++ b/2022/20xxx/CVE-2022-20001.json @@ -88,6 +88,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-443c5ec2dd", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRNMYS2LKB6TKOOBQQRSRQICDMWLZ4QL/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-cd2c5e0634", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BPZ7JV22DSZB5LNUCUEJ2HO3PKM2TVVK/" } ] }, diff --git a/2022/26xxx/CVE-2022-26356.json b/2022/26xxx/CVE-2022-26356.json index 5a86355237e..03893ff638f 100644 --- a/2022/26xxx/CVE-2022-26356.json +++ b/2022/26xxx/CVE-2022-26356.json @@ -98,6 +98,11 @@ "refsource": "CONFIRM", "name": "http://xenbits.xen.org/xsa/advisory-397.html", "url": "http://xenbits.xen.org/xsa/advisory-397.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220405 Xen Security Advisory 397 v2 (CVE-2022-26356) - Racy interactions between dirty vram tracking and paging log dirty hypercalls", + "url": "http://www.openwall.com/lists/oss-security/2022/04/05/1" } ] }, diff --git a/2022/26xxx/CVE-2022-26357.json b/2022/26xxx/CVE-2022-26357.json index a01cf07b442..03b6b916d31 100644 --- a/2022/26xxx/CVE-2022-26357.json +++ b/2022/26xxx/CVE-2022-26357.json @@ -98,6 +98,11 @@ "refsource": "CONFIRM", "name": "http://xenbits.xen.org/xsa/advisory-399.html", "url": "http://xenbits.xen.org/xsa/advisory-399.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220405 Xen Security Advisory 399 v2 (CVE-2022-26357) - race in VT-d domain ID cleanup", + "url": "http://www.openwall.com/lists/oss-security/2022/04/05/2" } ] }, diff --git a/2022/26xxx/CVE-2022-26358.json b/2022/26xxx/CVE-2022-26358.json index 5cfdbb6bd2b..c84cd0f5677 100644 --- a/2022/26xxx/CVE-2022-26358.json +++ b/2022/26xxx/CVE-2022-26358.json @@ -98,6 +98,11 @@ "refsource": "CONFIRM", "name": "http://xenbits.xen.org/xsa/advisory-400.html", "url": "http://xenbits.xen.org/xsa/advisory-400.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220405 Xen Security Advisory 400 v2 (CVE-2022-26358,CVE-2022-26359,CVE-2022-26360,CVE-2022-26361) - IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues", + "url": "http://www.openwall.com/lists/oss-security/2022/04/05/3" } ] }, diff --git a/2022/26xxx/CVE-2022-26359.json b/2022/26xxx/CVE-2022-26359.json index 61c855da117..de4b427102a 100644 --- a/2022/26xxx/CVE-2022-26359.json +++ b/2022/26xxx/CVE-2022-26359.json @@ -98,6 +98,11 @@ "refsource": "CONFIRM", "name": "http://xenbits.xen.org/xsa/advisory-400.html", "url": "http://xenbits.xen.org/xsa/advisory-400.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220405 Xen Security Advisory 400 v2 (CVE-2022-26358,CVE-2022-26359,CVE-2022-26360,CVE-2022-26361) - IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues", + "url": "http://www.openwall.com/lists/oss-security/2022/04/05/3" } ] }, diff --git a/2022/26xxx/CVE-2022-26360.json b/2022/26xxx/CVE-2022-26360.json index 333ec6702fc..a169a3c6ba6 100644 --- a/2022/26xxx/CVE-2022-26360.json +++ b/2022/26xxx/CVE-2022-26360.json @@ -98,6 +98,11 @@ "refsource": "CONFIRM", "name": "http://xenbits.xen.org/xsa/advisory-400.html", "url": "http://xenbits.xen.org/xsa/advisory-400.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220405 Xen Security Advisory 400 v2 (CVE-2022-26358,CVE-2022-26359,CVE-2022-26360,CVE-2022-26361) - IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues", + "url": "http://www.openwall.com/lists/oss-security/2022/04/05/3" } ] }, diff --git a/2022/26xxx/CVE-2022-26361.json b/2022/26xxx/CVE-2022-26361.json index 4f12335503a..0077a0e4baf 100644 --- a/2022/26xxx/CVE-2022-26361.json +++ b/2022/26xxx/CVE-2022-26361.json @@ -98,6 +98,11 @@ "refsource": "CONFIRM", "name": "http://xenbits.xen.org/xsa/advisory-400.html", "url": "http://xenbits.xen.org/xsa/advisory-400.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20220405 Xen Security Advisory 400 v2 (CVE-2022-26358,CVE-2022-26359,CVE-2022-26360,CVE-2022-26361) - IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues", + "url": "http://www.openwall.com/lists/oss-security/2022/04/05/3" } ] }, diff --git a/2022/26xxx/CVE-2022-26982.json b/2022/26xxx/CVE-2022-26982.json index de77bc10301..9989667bfe0 100644 --- a/2022/26xxx/CVE-2022-26982.json +++ b/2022/26xxx/CVE-2022-26982.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-26982", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-26982", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SimpleMachinesForum 2.1.1 and earlier allows remote authenticated administrators to execute arbitrary code by inserting a vulnerable php code because the themes can be modified by an administrator." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/sartlabs/0days/blob/main/SimpleMachinesForum/Exploit.txt", + "refsource": "MISC", + "name": "https://github.com/sartlabs/0days/blob/main/SimpleMachinesForum/Exploit.txt" } ] } diff --git a/2022/26xxx/CVE-2022-26986.json b/2022/26xxx/CVE-2022-26986.json index b6762d5cc22..b7a0574ff86 100644 --- a/2022/26xxx/CVE-2022-26986.json +++ b/2022/26xxx/CVE-2022-26986.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-26986", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-26986", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "SQL Injection in ImpressCMS 1.4.3 and earlier allows remote attackers to inject into the code in unintended way, this allows an attacker to read and modify the sensitive information from the database used by the application. If misconfigured, an attacker can even upload a malicious web shell to compromise the entire system." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/sartlabs/0days/blob/main/ImpressCMS1.4.3/Exploit.txt", + "refsource": "MISC", + "name": "https://github.com/sartlabs/0days/blob/main/ImpressCMS1.4.3/Exploit.txt" } ] } diff --git a/2022/28xxx/CVE-2022-28668.json b/2022/28xxx/CVE-2022-28668.json new file mode 100644 index 00000000000..e906ceb8559 --- /dev/null +++ b/2022/28xxx/CVE-2022-28668.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28668", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28669.json b/2022/28xxx/CVE-2022-28669.json new file mode 100644 index 00000000000..6f72b827a9d --- /dev/null +++ b/2022/28xxx/CVE-2022-28669.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28669", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28670.json b/2022/28xxx/CVE-2022-28670.json new file mode 100644 index 00000000000..6d950ec1687 --- /dev/null +++ b/2022/28xxx/CVE-2022-28670.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28670", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28671.json b/2022/28xxx/CVE-2022-28671.json new file mode 100644 index 00000000000..efc75a1feff --- /dev/null +++ b/2022/28xxx/CVE-2022-28671.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28671", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28672.json b/2022/28xxx/CVE-2022-28672.json new file mode 100644 index 00000000000..a8c2d9bfca4 --- /dev/null +++ b/2022/28xxx/CVE-2022-28672.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28672", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28673.json b/2022/28xxx/CVE-2022-28673.json new file mode 100644 index 00000000000..6ca8f45f4fd --- /dev/null +++ b/2022/28xxx/CVE-2022-28673.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28673", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28674.json b/2022/28xxx/CVE-2022-28674.json new file mode 100644 index 00000000000..2c0ba346a92 --- /dev/null +++ b/2022/28xxx/CVE-2022-28674.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28674", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28675.json b/2022/28xxx/CVE-2022-28675.json new file mode 100644 index 00000000000..ce2ee1bbebe --- /dev/null +++ b/2022/28xxx/CVE-2022-28675.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28675", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28676.json b/2022/28xxx/CVE-2022-28676.json new file mode 100644 index 00000000000..5c9a4f35e73 --- /dev/null +++ b/2022/28xxx/CVE-2022-28676.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28676", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28677.json b/2022/28xxx/CVE-2022-28677.json new file mode 100644 index 00000000000..da791200caa --- /dev/null +++ b/2022/28xxx/CVE-2022-28677.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28677", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28678.json b/2022/28xxx/CVE-2022-28678.json new file mode 100644 index 00000000000..994669f7e61 --- /dev/null +++ b/2022/28xxx/CVE-2022-28678.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28678", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28679.json b/2022/28xxx/CVE-2022-28679.json new file mode 100644 index 00000000000..687c47d20df --- /dev/null +++ b/2022/28xxx/CVE-2022-28679.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28679", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28680.json b/2022/28xxx/CVE-2022-28680.json new file mode 100644 index 00000000000..44f1341b118 --- /dev/null +++ b/2022/28xxx/CVE-2022-28680.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28680", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28681.json b/2022/28xxx/CVE-2022-28681.json new file mode 100644 index 00000000000..ed89db651ec --- /dev/null +++ b/2022/28xxx/CVE-2022-28681.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28681", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28682.json b/2022/28xxx/CVE-2022-28682.json new file mode 100644 index 00000000000..bba576834b2 --- /dev/null +++ b/2022/28xxx/CVE-2022-28682.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28682", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28683.json b/2022/28xxx/CVE-2022-28683.json new file mode 100644 index 00000000000..3ea5f2ba097 --- /dev/null +++ b/2022/28xxx/CVE-2022-28683.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28683", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28684.json b/2022/28xxx/CVE-2022-28684.json new file mode 100644 index 00000000000..ea9313ce926 --- /dev/null +++ b/2022/28xxx/CVE-2022-28684.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28684", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28685.json b/2022/28xxx/CVE-2022-28685.json new file mode 100644 index 00000000000..b5836f21e83 --- /dev/null +++ b/2022/28xxx/CVE-2022-28685.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28685", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28686.json b/2022/28xxx/CVE-2022-28686.json new file mode 100644 index 00000000000..7ad88b054db --- /dev/null +++ b/2022/28xxx/CVE-2022-28686.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28686", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28687.json b/2022/28xxx/CVE-2022-28687.json new file mode 100644 index 00000000000..d9c56302f2e --- /dev/null +++ b/2022/28xxx/CVE-2022-28687.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28687", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/28xxx/CVE-2022-28688.json b/2022/28xxx/CVE-2022-28688.json new file mode 100644 index 00000000000..3281ada3b53 --- /dev/null +++ b/2022/28xxx/CVE-2022-28688.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-28688", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file