mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2023-07-24T14:00:35.425141+00:00
This commit is contained in:
parent
dfb9b7c00b
commit
84ea2c231f
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-35391",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-21T20:15:11.887",
|
||||
"lastModified": "2023-07-21T20:15:11.887",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-24T13:09:06.887",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-36908",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2021-11-18T15:15:09.627",
|
||||
"lastModified": "2023-07-18T13:15:11.430",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2023-07-24T13:54:38.207",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -115,8 +115,8 @@
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:webfactoryltd:wp_reset_pro:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "5.98",
|
||||
"matchCriteriaId": "BCA16D9F-5249-40C5-82D4-BCF868332791"
|
||||
"versionEndExcluding": "5.99",
|
||||
"matchCriteriaId": "FFCA6A8B-D5B9-4770-9454-1832CCAD5762"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -126,7 +126,10 @@
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-reset/wordpress-wp-reset-pro-premium-plugin-5-98-cross-site-request-forgery-csrf-vulnerability-leading-to-database-reset?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/wp-reset-pro-critical-vulnerability-fixed/",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-39191",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2021-09-03T14:15:07.210",
|
||||
"lastModified": "2023-07-19T01:15:09.470",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2023-07-24T13:54:40.380",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -141,6 +141,21 @@
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
@ -156,43 +171,42 @@
|
||||
"url": "https://github.com/zmartzone/mod_auth_openidc/issues/672",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/zmartzone/mod_auth_openidc/releases/tag/v2.4.9.4",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Release Notes",
|
||||
"Third Party Advisory"
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-2pgf-8h6h-gqg2",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00020.html",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/32RGPW5LZDLDTB7MKZIGAHPSLFOUNWR5/",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RHXO4O4G2UQS7X6OQJCVZKHZAQ7SAIFB/",
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
"Mailing List"
|
||||
]
|
||||
}
|
||||
]
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-41571",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2022-02-01T13:15:09.663",
|
||||
"lastModified": "2023-07-18T12:15:11.687",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2023-07-24T13:52:24.607",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-0819",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-03-02T16:15:07.913",
|
||||
"lastModified": "2022-11-17T17:45:08.713",
|
||||
"lastModified": "2023-07-24T13:47:54.897",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-0821",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-03-11T00:15:08.187",
|
||||
"lastModified": "2022-03-18T16:07:35.913",
|
||||
"lastModified": "2023-07-24T13:47:30.117",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-0828",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-04-11T15:15:08.480",
|
||||
"lastModified": "2022-04-15T18:36:53.917",
|
||||
"lastModified": "2023-07-24T13:45:40.633",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -65,8 +65,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-338"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-0837",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-04-04T16:15:09.797",
|
||||
"lastModified": "2022-06-03T16:21:22.273",
|
||||
"lastModified": "2023-07-24T13:46:04.643",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -65,17 +65,17 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-0862",
|
||||
"sourceIdentifier": "psirt@mcafee.com",
|
||||
"published": "2022-03-23T15:15:08.613",
|
||||
"lastModified": "2022-03-29T01:12:22.833",
|
||||
"lastModified": "2023-07-24T13:46:53.393",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,8 +85,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@mcafee.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@mcafee.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1210",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2022-04-03T09:15:09.033",
|
||||
"lastModified": "2022-11-16T19:46:56.350",
|
||||
"lastModified": "2023-07-24T13:46:36.043",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "CWE-404"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1223",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-04-04T11:15:08.000",
|
||||
"lastModified": "2022-04-11T16:22:19.380",
|
||||
"lastModified": "2023-07-24T13:46:07.110",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -87,8 +87,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1243",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-04-05T15:15:08.097",
|
||||
"lastModified": "2022-04-13T15:07:12.957",
|
||||
"lastModified": "2023-07-24T13:46:01.397",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -87,8 +87,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1248",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2022-04-06T03:15:06.650",
|
||||
"lastModified": "2022-04-13T15:13:57.030",
|
||||
"lastModified": "2023-07-24T13:45:57.227",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1252",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-04-11T11:15:07.943",
|
||||
"lastModified": "2022-05-13T12:23:08.927",
|
||||
"lastModified": "2023-07-24T13:45:49.057",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-326"
|
||||
"value": "CWE-327"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1279",
|
||||
"sourceIdentifier": "vulnerability@ncsc.ch",
|
||||
"published": "2022-04-14T08:15:06.830",
|
||||
"lastModified": "2022-04-22T18:17:07.553",
|
||||
"lastModified": "2023-07-24T13:35:43.320",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1318",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2022-04-20T16:15:08.420",
|
||||
"lastModified": "2022-04-29T22:31:09.047",
|
||||
"lastModified": "2023-07-24T13:35:02.713",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,8 +85,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-203"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1349",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-05-16T15:15:09.257",
|
||||
"lastModified": "2022-05-24T21:39:08.397",
|
||||
"lastModified": "2023-07-24T13:33:14.440",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -65,8 +65,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1412",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-06-13T13:15:10.890",
|
||||
"lastModified": "2022-06-17T23:19:16.473",
|
||||
"lastModified": "2023-07-24T13:30:52.937",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -65,8 +65,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-732"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1548",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2022-05-03T21:15:08.773",
|
||||
"lastModified": "2022-05-12T18:20:55.693",
|
||||
"lastModified": "2023-07-24T13:34:43.253",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1551",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-07-25T13:15:08.217",
|
||||
"lastModified": "2022-07-29T16:40:22.727",
|
||||
"lastModified": "2023-07-24T13:08:19.833",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -40,8 +40,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-425"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1650",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-05-12T11:15:07.290",
|
||||
"lastModified": "2022-12-13T01:59:30.683",
|
||||
"lastModified": "2023-07-24T13:33:37.407",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "CWE-212"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1708",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2022-06-07T18:15:11.640",
|
||||
"lastModified": "2022-06-14T15:44:06.573",
|
||||
"lastModified": "2023-07-24T13:31:12.153",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1715",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-05-13T17:15:07.657",
|
||||
"lastModified": "2022-05-26T15:19:00.120",
|
||||
"lastModified": "2023-07-24T13:33:17.313",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-522"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1740",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2022-06-24T15:15:09.727",
|
||||
"lastModified": "2022-07-06T02:28:09.010",
|
||||
"lastModified": "2023-07-24T13:17:13.900",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -65,8 +65,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1746",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2022-06-24T15:15:10.037",
|
||||
"lastModified": "2022-07-06T01:42:03.447",
|
||||
"lastModified": "2023-07-24T13:17:11.420",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1801",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-06-20T11:15:09.683",
|
||||
"lastModified": "2022-06-28T18:28:10.443",
|
||||
"lastModified": "2023-07-24T13:29:54.223",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1893",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-05-31T22:15:08.710",
|
||||
"lastModified": "2022-06-14T19:10:07.140",
|
||||
"lastModified": "2023-07-24T13:31:23.123",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "CWE-212"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1929",
|
||||
"sourceIdentifier": "reefs@jfrog.com",
|
||||
"published": "2022-06-02T14:15:33.973",
|
||||
"lastModified": "2022-06-11T00:50:30.403",
|
||||
"lastModified": "2023-07-24T13:31:19.313",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-697"
|
||||
"value": "CWE-1333"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-1930",
|
||||
"sourceIdentifier": "reefs@jfrog.com",
|
||||
"published": "2022-08-22T19:15:09.273",
|
||||
"lastModified": "2022-08-25T16:12:34.153",
|
||||
"lastModified": "2023-07-24T13:07:24.117",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -65,7 +65,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-697"
|
||||
"value": "CWE-1333"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20001",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-03-14T19:15:11.997",
|
||||
"lastModified": "2022-10-29T02:44:48.043",
|
||||
"lastModified": "2023-07-24T13:47:22.763",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,8 +85,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-427"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20625",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-02-23T18:15:18.637",
|
||||
"lastModified": "2023-04-20T15:27:48.130",
|
||||
"lastModified": "2023-07-24T13:49:55.930",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20680",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-02-10T18:15:08.927",
|
||||
"lastModified": "2022-02-17T20:38:58.103",
|
||||
"lastModified": "2023-07-24T13:50:44.580",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20693",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-15T15:15:12.823",
|
||||
"lastModified": "2022-04-25T18:42:41.493",
|
||||
"lastModified": "2023-07-24T13:35:39.390",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20698",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-01-14T06:15:09.570",
|
||||
"lastModified": "2022-01-21T13:57:37.183",
|
||||
"lastModified": "2023-07-24T13:54:16.420",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20713",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-08-10T17:15:08.423",
|
||||
"lastModified": "2022-08-12T20:23:34.997",
|
||||
"lastModified": "2023-07-24T13:07:34.460",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -67,7 +67,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-444"
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20718",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-15T15:15:13.163",
|
||||
"lastModified": "2022-04-27T03:40:53.133",
|
||||
"lastModified": "2023-07-24T13:35:35.910",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20719",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-15T15:15:13.213",
|
||||
"lastModified": "2022-04-27T03:37:25.207",
|
||||
"lastModified": "2023-07-24T13:35:31.817",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-74"
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20720",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-15T15:15:13.263",
|
||||
"lastModified": "2022-04-26T16:57:30.187",
|
||||
"lastModified": "2023-07-24T13:35:27.497",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
"value": "CWE-59"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20723",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-15T15:15:13.410",
|
||||
"lastModified": "2022-04-22T21:15:50.677",
|
||||
"lastModified": "2023-07-24T13:35:23.147",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20725",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-15T15:15:13.510",
|
||||
"lastModified": "2022-05-16T14:58:26.647",
|
||||
"lastModified": "2023-07-24T13:35:16.827",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20726",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-15T15:15:13.560",
|
||||
"lastModified": "2022-04-22T20:55:45.670",
|
||||
"lastModified": "2023-07-24T13:35:06.257",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
"value": "CWE-755"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20733",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-06-15T18:15:08.773",
|
||||
"lastModified": "2022-06-24T19:51:40.717",
|
||||
"lastModified": "2023-07-24T13:30:28.323",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20744",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-05-03T04:15:09.437",
|
||||
"lastModified": "2022-05-09T16:59:06.187",
|
||||
"lastModified": "2023-07-24T13:34:52.837",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20762",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-06T19:15:08.273",
|
||||
"lastModified": "2022-04-14T15:12:05.977",
|
||||
"lastModified": "2023-07-24T13:45:54.233",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20777",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-05-04T17:15:08.497",
|
||||
"lastModified": "2022-05-11T18:22:30.903",
|
||||
"lastModified": "2023-07-24T13:34:09.507",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20799",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-05-04T17:15:08.857",
|
||||
"lastModified": "2022-05-11T19:57:44.643",
|
||||
"lastModified": "2023-07-24T13:33:47.383",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20801",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-05-04T17:15:08.913",
|
||||
"lastModified": "2022-05-11T19:57:56.820",
|
||||
"lastModified": "2023-07-24T13:33:43.653",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20805",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-04-21T19:15:08.847",
|
||||
"lastModified": "2022-05-04T18:08:07.120",
|
||||
"lastModified": "2023-07-24T13:34:58.113",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
"value": "CWE-327"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20825",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-06-15T18:15:09.173",
|
||||
"lastModified": "2022-06-24T19:49:53.077",
|
||||
"lastModified": "2023-07-24T13:30:17.930",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-20859",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2022-07-06T21:15:11.797",
|
||||
"lastModified": "2022-07-14T17:05:12.880",
|
||||
"lastModified": "2023-07-24T13:16:55.860",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2048",
|
||||
"sourceIdentifier": "emo@eclipse.org",
|
||||
"published": "2022-07-07T21:15:10.150",
|
||||
"lastModified": "2022-10-25T19:30:06.627",
|
||||
"lastModified": "2023-07-24T13:16:52.523",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -223,6 +223,7 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2022/09/09/2",
|
||||
"source": "emo@eclipse.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2054",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-06-12T14:15:08.527",
|
||||
"lastModified": "2022-06-21T15:21:11.567",
|
||||
"lastModified": "2023-07-24T13:30:57.907",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2083",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-09-05T13:15:08.167",
|
||||
"lastModified": "2022-10-01T02:18:27.307",
|
||||
"lastModified": "2023-07-24T13:07:02.373",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -40,17 +40,17 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-326"
|
||||
"value": "CWE-319"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21182",
|
||||
"sourceIdentifier": "talos-cna@cisco.com",
|
||||
"published": "2022-05-12T17:15:09.973",
|
||||
"lastModified": "2022-05-23T18:50:19.083",
|
||||
"lastModified": "2023-07-24T13:33:33.073",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21196",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2022-02-18T18:15:12.527",
|
||||
"lastModified": "2022-02-26T04:53:08.260",
|
||||
"lastModified": "2023-07-24T13:50:31.670",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,11 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "CWE-287"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21217",
|
||||
"sourceIdentifier": "talos-cna@cisco.com",
|
||||
"published": "2022-01-28T20:15:12.370",
|
||||
"lastModified": "2022-07-01T19:14:58.000",
|
||||
"lastModified": "2023-07-24T13:52:41.540",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-908"
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21646",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-01-11T22:15:07.727",
|
||||
"lastModified": "2022-01-21T15:17:29.077",
|
||||
"lastModified": "2023-07-24T13:54:27.417",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21656",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-02-22T23:15:11.223",
|
||||
"lastModified": "2022-03-02T14:56:19.793",
|
||||
"lastModified": "2023-07-24T13:50:04.853",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,8 +85,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-843"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21670",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-01-10T21:15:07.967",
|
||||
"lastModified": "2022-01-18T20:18:01.537",
|
||||
"lastModified": "2023-07-24T13:54:33.010",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "CWE-1333"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21671",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-01-11T15:15:08.640",
|
||||
"lastModified": "2022-01-24T20:15:33.047",
|
||||
"lastModified": "2023-07-24T13:54:29.900",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21673",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-01-18T22:15:07.873",
|
||||
"lastModified": "2022-05-14T03:16:54.227",
|
||||
"lastModified": "2023-07-24T13:54:00.147",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,17 +85,17 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21678",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-01-13T18:15:08.233",
|
||||
"lastModified": "2022-01-21T02:51:20.240",
|
||||
"lastModified": "2023-07-24T13:54:24.070",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21680",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-01-14T17:15:13.210",
|
||||
"lastModified": "2022-11-16T03:27:10.050",
|
||||
"lastModified": "2023-07-24T13:54:07.860",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,8 +85,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1333"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -97,16 +107,6 @@
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21681",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-01-14T17:15:13.270",
|
||||
"lastModified": "2022-11-16T03:28:50.657",
|
||||
"lastModified": "2023-07-24T13:54:04.670",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
"value": "CWE-1333"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21684",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-01-13T21:15:08.747",
|
||||
"lastModified": "2022-01-24T19:11:16.497",
|
||||
"lastModified": "2023-07-24T13:54:21.043",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21689",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-01-18T22:15:07.987",
|
||||
"lastModified": "2022-01-25T20:25:16.837",
|
||||
"lastModified": "2023-07-24T13:53:19.737",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21698",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-02-15T16:15:08.527",
|
||||
"lastModified": "2022-12-09T16:46:25.540",
|
||||
"lastModified": "2023-07-24T13:50:40.087",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,22 +85,22 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-772"
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21705",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-02-23T19:15:08.583",
|
||||
"lastModified": "2022-03-02T15:54:20.563",
|
||||
"lastModified": "2023-07-24T13:37:25.253",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,8 +85,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21706",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-02-26T00:15:08.260",
|
||||
"lastModified": "2022-03-08T15:11:47.580",
|
||||
"lastModified": "2023-07-24T13:47:59.653",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21707",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-01-21T23:15:08.397",
|
||||
"lastModified": "2022-01-28T15:08:42.267",
|
||||
"lastModified": "2023-07-24T13:52:57.540",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21708",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-01-21T23:15:08.457",
|
||||
"lastModified": "2022-01-28T14:10:28.677",
|
||||
"lastModified": "2023-07-24T13:52:44.550",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "CWE-674"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21713",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-02-08T21:15:20.223",
|
||||
"lastModified": "2022-09-10T02:41:28.827",
|
||||
"lastModified": "2023-07-24T13:50:55.723",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21716",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-03-03T21:15:07.747",
|
||||
"lastModified": "2023-01-13T19:47:19.643",
|
||||
"lastModified": "2023-07-24T13:47:38.983",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,8 +85,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21718",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-03-22T17:15:07.810",
|
||||
"lastModified": "2022-04-01T14:13:34.957",
|
||||
"lastModified": "2023-07-24T13:46:59.967",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,8 +85,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21721",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-01-28T22:15:16.360",
|
||||
"lastModified": "2022-02-04T15:08:19.180",
|
||||
"lastModified": "2023-07-24T13:52:30.060",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21796",
|
||||
"sourceIdentifier": "talos-cna@cisco.com",
|
||||
"published": "2022-01-28T20:15:12.463",
|
||||
"lastModified": "2022-07-01T19:16:20.467",
|
||||
"lastModified": "2023-07-24T13:52:34.440",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -92,7 +92,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21800",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2022-02-18T18:15:12.800",
|
||||
"lastModified": "2022-02-26T04:53:46.237",
|
||||
"lastModified": "2023-07-24T13:50:23.057",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-327"
|
||||
"value": "CWE-326"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21817",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2022-02-02T13:15:08.340",
|
||||
"lastModified": "2023-07-03T20:34:54.417",
|
||||
"lastModified": "2023-07-24T13:52:04.670",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-426"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21820",
|
||||
"sourceIdentifier": "psirt@nvidia.com",
|
||||
"published": "2022-03-24T17:15:08.230",
|
||||
"lastModified": "2022-10-19T17:53:06.877",
|
||||
"lastModified": "2023-07-24T13:46:40.093",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,11 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "CWE-755"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21933",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2022-01-21T09:15:06.820",
|
||||
"lastModified": "2022-01-27T16:30:01.507",
|
||||
"lastModified": "2023-07-24T13:53:02.023",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21951",
|
||||
"sourceIdentifier": "meissner@suse.de",
|
||||
"published": "2022-05-25T09:15:08.167",
|
||||
"lastModified": "2022-06-09T16:33:44.393",
|
||||
"lastModified": "2023-07-24T13:33:09.283",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,8 +85,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "meissner@suse.de",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-319"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "meissner@suse.de",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-21952",
|
||||
"sourceIdentifier": "meissner@suse.de",
|
||||
"published": "2022-06-22T10:15:07.917",
|
||||
"lastModified": "2023-04-14T18:45:14.603",
|
||||
"lastModified": "2023-07-24T13:17:19.780",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,8 +85,22 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "meissner@suse.de",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "meissner@suse.de",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2108",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2022-07-18T17:15:08.947",
|
||||
"lastModified": "2022-07-25T17:01:38.533",
|
||||
"lastModified": "2023-07-24T13:08:38.660",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -60,8 +60,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2141",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2022-07-20T16:15:08.967",
|
||||
"lastModified": "2022-07-27T21:46:26.793",
|
||||
"lastModified": "2023-07-24T13:08:35.563",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -60,8 +60,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2143",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2022-07-22T15:15:08.463",
|
||||
"lastModified": "2022-10-26T19:06:19.067",
|
||||
"lastModified": "2023-07-24T13:08:23.047",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -65,7 +65,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-2175",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2022-06-23T13:15:07.737",
|
||||
"lastModified": "2023-05-03T12:15:44.657",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2023-07-24T13:17:16.137",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -87,8 +87,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -178,7 +188,10 @@
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202305-16",
|
||||
"source": "security@huntr.dev"
|
||||
"source": "security@huntr.dev",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-22155",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2022-01-19T01:15:08.323",
|
||||
"lastModified": "2022-01-26T16:04:01.847",
|
||||
"lastModified": "2023-07-24T13:53:07.257",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,8 +85,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-401"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-22271",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2022-01-10T14:12:41.720",
|
||||
"lastModified": "2022-01-15T02:26:53.257",
|
||||
"lastModified": "2023-07-24T13:54:36.217",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-22279",
|
||||
"sourceIdentifier": "PSIRT@sonicwall.com",
|
||||
"published": "2022-04-13T06:15:07.177",
|
||||
"lastModified": "2022-04-21T15:23:59.937",
|
||||
"lastModified": "2023-07-24T13:44:37.107",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-22528",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2022-02-09T23:15:18.377",
|
||||
"lastModified": "2022-10-27T01:09:13.513",
|
||||
"lastModified": "2023-07-24T13:50:51.920",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -65,22 +65,22 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "CWE-427"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "cna@sap.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-22537",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2022-02-09T23:15:18.667",
|
||||
"lastModified": "2022-10-26T13:57:25.023",
|
||||
"lastModified": "2023-07-24T13:50:48.463",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -65,8 +65,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-22557",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2022-06-02T21:15:07.557",
|
||||
"lastModified": "2022-06-13T16:21:05.670",
|
||||
"lastModified": "2023-07-24T13:31:16.280",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
"value": "CWE-522"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-22576",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2022-05-26T17:15:09.077",
|
||||
"lastModified": "2023-01-05T18:10:32.043",
|
||||
"lastModified": "2023-07-24T13:31:27.107",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-22947",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2022-03-03T22:15:08.673",
|
||||
"lastModified": "2022-10-28T20:41:20.513",
|
||||
"lastModified": "2023-07-24T13:47:34.933",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2022-05-16",
|
||||
"cisaActionDue": "2022-06-06",
|
||||
@ -74,7 +74,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
"value": "CWE-917"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2234",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2022-08-24T16:15:11.797",
|
||||
"lastModified": "2022-08-30T18:58:54.843",
|
||||
"lastModified": "2023-07-24T13:07:21.177",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -60,8 +60,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2276",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2022-08-22T15:15:14.447",
|
||||
"lastModified": "2022-08-25T02:44:09.297",
|
||||
"lastModified": "2023-07-24T13:07:28.517",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -40,7 +40,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -52,6 +52,20 @@
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "contact@wpscan.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-23640",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-03-02T20:15:07.837",
|
||||
"lastModified": "2022-03-09T18:01:23.530",
|
||||
"lastModified": "2023-07-24T13:47:50.390",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-611"
|
||||
"value": "CWE-776"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-23654",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-02-22T20:15:07.817",
|
||||
"lastModified": "2022-03-01T20:41:04.087",
|
||||
"lastModified": "2023-07-24T13:50:15.770",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-31042",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-06-10T00:15:07.690",
|
||||
"lastModified": "2022-12-03T02:30:31.280",
|
||||
"lastModified": "2023-07-24T13:31:07.153",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,8 +85,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-212"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-31043",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2022-06-10T00:15:07.757",
|
||||
"lastModified": "2022-12-03T02:27:45.177",
|
||||
"lastModified": "2023-07-24T13:31:03.867",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,22 +85,22 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
"value": "CWE-212"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user