mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2025-02-22T23:00:20.311253+00:00
This commit is contained in:
parent
92cf75453f
commit
a0c49f26c1
48
CVE-2022/CVE-2022-283xx/CVE-2022-28339.json
Normal file
48
CVE-2022/CVE-2022-283xx/CVE-2022-28339.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2022-28339",
|
||||
"sourceIdentifier": "security@trendmicro.com",
|
||||
"published": "2025-02-22T21:15:34.723",
|
||||
"lastModified": "2025-02-22T21:15:34.723",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Trend Micro HouseCall for Home Networks version 5.3.1302 and below contains an uncontrolled search patch element vulnerability that could allow an attacker with low user privileges to create a malicious DLL that could lead to escalated privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@trendmicro.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpcenter.trendmicro.com/en-us/article/tmka-21734",
|
||||
"source": "security@trendmicro.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-620/",
|
||||
"source": "security@trendmicro.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-38316",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-02-05T23:15:08.480",
|
||||
"lastModified": "2025-02-05T23:15:08.480",
|
||||
"lastModified": "2025-02-22T21:15:34.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Aspera Shares\u00a01.9.0 through 1.10.0 PL6 does not properly rate limit the frequency that an authenticated user can send emails, which could result in email flooding or a denial of service."
|
||||
"value": "IBM Aspera Shares 1.9.0 through 1.10.0 PL6 does not properly rate limit the frequency that an authenticated user can send emails, which could result in email flooding or a denial of service."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
11
README.md
11
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-02-22T19:00:22.886437+00:00
|
||||
2025-02-22T23:00:20.311253+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-02-22T17:15:09.760000+00:00
|
||||
2025-02-22T21:15:34.937000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,20 +33,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
282087
|
||||
282088
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `0`
|
||||
Recently added CVEs: `1`
|
||||
|
||||
- [CVE-2022-28339](CVE-2022/CVE-2022-283xx/CVE-2022-28339.json) (`2025-02-22T21:15:34.723`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-35138](CVE-2024/CVE-2024-351xx/CVE-2024-35138.json) (`2025-02-22T17:15:09.760`)
|
||||
- [CVE-2024-38316](CVE-2024/CVE-2024-383xx/CVE-2024-38316.json) (`2025-02-22T21:15:34.937`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
@ -197127,6 +197127,7 @@ CVE-2022-28329,0,0,8dd67199cf8e5470e33e762e69db0b9f99b4c9e7154908e638a4dcc68ae6a
|
||||
CVE-2022-2833,0,0,193f5868872238baaa6701877eb950244915da7dfa825a317ed0b2e87d7e3949,2024-11-21T07:01:46.513000
|
||||
CVE-2022-28330,0,0,720a221408c453658519e124c2081468d291cb226b3e5f4eb9303d03ddf0cf68,2024-11-21T06:57:10.600000
|
||||
CVE-2022-28331,0,0,d0840e228f60d68274c3bb3d356bbd52f9a100d1e5dbaf3d4dff0134f5fa3eb3,2024-11-21T06:57:10.740000
|
||||
CVE-2022-28339,1,1,cf9ca92b986b897fcfc2c95014377d204c3d29b4c9dcbef4086f72c1826aab97,2025-02-22T21:15:34.723000
|
||||
CVE-2022-2834,0,0,3df7f8adaa0590ce6a82e2d20eab1cb943b1cf590c7ccf90c6a65bdadff741d7,2024-11-21T07:01:46.617000
|
||||
CVE-2022-28345,0,0,9f6c32c8c04cb15129dacb710db572689285b6df84aeb36f708255746f133894,2024-11-21T06:57:10.860000
|
||||
CVE-2022-28346,0,0,b18e778a422724f4e788d4c0dceda5a1a5c607916e6571a048ed72bec9c00529,2024-11-21T06:57:11.007000
|
||||
@ -259163,7 +259164,7 @@ CVE-2024-35133,0,0,c27bb2f028f480c71f80a658c5187f1d60bf9d11ef3f138f496564d01c9e3
|
||||
CVE-2024-35134,0,0,d26d5f4664f75376b585e85b9180927a86bed28e63c4546da4618292704c5ab9,2025-01-25T14:15:29.377000
|
||||
CVE-2024-35136,0,0,7f9b2bcfec1e00e4c5448e8eb34d153823c83bc999a69fb0df8058180c228751,2024-09-21T10:15:05.673000
|
||||
CVE-2024-35137,0,0,8a304cdbaf59bb986c8c3f32bdf1739c04b00c7f60b0a646c085f118d8cde7a8,2024-11-21T09:19:49.143000
|
||||
CVE-2024-35138,0,1,47413bf9f9bb54a317ea96a03f43ee7cff1269f10bf1961bdcf1c10a19aad4f9,2025-02-22T17:15:09.760000
|
||||
CVE-2024-35138,0,0,47413bf9f9bb54a317ea96a03f43ee7cff1269f10bf1961bdcf1c10a19aad4f9,2025-02-22T17:15:09.760000
|
||||
CVE-2024-35139,0,0,be4c987cfcddfe8d90c735ee236dc1ac4502531a983ac5f6945739f9557c9cc3,2024-11-21T09:19:49.280000
|
||||
CVE-2024-3514,0,0,3ed2667128afb9e047ea43d977eb1ed71e90bed358f504ad5e2322f1a22b1903,2024-04-24T17:15:47.423000
|
||||
CVE-2024-35140,0,0,770c8244045ddd75036b0b1cda33ebba5d78723f4407acc629cbd1e3a77e1329,2025-01-27T19:27:14.327000
|
||||
@ -261797,7 +261798,7 @@ CVE-2024-38312,0,0,71e3649445240de28e850a435dc82d1d3d363c5ab712373016bf34e6f7091
|
||||
CVE-2024-38313,0,0,b4fccf4bc32a428a2ed3da857e5610d03364deeda806c6ba074978d77fa6902f,2024-11-21T09:25:21.687000
|
||||
CVE-2024-38314,0,0,7f72becf752c493d63d9011af9e40e717b070fb953c18b5df93807710a713461,2024-10-25T12:56:07.750000
|
||||
CVE-2024-38315,0,0,7f80cda9dd8e03aa7f11a3ebca194914cfdb9ca994dcb1bc1568ef69817f8f68,2024-09-20T14:09:24.733000
|
||||
CVE-2024-38316,0,0,7759cef0359b74f344f72362758e6f0e6e9652bcdcb1fc4407dc07e1e25b7af1,2025-02-05T23:15:08.480000
|
||||
CVE-2024-38316,0,1,f0f7d4868952b9ebe63cc68b669b123ed9d87382a6cf3ff50cd8b92982309add,2025-02-22T21:15:34.937000
|
||||
CVE-2024-38317,0,0,a05b76f8d0d39a5a54de8123fa1133391f93806d6ae27880b27880b9af3bea8f,2025-02-05T23:15:09.407000
|
||||
CVE-2024-38318,0,0,4bf8d34e9a88e56cc6923122e607a3d4d0eb45a05823a692769d300db93ecfac,2025-02-05T23:15:09.557000
|
||||
CVE-2024-38319,0,0,85d07cf6ac4c3d39aed41b78f9915ec0d57e1f4cef6712c4aaaab05d2f91be0b,2024-11-21T09:25:22.177000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user