Skip to content
This repository was archived by the owner on Jun 10, 2025. It is now read-only.

Commit efaa761

Browse files
committed
"-Synchronized-Data."
1 parent 1ab7a1f commit efaa761

File tree

4 files changed

+249
-180
lines changed

4 files changed

+249
-180
lines changed

2021/22xxx/CVE-2021-22048.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -53,6 +53,11 @@
5353
"refsource": "MISC",
5454
"name": "http://packetstormsecurity.com/files/167733/VMware-Security-Advisory-2022-0025.2.html",
5555
"url": "http://packetstormsecurity.com/files/167733/VMware-Security-Advisory-2022-0025.2.html"
56+
},
57+
{
58+
"refsource": "MISC",
59+
"name": "http://packetstormsecurity.com/files/167795/VMware-Security-Advisory-2021-0025.3.html",
60+
"url": "http://packetstormsecurity.com/files/167795/VMware-Security-Advisory-2021-0025.3.html"
5661
}
5762
]
5863
},

2022/34xxx/CVE-2022-34962.json

Lines changed: 70 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,81 @@
11
{
2-
"data_type": "CVE",
3-
"data_format": "MITRE",
4-
"data_version": "4.0",
52
"CVE_data_meta": {
6-
"ID": "CVE-2022-34962",
73
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
4+
"ID": "CVE-2022-34962",
5+
"STATE": "PUBLIC"
6+
},
7+
"affects": {
8+
"vendor": {
9+
"vendor_data": [
10+
{
11+
"product": {
12+
"product_data": [
13+
{
14+
"product_name": "n/a",
15+
"version": {
16+
"version_data": [
17+
{
18+
"version_value": "n/a"
19+
}
20+
]
21+
}
22+
}
23+
]
24+
},
25+
"vendor_name": "n/a"
26+
}
27+
]
28+
}
929
},
30+
"data_format": "MITRE",
31+
"data_type": "CVE",
32+
"data_version": "4.0",
1033
"description": {
1134
"description_data": [
1235
{
1336
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
37+
"value": "OpenTeknik LLC OSSN OPEN SOURCE SOCIAL NETWORK v6.3 LTS was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Group Timeline module."
38+
}
39+
]
40+
},
41+
"problemtype": {
42+
"problemtype_data": [
43+
{
44+
"description": [
45+
{
46+
"lang": "eng",
47+
"value": "n/a"
48+
}
49+
]
50+
}
51+
]
52+
},
53+
"references": {
54+
"reference_data": [
55+
{
56+
"url": "https://www.opensource-socialnetwork.org/",
57+
"refsource": "MISC",
58+
"name": "https://www.opensource-socialnetwork.org/"
59+
},
60+
{
61+
"url": "https://github.com/opensource-socialnetwork/opensource-socialnetwork/releases/tag/6.3",
62+
"refsource": "MISC",
63+
"name": "https://github.com/opensource-socialnetwork/opensource-socialnetwork/releases/tag/6.3"
64+
},
65+
{
66+
"url": "https://www.openteknik.com/contact?channel=ossn",
67+
"refsource": "MISC",
68+
"name": "https://www.openteknik.com/contact?channel=ossn"
69+
},
70+
{
71+
"refsource": "MISC",
72+
"name": "https://grimthereaperteam.medium.com/cve-2022-34962-ossn-6-3-lts-stored-xss-vulnerability-at-group-timeline-6ebe28dd6034",
73+
"url": "https://grimthereaperteam.medium.com/cve-2022-34962-ossn-6-3-lts-stored-xss-vulnerability-at-group-timeline-6ebe28dd6034"
74+
},
75+
{
76+
"refsource": "MISC",
77+
"name": "https://github.com/bypazs/CVE-2022-34962",
78+
"url": "https://github.com/bypazs/CVE-2022-34962"
1579
}
1680
]
1781
}

2022/35xxx/CVE-2022-35284.json

Lines changed: 87 additions & 87 deletions
Original file line numberDiff line numberDiff line change
@@ -1,90 +1,90 @@
11
{
2-
"affects" : {
3-
"vendor" : {
4-
"vendor_data" : [
2+
"affects": {
3+
"vendor": {
4+
"vendor_data": [
5+
{
6+
"product": {
7+
"product_data": [
8+
{
9+
"product_name": "Security Verify Information Queue",
10+
"version": {
11+
"version_data": [
12+
{
13+
"version_value": "10.0.2"
14+
}
15+
]
16+
}
17+
}
18+
]
19+
},
20+
"vendor_name": "IBM"
21+
}
22+
]
23+
}
24+
},
25+
"data_type": "CVE",
26+
"impact": {
27+
"cvssv3": {
28+
"TM": {
29+
"RC": "C",
30+
"RL": "O",
31+
"E": "U"
32+
},
33+
"BM": {
34+
"PR": "N",
35+
"UI": "N",
36+
"A": "N",
37+
"I": "N",
38+
"C": "L",
39+
"AV": "N",
40+
"AC": "L",
41+
"S": "U",
42+
"SCORE": "5.300"
43+
}
44+
}
45+
},
46+
"data_format": "MITRE",
47+
"data_version": "4.0",
48+
"CVE_data_meta": {
49+
"ASSIGNER": "[email protected]",
50+
"STATE": "PUBLIC",
51+
"ID": "CVE-2022-35284",
52+
"DATE_PUBLIC": "2022-07-22T00:00:00"
53+
},
54+
"problemtype": {
55+
"problemtype_data": [
556
{
6-
"product" : {
7-
"product_data" : [
8-
{
9-
"product_name" : "Security Verify Information Queue",
10-
"version" : {
11-
"version_data" : [
12-
{
13-
"version_value" : "10.0.2"
14-
}
15-
]
16-
}
17-
}
18-
]
19-
},
20-
"vendor_name" : "IBM"
57+
"description": [
58+
{
59+
"value": "Obtain Information",
60+
"lang": "eng"
61+
}
62+
]
2163
}
22-
]
23-
}
24-
},
25-
"data_type" : "CVE",
26-
"impact" : {
27-
"cvssv3" : {
28-
"TM" : {
29-
"RC" : "C",
30-
"RL" : "O",
31-
"E" : "U"
32-
},
33-
"BM" : {
34-
"PR" : "N",
35-
"UI" : "N",
36-
"A" : "N",
37-
"I" : "N",
38-
"C" : "L",
39-
"AV" : "N",
40-
"AC" : "L",
41-
"S" : "U",
42-
"SCORE" : "5.300"
43-
}
44-
}
45-
},
46-
"data_format" : "MITRE",
47-
"data_version" : "4.0",
48-
"CVE_data_meta" : {
49-
"ASSIGNER" : "[email protected]",
50-
"STATE" : "PUBLIC",
51-
"ID" : "CVE-2022-35284",
52-
"DATE_PUBLIC" : "2022-07-22T00:00:00"
53-
},
54-
"problemtype" : {
55-
"problemtype_data" : [
56-
{
57-
"description" : [
58-
{
59-
"value" : "Obtain Information",
60-
"lang" : "eng"
61-
}
62-
]
63-
}
64-
]
65-
},
66-
"description" : {
67-
"description_data" : [
68-
{
69-
"value" : "IBM Security Verify Information Queue 10.0.2 could disclose sensitive information due to a missing or insecure SameSite attribute for a sensitive cookie. IBM X-Force ID: 230811.",
70-
"lang" : "eng"
71-
}
72-
]
73-
},
74-
"references" : {
75-
"reference_data" : [
76-
{
77-
"url" : "https://www.ibm.com/support/pages/node/6606663",
78-
"refsource" : "CONFIRM",
79-
"name" : "https://www.ibm.com/support/pages/node/6606663",
80-
"title" : "IBM Security Bulletin 6606663 (Security Verify Information Queue)"
81-
},
82-
{
83-
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/230811",
84-
"refsource" : "XF",
85-
"title" : "X-Force Vulnerability Report",
86-
"name" : "ibm-sv-cve202235284-info-disc (230811)"
87-
}
88-
]
89-
}
90-
}
64+
]
65+
},
66+
"description": {
67+
"description_data": [
68+
{
69+
"value": "IBM Security Verify Information Queue 10.0.2 could disclose sensitive information due to a missing or insecure SameSite attribute for a sensitive cookie. IBM X-Force ID: 230811.",
70+
"lang": "eng"
71+
}
72+
]
73+
},
74+
"references": {
75+
"reference_data": [
76+
{
77+
"url": "https://www.ibm.com/support/pages/node/6606663",
78+
"refsource": "CONFIRM",
79+
"name": "https://www.ibm.com/support/pages/node/6606663",
80+
"title": "IBM Security Bulletin 6606663 (Security Verify Information Queue)"
81+
},
82+
{
83+
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/230811",
84+
"refsource": "XF",
85+
"title": "X-Force Vulnerability Report",
86+
"name": "ibm-sv-cve202235284-info-disc (230811)"
87+
}
88+
]
89+
}
90+
}

0 commit comments

Comments
 (0)