All the vulnerabilites related to SAP - Content Server
cve-2023-26457
Vulnerability from cvelistv5
Published
2023-03-14 04:53
Modified
2024-08-02 11:53
Severity ?
EPSS score ?
Summary
Cross-Site Scripting (XSS) vulnerability in SAP Content Server
References
Impacted products
▼ | Vendor | Product |
---|---|---|
SAP | Content Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:53:53.766Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/3281484" }, { "tags": [ "x_transferred" ], "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Content Server", "vendor": "SAP", "versions": [ { "status": "affected", "version": "7.53" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eSAP Content Server - version 7.53, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker can read and modify some sensitive information but cannot delete the data.\u003c/p\u003e" } ], "value": "SAP Content Server - version 7.53, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker can read and modify some sensitive information but cannot delete the data.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "eng", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-11T20:27:11.588Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://launchpad.support.sap.com/#/notes/3281484" }, { "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Cross-Site Scripting (XSS) vulnerability in SAP Content Server", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2023-26457", "datePublished": "2023-03-14T04:53:30.369Z", "dateReserved": "2023-02-22T21:38:25.763Z", "dateUpdated": "2024-08-02T11:53:53.766Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202202-1358
Vulnerability from variot
SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable for request smuggling and request concatenation. An unauthenticated attacker can prepend a victim's request with arbitrary data. This way, the attacker can execute functions impersonating the victim or poison intermediary Web caches. A successful attack could result in complete compromise of Confidentiality, Integrity and Availability of the system
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202202-1358", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "web dispatcher", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.87" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "krnl64uc_8.04" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.49" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "krnl64uc_7.53" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.85" }, { "model": "web dispatcher", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.49" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.77" }, { "model": "web dispatcher", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.85" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "krnl64nuc_7.22ext" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "8.04" }, { "model": "web dispatcher", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.77" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "krnl64uc_7.49" }, { "model": "content server", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.53" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.87" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.86" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.53" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.81" }, { "model": "web dispatcher", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.86" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.22" }, { "model": "web dispatcher", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.81" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "krnl64uc_7.22" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "krnl64uc_7.22ext" }, { "model": "web dispatcher", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.53" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "krnl64nuc_7.22" }, { "model": "netweaver as abap", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "krnl64nuc_7.49" }, { "model": "web dispatcher", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.22ext" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-22536" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.22ext:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:krnl64nuc_7.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_8.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.22ext:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:krnl64uc_7.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:7.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:7.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:7.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:7.77:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:7.81:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:web_dispatcher:7.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:web_dispatcher:7.77:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:web_dispatcher:7.81:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:web_dispatcher:7.22ext:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:web_dispatcher:7.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:content_server:7.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:web_dispatcher:7.85:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:web_dispatcher:7.86:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:web_dispatcher:7.87:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:7.85:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:7.86:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:7.87:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:netweaver_as_abap:8.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-22536" } ] }, "cve": "CVE-2022-22536", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2022-22536", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.1, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-22536", "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-22536", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202202-563", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2022-22536", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-22536" }, { "db": "CNNVD", "id": "CNNVD-202202-563" }, { "db": "NVD", "id": "CVE-2022-22536" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Server Java, ABAP Platform, SAP Content Server 7.53 and SAP Web Dispatcher are vulnerable for request smuggling and request concatenation. An unauthenticated attacker can prepend a victim\u0027s request with arbitrary data. This way, the attacker can execute functions impersonating the victim or poison intermediary Web caches. A successful attack could result in complete compromise of Confidentiality, Integrity and Availability of the system", "sources": [ { "db": "NVD", "id": "CVE-2022-22536" }, { "db": "VULMON", "id": "CVE-2022-22536" } ], "trust": 0.99 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-22536", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-202202-563", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-22536", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-22536" }, { "db": "CNNVD", "id": "CNNVD-202202-563" }, { "db": "NVD", "id": "CVE-2022-22536" } ] }, "id": "VAR-202202-1358", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.094017096 }, "last_update_date": "2022-08-25T22:23:42.381000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SAP Remediation measures for multiple product environment issues and vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=181724" }, { "title": "onapsis_icmad_scanner", "trust": 0.1, "url": "https://github.com/onapsis/onapsis_icmad_scanner " }, { "title": "CVE-2022-22536", "trust": 0.1, "url": "https://github.com/antx-code/cve-2022-22536 " }, { "title": "SAP-memory-pipes-desynchronization-vulnerability-MPI-CVE-2022-22536", "trust": 0.1, "url": "https://github.com/asurti6783/sap-memory-pipes-desynchronization-vulnerability-mpi-cve-2022-22536 " }, { "title": "", "trust": 0.1, "url": "https://github.com/pondoksiber/sap-pentest-cheatsheet " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/sap-patches-severe-icmad-bugs/178344/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/cisa-warns-admins-to-patch-maximum-severity-sap-vulnerability/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2022/02/09/microsoft_patch_tuesday/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-22536" }, { "db": "CNNVD", "id": "CNNVD-202202-563" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-444", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-22536" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://launchpad.support.sap.com/#/notes/3123396" }, { "trust": 1.6, "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html" }, { "trust": 0.7, "url": "https://wiki.scn.sap.com/wiki/display/psr/sap+security+patch+day+-+february+2022" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/sap-multiple-vulnerabilities-de-decembre-2021-37478" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/444.html" }, { "trust": 0.1, "url": "https://github.com/onapsis/onapsis_icmad_scanner" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/sap-patches-severe-icmad-bugs/178344/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-22536" }, { "db": "CNNVD", "id": "CNNVD-202202-563" }, { "db": "NVD", "id": "CVE-2022-22536" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2022-22536" }, { "db": "CNNVD", "id": "CNNVD-202202-563" }, { "db": "NVD", "id": "CVE-2022-22536" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-02-09T00:00:00", "db": "VULMON", "id": "CVE-2022-22536" }, { "date": "2022-02-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202202-563" }, { "date": "2022-02-09T23:15:00", "db": "NVD", "id": "CVE-2022-22536" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-02-11T00:00:00", "db": "VULMON", "id": "CVE-2022-22536" }, { "date": "2022-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-202202-563" }, { "date": "2022-08-24T16:15:00", "db": "NVD", "id": "CVE-2022-22536" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202202-563" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SAP Multiple Product Environment Issues Vulnerabilities", "sources": [ { "db": "CNNVD", "id": "CNNVD-202202-563" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "environmental issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202202-563" } ], "trust": 0.6 } }