diff --git a/2021/43xxx/CVE-2021-43113.json b/2021/43xxx/CVE-2021-43113.json
index 4a62bbf30f1..f4ef235ceeb 100644
--- a/2021/43xxx/CVE-2021-43113.json
+++ b/2021/43xxx/CVE-2021-43113.json
@@ -61,6 +61,11 @@
"refsource": "MISC",
"name": "https://pastebin.com/BXnkY9YY",
"url": "https://pastebin.com/BXnkY9YY"
+ },
+ {
+ "refsource": "MLIST",
+ "name": "[debian-lts-announce] 20230118 [SECURITY] [DLA 3273-1] libitext5-java security update",
+ "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00013.html"
}
]
}
diff --git a/2022/32xxx/CVE-2022-32277.json b/2022/32xxx/CVE-2022-32277.json
index 03b4a591066..100d35d4bc3 100644
--- a/2022/32xxx/CVE-2022-32277.json
+++ b/2022/32xxx/CVE-2022-32277.json
@@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
- "value": "Squiz Matrix CMS 6.20 is vulnerable to an Insecure Direct Object Reference caused by failure to correctly validate authorization when submitting a request to change a user's contact details."
+ "value": "** DISPUTED ** Squiz Matrix CMS 6.20 is vulnerable to an Insecure Direct Object Reference caused by failure to correctly validate authorization when submitting a request to change a user's contact details. NOTE: this is disputed by both the vendor and the original discoverer because it is a site-specific finding, not a finding about the Squiz Matrix CMS product."
}
]
},
diff --git a/2022/3xxx/CVE-2022-3085.json b/2022/3xxx/CVE-2022-3085.json
index f39e3461a6e..d4424d06334 100644
--- a/2022/3xxx/CVE-2022-3085.json
+++ b/2022/3xxx/CVE-2022-3085.json
@@ -1,17 +1,110 @@
{
+ "data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
- "data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2022-3085",
- "ASSIGNER": "cve@mitre.org",
- "STATE": "RESERVED"
+ "ASSIGNER": "ics-cert@hq.dhs.gov",
+ "STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
- "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
+ "value": "Fuji Electric Tellus Lite V-Simulator versions 4.0.12.0 and prior are vulnerable to a stack-based buffer overflow which may allow an attacker to execute arbitrary code."
+ }
+ ]
+ },
+ "problemtype": {
+ "problemtype_data": [
+ {
+ "description": [
+ {
+ "lang": "eng",
+ "value": "CWE-121 Stack-Based Buffer Overflow",
+ "cweId": "CWE-121"
+ }
+ ]
+ }
+ ]
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [
+ {
+ "vendor_name": "Fuji Electric",
+ "product": {
+ "product_data": [
+ {
+ "product_name": "Tellus Lite V-Simulator",
+ "version": {
+ "version_data": [
+ {
+ "version_value": "0",
+ "version_affected": "="
+ }
+ ]
+ }
+ }
+ ]
+ }
+ }
+ ]
+ }
+ },
+ "references": {
+ "reference_data": [
+ {
+ "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-354-01",
+ "refsource": "MISC",
+ "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-354-01"
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.1.0-dev"
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "solution": [
+ {
+ "lang": "en",
+ "supportingMedia": [
+ {
+ "base64": false,
+ "type": "text/html",
+ "value": "\n\n
Fuji Electric recommends users update Tellus Lite V-Simulator to version 4.0.15.0.
\n\n
"
+ }
+ ],
+ "value": "\nFuji Electric recommends users update Tellus Lite V-Simulator to version 4.0.15.0 https://felib.fujielectric.co.jp/download/pod_document.htm . \n\n\n\n\n\n"
+ }
+ ],
+ "credits": [
+ {
+ "lang": "en",
+ "value": "Kimiya"
+ },
+ {
+ "lang": "en",
+ "value": "Trend Micro Zero Day Initiative"
+ }
+ ],
+ "impact": {
+ "cvss": [
+ {
+ "attackComplexity": "LOW",
+ "attackVector": "LOCAL",
+ "availabilityImpact": "HIGH",
+ "baseScore": 7.8,
+ "baseSeverity": "HIGH",
+ "confidentialityImpact": "HIGH",
+ "integrityImpact": "HIGH",
+ "privilegesRequired": "NONE",
+ "scope": "UNCHANGED",
+ "userInteraction": "REQUIRED",
+ "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
+ "version": "3.1"
}
]
}
diff --git a/2023/22xxx/CVE-2023-22809.json b/2023/22xxx/CVE-2023-22809.json
index 936fba1a9dd..f5a7f32fd06 100644
--- a/2023/22xxx/CVE-2023-22809.json
+++ b/2023/22xxx/CVE-2023-22809.json
@@ -66,6 +66,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20230118 [SECURITY] [DLA 3272-1] sudo security update",
"url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00012.html"
+ },
+ {
+ "refsource": "DEBIAN",
+ "name": "DSA-5321",
+ "url": "https://www.debian.org/security/2023/dsa-5321"
}
]
}
diff --git a/2023/23xxx/CVE-2023-23846.json b/2023/23xxx/CVE-2023-23846.json
new file mode 100644
index 00000000000..d864bb1ac9e
--- /dev/null
+++ b/2023/23xxx/CVE-2023-23846.json
@@ -0,0 +1,18 @@
+{
+ "data_type": "CVE",
+ "data_format": "MITRE",
+ "data_version": "4.0",
+ "CVE_data_meta": {
+ "ID": "CVE-2023-23846",
+ "ASSIGNER": "cve@mitre.org",
+ "STATE": "RESERVED"
+ },
+ "description": {
+ "description_data": [
+ {
+ "lang": "eng",
+ "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
+ }
+ ]
+ }
+}
\ No newline at end of file
diff --git a/2023/23xxx/CVE-2023-23847.json b/2023/23xxx/CVE-2023-23847.json
new file mode 100644
index 00000000000..81f518627ee
--- /dev/null
+++ b/2023/23xxx/CVE-2023-23847.json
@@ -0,0 +1,18 @@
+{
+ "data_type": "CVE",
+ "data_format": "MITRE",
+ "data_version": "4.0",
+ "CVE_data_meta": {
+ "ID": "CVE-2023-23847",
+ "ASSIGNER": "cve@mitre.org",
+ "STATE": "RESERVED"
+ },
+ "description": {
+ "description_data": [
+ {
+ "lang": "eng",
+ "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
+ }
+ ]
+ }
+}
\ No newline at end of file
diff --git a/2023/23xxx/CVE-2023-23848.json b/2023/23xxx/CVE-2023-23848.json
new file mode 100644
index 00000000000..a159a0736b0
--- /dev/null
+++ b/2023/23xxx/CVE-2023-23848.json
@@ -0,0 +1,18 @@
+{
+ "data_type": "CVE",
+ "data_format": "MITRE",
+ "data_version": "4.0",
+ "CVE_data_meta": {
+ "ID": "CVE-2023-23848",
+ "ASSIGNER": "cve@mitre.org",
+ "STATE": "RESERVED"
+ },
+ "description": {
+ "description_data": [
+ {
+ "lang": "eng",
+ "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
+ }
+ ]
+ }
+}
\ No newline at end of file
diff --git a/2023/23xxx/CVE-2023-23849.json b/2023/23xxx/CVE-2023-23849.json
new file mode 100644
index 00000000000..fb7e107e349
--- /dev/null
+++ b/2023/23xxx/CVE-2023-23849.json
@@ -0,0 +1,18 @@
+{
+ "data_type": "CVE",
+ "data_format": "MITRE",
+ "data_version": "4.0",
+ "CVE_data_meta": {
+ "ID": "CVE-2023-23849",
+ "ASSIGNER": "cve@mitre.org",
+ "STATE": "RESERVED"
+ },
+ "description": {
+ "description_data": [
+ {
+ "lang": "eng",
+ "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
+ }
+ ]
+ }
+}
\ No newline at end of file
diff --git a/2023/23xxx/CVE-2023-23850.json b/2023/23xxx/CVE-2023-23850.json
new file mode 100644
index 00000000000..170cc7988c7
--- /dev/null
+++ b/2023/23xxx/CVE-2023-23850.json
@@ -0,0 +1,18 @@
+{
+ "data_type": "CVE",
+ "data_format": "MITRE",
+ "data_version": "4.0",
+ "CVE_data_meta": {
+ "ID": "CVE-2023-23850",
+ "ASSIGNER": "cve@mitre.org",
+ "STATE": "RESERVED"
+ },
+ "description": {
+ "description_data": [
+ {
+ "lang": "eng",
+ "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
+ }
+ ]
+ }
+}
\ No newline at end of file