"-Synchronized-Data."

This commit is contained in:
CVE Team 2024-05-24 08:00:35 +00:00
parent e43fa29672
commit 478cbc625c
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
13 changed files with 338 additions and 131 deletions

View File

@ -1,37 +1,19 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-20594",
"ASSIGNER": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU; Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU",
"version": {
"version_data": [
{
"version_value": "Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU firmware versions \"26\" and prior"
},
{
"version_value": "Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU all versions"
}
]
}
}
]
}
}
]
}
"description": {
"description_data": [
{
"lang": "eng",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU firmware versions \"26\" and prior and Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU firmware versions \"11\" and prior allows a remote unauthenticated attacker to acquire legitimate user names registered in the module via brute-force attack on user names."
}
]
},
"problemtype": {
"problemtype_data": [
@ -45,31 +27,57 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU; Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU firmware versions \"26\" and prior"
},
{
"version_affected": "=",
"version_value": "Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU firmware versions \"11\" and prior"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://jvn.jp/vu/JVNVU98578731/index.html",
"refsource": "MISC",
"name": "https://jvn.jp/vu/JVNVU98578731/index.html",
"url": "https://jvn.jp/vu/JVNVU98578731/index.html"
"name": "https://jvn.jp/vu/JVNVU98578731/index.html"
},
{
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-008_en.pdf",
"refsource": "MISC",
"name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-008_en.pdf",
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-008_en.pdf"
"name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-008_en.pdf"
},
{
"url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-250-01",
"refsource": "MISC",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-250-01",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-250-01"
"name": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-250-01"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU firmware versions \"26\" and prior and Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU all versions allows a remote unauthenticated attacker to acquire legitimate user names registered in the module via brute-force attack on user names."
}
]
"generator": {
"engine": "Vulnogram 0.2.0"
},
"source": {
"discovery": "UNKNOWN"
}
}

View File

@ -1,37 +1,19 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2021-20597",
"ASSIGNER": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU; Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU",
"version": {
"version_data": [
{
"version_value": "Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU firmware versions \"26\" and prior"
},
{
"version_value": "Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU all versions"
}
]
}
}
]
}
}
]
}
"description": {
"description_data": [
{
"lang": "eng",
"value": "Insufficiently Protected Credentials vulnerability in Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU firmware versions \"26\" and prior and Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU firmware versions \"11\" and prior allows a remote unauthenticated attacker to login to the target unauthorizedly by sniffing network traffic and obtaining credentials when registering user information in the target or changing a password."
}
]
},
"problemtype": {
"problemtype_data": [
@ -45,31 +27,57 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU; Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU firmware versions \"26\" and prior"
},
{
"version_affected": "=",
"version_value": "Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU firmware versions \"11\" and prior"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-009_en.pdf",
"refsource": "MISC",
"name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-009_en.pdf",
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-009_en.pdf"
"name": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-009_en.pdf"
},
{
"url": "https://jvn.jp/vu/JVNVU98578731/index.html",
"refsource": "MISC",
"name": "https://jvn.jp/vu/JVNVU98578731/index.html",
"url": "https://jvn.jp/vu/JVNVU98578731/index.html"
"name": "https://jvn.jp/vu/JVNVU98578731/index.html"
},
{
"url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-250-01",
"refsource": "MISC",
"name": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-250-01",
"url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-250-01"
"name": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-250-01"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "Insufficiently Protected Credentials vulnerability in Mitsubishi Electric MELSEC iQ-R series Safety CPU modules R08/16/32/120SFCPU firmware versions \"26\" and prior and Mitsubishi Electric MELSEC iQ-R series SIL2 Process CPU modules R08/16/32/120PSFCPU all versions allows a remote unauthenticated attacker to login to the target unauthorizedly by sniffing network traffic and obtaining credentials when registering user information in the target or changing a password."
}
]
"generator": {
"engine": "Vulnogram 0.2.0"
},
"source": {
"discovery": "UNKNOWN"
}
}

View File

@ -41,7 +41,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "Software version \"1.01B\" and prior"
}
]
}

View File

@ -1,17 +1,104 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-7259",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "** DISPUTED ** ** DISPUTED ** A vulnerability was found in zzdevelop lenosp up to 20230831. It has been classified as problematic. This affects an unknown part of the component Adduser Page. The manipulation of the argument username with the input <script>alert(1)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The associated identifier of this vulnerability is VDB-266127. NOTE: The vendor rejected the issue because he claims that XSS which require administrative privileges are not of any use for attackers."
},
{
"lang": "deu",
"value": "** DISPUTED ** Es wurde eine Schwachstelle in zzdevelop lenosp bis 20230831 ausgemacht. Sie wurde als problematisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Komponente Adduser Page. Durch Manipulation des Arguments username mit der Eingabe <script>alert(1)</script> mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Die wahre Existenz der vermeintlichen Schwachstelle wird zur Zeit in Frage gestellt."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross Site Scripting",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "zzdevelop",
"product": {
"product_data": [
{
"product_name": "lenosp",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "20230831"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.266127",
"refsource": "MISC",
"name": "https://vuldb.com/?id.266127"
},
{
"url": "https://vuldb.com/?ctiid.266127",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.266127"
},
{
"url": "https://gitee.com/zzdevelop/lenosp/issues/I7XC2Y",
"refsource": "MISC",
"name": "https://gitee.com/zzdevelop/lenosp/issues/I7XC2Y"
}
]
},
"credits": [
{
"lang": "en",
"value": "VulDB Gitee Analyzer"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 2.4,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 2.4,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 3.3,
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N"
}
]
}

View File

@ -239,7 +239,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -250,7 +250,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -261,7 +261,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -272,7 +272,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -283,7 +283,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -294,7 +294,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -305,7 +305,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -316,7 +316,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}

View File

@ -239,7 +239,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -250,7 +250,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -261,7 +261,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -272,7 +272,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -283,7 +283,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -294,7 +294,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -305,7 +305,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -316,7 +316,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}

View File

@ -239,7 +239,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -250,7 +250,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -261,7 +261,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -272,7 +272,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -283,7 +283,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -294,7 +294,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -305,7 +305,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -316,7 +316,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}

View File

@ -239,7 +239,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -250,7 +250,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -261,7 +261,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -272,7 +272,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -283,7 +283,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -294,7 +294,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -305,7 +305,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -316,7 +316,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}

View File

@ -239,7 +239,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -250,7 +250,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -261,7 +261,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -272,7 +272,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -283,7 +283,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -294,7 +294,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -305,7 +305,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}
@ -316,7 +316,7 @@
"version_data": [
{
"version_affected": "=",
"version_value": "all versions"
"version_value": "The first 5 digits of serial No. \"26041\" and prior"
}
]
}

View File

@ -1,17 +1,84 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-4366",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security@wordfence.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The Spectra \u2013 WordPress Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018block_id\u2019 parameter in versions up to, and including, 2.13.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "brainstormforce",
"product": {
"product_data": [
{
"product_name": "Spectra \u2013 WordPress Gutenberg Blocks",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "*",
"version_value": "2.13.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/72a74483-e159-4c51-a9e0-4a128cbf72dd?source=cve",
"refsource": "MISC",
"name": "https://www.wordfence.com/threat-intel/vulnerabilities/id/72a74483-e159-4c51-a9e0-4a128cbf72dd?source=cve"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3080971/",
"refsource": "MISC",
"name": "https://plugins.trac.wordpress.org/changeset/3080971/"
}
]
},
"credits": [
{
"lang": "en",
"value": "Ng\u00f4 Thi\u00ean An"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM"
}
]
}

View File

@ -52,8 +52,9 @@
"version_value": "6.1.x"
},
{
"version_affected": "=",
"version_value": "6.6.x"
"version_affected": "<",
"version_name": "6.6.x",
"version_value": "v6.6.15"
}
]
}
@ -92,10 +93,10 @@
{
"base64": false,
"type": "text/html",
"value": "Contact the vendor to install the patch."
"value": "Update to v6.6.15 (released on 2023/12/01) or later version."
}
],
"value": "Contact the vendor to install the patch."
"value": "Update to v6.6.15 (released on 2023/12/01) or later version."
}
],
"impact": {

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5311",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-5312",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}