From 597c291ff07f10e220d1e1c09073c04a5db26f37 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 4 Dec 2023 17:00:33 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2023/47xxx/CVE-2023-47046.json | 30 ++++++++-------- 2023/47xxx/CVE-2023-47047.json | 30 ++++++++-------- 2023/47xxx/CVE-2023-47048.json | 30 ++++++++-------- 2023/47xxx/CVE-2023-47049.json | 30 ++++++++-------- 2023/47xxx/CVE-2023-47050.json | 30 ++++++++-------- 2023/47xxx/CVE-2023-47051.json | 30 ++++++++-------- 2023/47xxx/CVE-2023-47054.json | 18 +++++----- 2023/47xxx/CVE-2023-47071.json | 18 +++++----- 2023/48xxx/CVE-2023-48910.json | 66 ++++++++++++++++++++++++++++++---- 2023/48xxx/CVE-2023-48967.json | 56 +++++++++++++++++++++++++---- 2023/49xxx/CVE-2023-49287.json | 5 +++ 2023/5xxx/CVE-2023-5427.json | 5 +++ 2023/6xxx/CVE-2023-6487.json | 18 ++++++++++ 2023/6xxx/CVE-2023-6488.json | 18 ++++++++++ 2023/6xxx/CVE-2023-6489.json | 18 ++++++++++ 2023/6xxx/CVE-2023-6490.json | 18 ++++++++++ 2023/6xxx/CVE-2023-6491.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20702.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20703.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20704.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20705.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20706.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20707.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20708.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20709.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20710.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20711.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20712.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20713.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20714.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20715.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20716.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20717.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20718.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20719.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20720.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20721.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20722.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20723.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20724.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20725.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20726.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20727.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20728.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20729.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20730.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20731.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20732.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20733.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20734.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20735.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20736.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20737.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20738.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20739.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20740.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20741.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20742.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20743.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20744.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20745.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20746.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20747.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20748.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20749.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20750.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20751.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20752.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20753.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20754.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20755.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20756.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20757.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20758.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20759.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20760.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20761.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20762.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20763.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20764.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20765.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20766.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20767.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20768.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20769.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20770.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20771.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20772.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20773.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20774.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20775.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20776.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20777.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20778.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20779.json | 18 ++++++++++ 2024/20xxx/CVE-2024-20780.json | 18 ++++++++++ 96 files changed, 1740 insertions(+), 120 deletions(-) create mode 100644 2023/6xxx/CVE-2023-6487.json create mode 100644 2023/6xxx/CVE-2023-6488.json create mode 100644 2023/6xxx/CVE-2023-6489.json create mode 100644 2023/6xxx/CVE-2023-6490.json create mode 100644 2023/6xxx/CVE-2023-6491.json create mode 100644 2024/20xxx/CVE-2024-20702.json create mode 100644 2024/20xxx/CVE-2024-20703.json create mode 100644 2024/20xxx/CVE-2024-20704.json create mode 100644 2024/20xxx/CVE-2024-20705.json create mode 100644 2024/20xxx/CVE-2024-20706.json create mode 100644 2024/20xxx/CVE-2024-20707.json create mode 100644 2024/20xxx/CVE-2024-20708.json create mode 100644 2024/20xxx/CVE-2024-20709.json create mode 100644 2024/20xxx/CVE-2024-20710.json create mode 100644 2024/20xxx/CVE-2024-20711.json create mode 100644 2024/20xxx/CVE-2024-20712.json create mode 100644 2024/20xxx/CVE-2024-20713.json create mode 100644 2024/20xxx/CVE-2024-20714.json create mode 100644 2024/20xxx/CVE-2024-20715.json create mode 100644 2024/20xxx/CVE-2024-20716.json create mode 100644 2024/20xxx/CVE-2024-20717.json create mode 100644 2024/20xxx/CVE-2024-20718.json create mode 100644 2024/20xxx/CVE-2024-20719.json create mode 100644 2024/20xxx/CVE-2024-20720.json create mode 100644 2024/20xxx/CVE-2024-20721.json create mode 100644 2024/20xxx/CVE-2024-20722.json create mode 100644 2024/20xxx/CVE-2024-20723.json create mode 100644 2024/20xxx/CVE-2024-20724.json create mode 100644 2024/20xxx/CVE-2024-20725.json create mode 100644 2024/20xxx/CVE-2024-20726.json create mode 100644 2024/20xxx/CVE-2024-20727.json create mode 100644 2024/20xxx/CVE-2024-20728.json create mode 100644 2024/20xxx/CVE-2024-20729.json create mode 100644 2024/20xxx/CVE-2024-20730.json create mode 100644 2024/20xxx/CVE-2024-20731.json create mode 100644 2024/20xxx/CVE-2024-20732.json create mode 100644 2024/20xxx/CVE-2024-20733.json create mode 100644 2024/20xxx/CVE-2024-20734.json create mode 100644 2024/20xxx/CVE-2024-20735.json create mode 100644 2024/20xxx/CVE-2024-20736.json create mode 100644 2024/20xxx/CVE-2024-20737.json create mode 100644 2024/20xxx/CVE-2024-20738.json create mode 100644 2024/20xxx/CVE-2024-20739.json create mode 100644 2024/20xxx/CVE-2024-20740.json create mode 100644 2024/20xxx/CVE-2024-20741.json create mode 100644 2024/20xxx/CVE-2024-20742.json create mode 100644 2024/20xxx/CVE-2024-20743.json create mode 100644 2024/20xxx/CVE-2024-20744.json create mode 100644 2024/20xxx/CVE-2024-20745.json create mode 100644 2024/20xxx/CVE-2024-20746.json create mode 100644 2024/20xxx/CVE-2024-20747.json create mode 100644 2024/20xxx/CVE-2024-20748.json create mode 100644 2024/20xxx/CVE-2024-20749.json create mode 100644 2024/20xxx/CVE-2024-20750.json create mode 100644 2024/20xxx/CVE-2024-20751.json create mode 100644 2024/20xxx/CVE-2024-20752.json create mode 100644 2024/20xxx/CVE-2024-20753.json create mode 100644 2024/20xxx/CVE-2024-20754.json create mode 100644 2024/20xxx/CVE-2024-20755.json create mode 100644 2024/20xxx/CVE-2024-20756.json create mode 100644 2024/20xxx/CVE-2024-20757.json create mode 100644 2024/20xxx/CVE-2024-20758.json create mode 100644 2024/20xxx/CVE-2024-20759.json create mode 100644 2024/20xxx/CVE-2024-20760.json create mode 100644 2024/20xxx/CVE-2024-20761.json create mode 100644 2024/20xxx/CVE-2024-20762.json create mode 100644 2024/20xxx/CVE-2024-20763.json create mode 100644 2024/20xxx/CVE-2024-20764.json create mode 100644 2024/20xxx/CVE-2024-20765.json create mode 100644 2024/20xxx/CVE-2024-20766.json create mode 100644 2024/20xxx/CVE-2024-20767.json create mode 100644 2024/20xxx/CVE-2024-20768.json create mode 100644 2024/20xxx/CVE-2024-20769.json create mode 100644 2024/20xxx/CVE-2024-20770.json create mode 100644 2024/20xxx/CVE-2024-20771.json create mode 100644 2024/20xxx/CVE-2024-20772.json create mode 100644 2024/20xxx/CVE-2024-20773.json create mode 100644 2024/20xxx/CVE-2024-20774.json create mode 100644 2024/20xxx/CVE-2024-20775.json create mode 100644 2024/20xxx/CVE-2024-20776.json create mode 100644 2024/20xxx/CVE-2024-20777.json create mode 100644 2024/20xxx/CVE-2024-20778.json create mode 100644 2024/20xxx/CVE-2024-20779.json create mode 100644 2024/20xxx/CVE-2024-20780.json diff --git a/2023/47xxx/CVE-2023-47046.json b/2023/47xxx/CVE-2023-47046.json index c078f8c9a67..5729d6c7433 100644 --- a/2023/47xxx/CVE-2023-47046.json +++ b/2023/47xxx/CVE-2023-47046.json @@ -79,33 +79,33 @@ { "attackComplexity": "LOW", "attackVector": "LOCAL", - "availabilityImpact": "HIGH", + "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", - "baseScore": 7.8, - "baseSeverity": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 7.8, - "environmentalSeverity": "HIGH", + "environmentalScore": 5.5, + "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", - "integrityImpact": "HIGH", + "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", - "modifiedAvailabilityImpact": "HIGH", + "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", - "modifiedIntegrityImpact": "HIGH", - "modifiedPrivilegesRequired": "LOW", + "modifiedIntegrityImpact": "NONE", + "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", - "modifiedUserInteraction": "NONE", - "privilegesRequired": "LOW", + "modifiedUserInteraction": "REQUIRED", + "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", - "temporalScore": 7.8, - "temporalSeverity": "HIGH", - "userInteraction": "NONE", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "temporalScore": 5.5, + "temporalSeverity": "MEDIUM", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } ] diff --git a/2023/47xxx/CVE-2023-47047.json b/2023/47xxx/CVE-2023-47047.json index 543c1a73814..95fd341e098 100644 --- a/2023/47xxx/CVE-2023-47047.json +++ b/2023/47xxx/CVE-2023-47047.json @@ -79,33 +79,33 @@ { "attackComplexity": "LOW", "attackVector": "LOCAL", - "availabilityImpact": "HIGH", + "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", - "baseScore": 7.8, - "baseSeverity": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 7.8, - "environmentalSeverity": "HIGH", + "environmentalScore": 5.5, + "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", - "integrityImpact": "HIGH", + "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", - "modifiedAvailabilityImpact": "HIGH", + "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", - "modifiedIntegrityImpact": "HIGH", - "modifiedPrivilegesRequired": "LOW", + "modifiedIntegrityImpact": "NONE", + "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", - "modifiedUserInteraction": "NONE", - "privilegesRequired": "LOW", + "modifiedUserInteraction": "REQUIRED", + "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", - "temporalScore": 7.8, - "temporalSeverity": "HIGH", - "userInteraction": "NONE", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "temporalScore": 5.5, + "temporalSeverity": "MEDIUM", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } ] diff --git a/2023/47xxx/CVE-2023-47048.json b/2023/47xxx/CVE-2023-47048.json index ce032e6f189..b9bdf1dadc8 100644 --- a/2023/47xxx/CVE-2023-47048.json +++ b/2023/47xxx/CVE-2023-47048.json @@ -79,33 +79,33 @@ { "attackComplexity": "LOW", "attackVector": "LOCAL", - "availabilityImpact": "HIGH", + "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", - "baseScore": 7.8, - "baseSeverity": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 7.8, - "environmentalSeverity": "HIGH", + "environmentalScore": 5.5, + "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", - "integrityImpact": "HIGH", + "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", - "modifiedAvailabilityImpact": "HIGH", + "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", - "modifiedIntegrityImpact": "HIGH", - "modifiedPrivilegesRequired": "LOW", + "modifiedIntegrityImpact": "NONE", + "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", - "modifiedUserInteraction": "NONE", - "privilegesRequired": "LOW", + "modifiedUserInteraction": "REQUIRED", + "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", - "temporalScore": 7.8, - "temporalSeverity": "HIGH", - "userInteraction": "NONE", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "temporalScore": 5.5, + "temporalSeverity": "MEDIUM", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } ] diff --git a/2023/47xxx/CVE-2023-47049.json b/2023/47xxx/CVE-2023-47049.json index 5b44854d913..c8536565bf0 100644 --- a/2023/47xxx/CVE-2023-47049.json +++ b/2023/47xxx/CVE-2023-47049.json @@ -79,33 +79,33 @@ { "attackComplexity": "LOW", "attackVector": "LOCAL", - "availabilityImpact": "HIGH", + "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", - "baseScore": 7.8, - "baseSeverity": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 7.8, - "environmentalSeverity": "HIGH", + "environmentalScore": 5.5, + "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", - "integrityImpact": "HIGH", + "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", - "modifiedAvailabilityImpact": "HIGH", + "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", - "modifiedIntegrityImpact": "HIGH", - "modifiedPrivilegesRequired": "LOW", + "modifiedIntegrityImpact": "NONE", + "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", - "modifiedUserInteraction": "NONE", - "privilegesRequired": "LOW", + "modifiedUserInteraction": "REQUIRED", + "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", - "temporalScore": 7.8, - "temporalSeverity": "HIGH", - "userInteraction": "NONE", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "temporalScore": 5.5, + "temporalSeverity": "MEDIUM", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } ] diff --git a/2023/47xxx/CVE-2023-47050.json b/2023/47xxx/CVE-2023-47050.json index 5478e67e5c9..9f0af480ff9 100644 --- a/2023/47xxx/CVE-2023-47050.json +++ b/2023/47xxx/CVE-2023-47050.json @@ -79,33 +79,33 @@ { "attackComplexity": "LOW", "attackVector": "LOCAL", - "availabilityImpact": "HIGH", + "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", - "baseScore": 7.8, - "baseSeverity": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 7.8, - "environmentalSeverity": "HIGH", + "environmentalScore": 5.5, + "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", - "integrityImpact": "HIGH", + "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", - "modifiedAvailabilityImpact": "HIGH", + "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", - "modifiedIntegrityImpact": "HIGH", - "modifiedPrivilegesRequired": "LOW", + "modifiedIntegrityImpact": "NONE", + "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", - "modifiedUserInteraction": "NONE", - "privilegesRequired": "LOW", + "modifiedUserInteraction": "REQUIRED", + "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", - "temporalScore": 7.8, - "temporalSeverity": "HIGH", - "userInteraction": "NONE", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "temporalScore": 5.5, + "temporalSeverity": "MEDIUM", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } ] diff --git a/2023/47xxx/CVE-2023-47051.json b/2023/47xxx/CVE-2023-47051.json index 11dd3246047..f2139167f3b 100644 --- a/2023/47xxx/CVE-2023-47051.json +++ b/2023/47xxx/CVE-2023-47051.json @@ -79,33 +79,33 @@ { "attackComplexity": "LOW", "attackVector": "LOCAL", - "availabilityImpact": "HIGH", + "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", - "baseScore": 7.8, - "baseSeverity": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 7.8, - "environmentalSeverity": "HIGH", + "environmentalScore": 5.5, + "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", - "integrityImpact": "HIGH", + "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", - "modifiedAvailabilityImpact": "HIGH", + "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", - "modifiedIntegrityImpact": "HIGH", - "modifiedPrivilegesRequired": "LOW", + "modifiedIntegrityImpact": "NONE", + "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", - "modifiedUserInteraction": "NONE", - "privilegesRequired": "LOW", + "modifiedUserInteraction": "REQUIRED", + "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", - "temporalScore": 7.8, - "temporalSeverity": "HIGH", - "userInteraction": "NONE", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "temporalScore": 5.5, + "temporalSeverity": "MEDIUM", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } ] diff --git a/2023/47xxx/CVE-2023-47054.json b/2023/47xxx/CVE-2023-47054.json index 367690f9a25..9fae5f513ec 100644 --- a/2023/47xxx/CVE-2023-47054.json +++ b/2023/47xxx/CVE-2023-47054.json @@ -81,19 +81,19 @@ "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", - "baseScore": 3.3, - "baseSeverity": "LOW", - "confidentialityImpact": "LOW", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 3.3, - "environmentalSeverity": "LOW", + "environmentalScore": 5.5, + "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", - "modifiedConfidentialityImpact": "LOW", + "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", @@ -102,10 +102,10 @@ "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", - "temporalScore": 3.3, - "temporalSeverity": "LOW", + "temporalScore": 5.5, + "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } ] diff --git a/2023/47xxx/CVE-2023-47071.json b/2023/47xxx/CVE-2023-47071.json index 415ec36cde7..2d1c18c98df 100644 --- a/2023/47xxx/CVE-2023-47071.json +++ b/2023/47xxx/CVE-2023-47071.json @@ -81,19 +81,19 @@ "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", - "baseScore": 3.3, - "baseSeverity": "LOW", - "confidentialityImpact": "LOW", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 3.3, - "environmentalSeverity": "LOW", + "environmentalScore": 5.5, + "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", - "modifiedConfidentialityImpact": "LOW", + "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", @@ -102,10 +102,10 @@ "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", - "temporalScore": 3.3, - "temporalSeverity": "LOW", + "temporalScore": 5.5, + "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } ] diff --git a/2023/48xxx/CVE-2023-48910.json b/2023/48xxx/CVE-2023-48910.json index 4a8a212480c..9bd76b33c4a 100644 --- a/2023/48xxx/CVE-2023-48910.json +++ b/2023/48xxx/CVE-2023-48910.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-48910", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-48910", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Microcks up to 1.17.1 was discovered to contain a Server-Side Request Forgery (SSRF) via the component /jobs and /artifact/download. This vulnerability allows attackers to access network resources and sensitive information via a crafted GET request." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/microcks/microcks", + "refsource": "MISC", + "name": "https://github.com/microcks/microcks" + }, + { + "url": "https://github.com/orgs/microcks/discussions/892", + "refsource": "MISC", + "name": "https://github.com/orgs/microcks/discussions/892" + }, + { + "url": "https://gist.github.com/b33t1e/2a2dc17cf36cd741b2c99425c892d826", + "refsource": "MISC", + "name": "https://gist.github.com/b33t1e/2a2dc17cf36cd741b2c99425c892d826" } ] } diff --git a/2023/48xxx/CVE-2023-48967.json b/2023/48xxx/CVE-2023-48967.json index a3d81410f58..5fc87bd95f1 100644 --- a/2023/48xxx/CVE-2023-48967.json +++ b/2023/48xxx/CVE-2023-48967.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-48967", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-48967", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Ssolon <= 2.6.0 and <=2.5.12 is vulnerable to Deserialization of Untrusted Data." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/noear/solon/issues/226", + "refsource": "MISC", + "name": "https://github.com/noear/solon/issues/226" } ] } diff --git a/2023/49xxx/CVE-2023-49287.json b/2023/49xxx/CVE-2023-49287.json index 8ab90060980..19e9a3cefcf 100644 --- a/2023/49xxx/CVE-2023-49287.json +++ b/2023/49xxx/CVE-2023-49287.json @@ -77,6 +77,11 @@ "url": "http://www.openwall.com/lists/oss-security/2023/12/04/1", "refsource": "MISC", "name": "http://www.openwall.com/lists/oss-security/2023/12/04/1" + }, + { + "url": "http://packetstormsecurity.com/files/176060/TinyDir-1.2.5-Buffer-Overflow.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/176060/TinyDir-1.2.5-Buffer-Overflow.html" } ] }, diff --git a/2023/5xxx/CVE-2023-5427.json b/2023/5xxx/CVE-2023-5427.json index 669405b760b..645a88030ec 100644 --- a/2023/5xxx/CVE-2023-5427.json +++ b/2023/5xxx/CVE-2023-5427.json @@ -128,6 +128,11 @@ "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities", "refsource": "MISC", "name": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" + }, + { + "url": "http://packetstormsecurity.com/files/176029/ARM-Mali-r44p0-Use-After-Free.html", + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/176029/ARM-Mali-r44p0-Use-After-Free.html" } ] }, diff --git a/2023/6xxx/CVE-2023-6487.json b/2023/6xxx/CVE-2023-6487.json new file mode 100644 index 00000000000..d56d13df783 --- /dev/null +++ b/2023/6xxx/CVE-2023-6487.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-6487", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/6xxx/CVE-2023-6488.json b/2023/6xxx/CVE-2023-6488.json new file mode 100644 index 00000000000..c885d98e2d0 --- /dev/null +++ b/2023/6xxx/CVE-2023-6488.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-6488", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/6xxx/CVE-2023-6489.json b/2023/6xxx/CVE-2023-6489.json new file mode 100644 index 00000000000..2f3f13528ed --- /dev/null +++ b/2023/6xxx/CVE-2023-6489.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-6489", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/6xxx/CVE-2023-6490.json b/2023/6xxx/CVE-2023-6490.json new file mode 100644 index 00000000000..21f92508220 --- /dev/null +++ b/2023/6xxx/CVE-2023-6490.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-6490", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/6xxx/CVE-2023-6491.json b/2023/6xxx/CVE-2023-6491.json new file mode 100644 index 00000000000..dd8cc6be6ca --- /dev/null +++ b/2023/6xxx/CVE-2023-6491.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-6491", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20702.json b/2024/20xxx/CVE-2024-20702.json new file mode 100644 index 00000000000..bd7f434b8fc --- /dev/null +++ b/2024/20xxx/CVE-2024-20702.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20702", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20703.json b/2024/20xxx/CVE-2024-20703.json new file mode 100644 index 00000000000..56e97e576e0 --- /dev/null +++ b/2024/20xxx/CVE-2024-20703.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20703", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20704.json b/2024/20xxx/CVE-2024-20704.json new file mode 100644 index 00000000000..a1e7ca42c2e --- /dev/null +++ b/2024/20xxx/CVE-2024-20704.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20704", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20705.json b/2024/20xxx/CVE-2024-20705.json new file mode 100644 index 00000000000..a36051cf00a --- /dev/null +++ b/2024/20xxx/CVE-2024-20705.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20705", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20706.json b/2024/20xxx/CVE-2024-20706.json new file mode 100644 index 00000000000..d34bbbcc9b2 --- /dev/null +++ b/2024/20xxx/CVE-2024-20706.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20706", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20707.json b/2024/20xxx/CVE-2024-20707.json new file mode 100644 index 00000000000..3665fc26e3f --- /dev/null +++ b/2024/20xxx/CVE-2024-20707.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20707", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20708.json b/2024/20xxx/CVE-2024-20708.json new file mode 100644 index 00000000000..05e32e82971 --- /dev/null +++ b/2024/20xxx/CVE-2024-20708.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20708", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20709.json b/2024/20xxx/CVE-2024-20709.json new file mode 100644 index 00000000000..b16729043ec --- /dev/null +++ b/2024/20xxx/CVE-2024-20709.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20709", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20710.json b/2024/20xxx/CVE-2024-20710.json new file mode 100644 index 00000000000..bf023d6cfdc --- /dev/null +++ b/2024/20xxx/CVE-2024-20710.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20710", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20711.json b/2024/20xxx/CVE-2024-20711.json new file mode 100644 index 00000000000..d9795cec7cc --- /dev/null +++ b/2024/20xxx/CVE-2024-20711.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20711", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20712.json b/2024/20xxx/CVE-2024-20712.json new file mode 100644 index 00000000000..6bbacca8fea --- /dev/null +++ b/2024/20xxx/CVE-2024-20712.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20712", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20713.json b/2024/20xxx/CVE-2024-20713.json new file mode 100644 index 00000000000..0c5c4b0b97e --- /dev/null +++ b/2024/20xxx/CVE-2024-20713.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20713", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20714.json b/2024/20xxx/CVE-2024-20714.json new file mode 100644 index 00000000000..a7be468f25d --- /dev/null +++ b/2024/20xxx/CVE-2024-20714.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20714", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20715.json b/2024/20xxx/CVE-2024-20715.json new file mode 100644 index 00000000000..00e7219ec4a --- /dev/null +++ b/2024/20xxx/CVE-2024-20715.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20715", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20716.json b/2024/20xxx/CVE-2024-20716.json new file mode 100644 index 00000000000..d726e4ba544 --- /dev/null +++ b/2024/20xxx/CVE-2024-20716.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20716", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20717.json b/2024/20xxx/CVE-2024-20717.json new file mode 100644 index 00000000000..c9e485958af --- /dev/null +++ b/2024/20xxx/CVE-2024-20717.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20717", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20718.json b/2024/20xxx/CVE-2024-20718.json new file mode 100644 index 00000000000..933246a8515 --- /dev/null +++ b/2024/20xxx/CVE-2024-20718.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20718", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20719.json b/2024/20xxx/CVE-2024-20719.json new file mode 100644 index 00000000000..41b76f5e2bd --- /dev/null +++ b/2024/20xxx/CVE-2024-20719.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20719", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20720.json b/2024/20xxx/CVE-2024-20720.json new file mode 100644 index 00000000000..c9adc7a514d --- /dev/null +++ b/2024/20xxx/CVE-2024-20720.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20720", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20721.json b/2024/20xxx/CVE-2024-20721.json new file mode 100644 index 00000000000..a588dacbab5 --- /dev/null +++ b/2024/20xxx/CVE-2024-20721.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20721", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20722.json b/2024/20xxx/CVE-2024-20722.json new file mode 100644 index 00000000000..3ab8a2260f7 --- /dev/null +++ b/2024/20xxx/CVE-2024-20722.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20722", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20723.json b/2024/20xxx/CVE-2024-20723.json new file mode 100644 index 00000000000..08ed3f46b09 --- /dev/null +++ b/2024/20xxx/CVE-2024-20723.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20723", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20724.json b/2024/20xxx/CVE-2024-20724.json new file mode 100644 index 00000000000..adc3d935aec --- /dev/null +++ b/2024/20xxx/CVE-2024-20724.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20724", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20725.json b/2024/20xxx/CVE-2024-20725.json new file mode 100644 index 00000000000..5cc0631218b --- /dev/null +++ b/2024/20xxx/CVE-2024-20725.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20725", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20726.json b/2024/20xxx/CVE-2024-20726.json new file mode 100644 index 00000000000..ad25b4daaf5 --- /dev/null +++ b/2024/20xxx/CVE-2024-20726.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20726", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20727.json b/2024/20xxx/CVE-2024-20727.json new file mode 100644 index 00000000000..05c2037984b --- /dev/null +++ b/2024/20xxx/CVE-2024-20727.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20727", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20728.json b/2024/20xxx/CVE-2024-20728.json new file mode 100644 index 00000000000..a64644d149d --- /dev/null +++ b/2024/20xxx/CVE-2024-20728.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20728", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20729.json b/2024/20xxx/CVE-2024-20729.json new file mode 100644 index 00000000000..7d1fad7a19e --- /dev/null +++ b/2024/20xxx/CVE-2024-20729.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20729", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20730.json b/2024/20xxx/CVE-2024-20730.json new file mode 100644 index 00000000000..cf29a74fb55 --- /dev/null +++ b/2024/20xxx/CVE-2024-20730.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20730", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20731.json b/2024/20xxx/CVE-2024-20731.json new file mode 100644 index 00000000000..02b27e8d582 --- /dev/null +++ b/2024/20xxx/CVE-2024-20731.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20731", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20732.json b/2024/20xxx/CVE-2024-20732.json new file mode 100644 index 00000000000..15273695d08 --- /dev/null +++ b/2024/20xxx/CVE-2024-20732.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20732", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20733.json b/2024/20xxx/CVE-2024-20733.json new file mode 100644 index 00000000000..ef4c8c2eeab --- /dev/null +++ b/2024/20xxx/CVE-2024-20733.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20733", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20734.json b/2024/20xxx/CVE-2024-20734.json new file mode 100644 index 00000000000..bd4614e9d6a --- /dev/null +++ b/2024/20xxx/CVE-2024-20734.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20734", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20735.json b/2024/20xxx/CVE-2024-20735.json new file mode 100644 index 00000000000..feff0976c8e --- /dev/null +++ b/2024/20xxx/CVE-2024-20735.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20735", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20736.json b/2024/20xxx/CVE-2024-20736.json new file mode 100644 index 00000000000..63c28663f72 --- /dev/null +++ b/2024/20xxx/CVE-2024-20736.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20736", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20737.json b/2024/20xxx/CVE-2024-20737.json new file mode 100644 index 00000000000..44d22dadbcf --- /dev/null +++ b/2024/20xxx/CVE-2024-20737.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20737", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20738.json b/2024/20xxx/CVE-2024-20738.json new file mode 100644 index 00000000000..779dcaadc1a --- /dev/null +++ b/2024/20xxx/CVE-2024-20738.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20738", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20739.json b/2024/20xxx/CVE-2024-20739.json new file mode 100644 index 00000000000..d6ff18348c9 --- /dev/null +++ b/2024/20xxx/CVE-2024-20739.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20739", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20740.json b/2024/20xxx/CVE-2024-20740.json new file mode 100644 index 00000000000..e9a0d7f699f --- /dev/null +++ b/2024/20xxx/CVE-2024-20740.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20740", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20741.json b/2024/20xxx/CVE-2024-20741.json new file mode 100644 index 00000000000..aedafdbe87e --- /dev/null +++ b/2024/20xxx/CVE-2024-20741.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20741", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20742.json b/2024/20xxx/CVE-2024-20742.json new file mode 100644 index 00000000000..25415c80b87 --- /dev/null +++ b/2024/20xxx/CVE-2024-20742.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20742", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20743.json b/2024/20xxx/CVE-2024-20743.json new file mode 100644 index 00000000000..bee4efac528 --- /dev/null +++ b/2024/20xxx/CVE-2024-20743.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20743", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20744.json b/2024/20xxx/CVE-2024-20744.json new file mode 100644 index 00000000000..c5ae8ba08d8 --- /dev/null +++ b/2024/20xxx/CVE-2024-20744.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20744", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20745.json b/2024/20xxx/CVE-2024-20745.json new file mode 100644 index 00000000000..c2b77a81568 --- /dev/null +++ b/2024/20xxx/CVE-2024-20745.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20745", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20746.json b/2024/20xxx/CVE-2024-20746.json new file mode 100644 index 00000000000..d2fc86fa2e6 --- /dev/null +++ b/2024/20xxx/CVE-2024-20746.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20746", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20747.json b/2024/20xxx/CVE-2024-20747.json new file mode 100644 index 00000000000..056e226d668 --- /dev/null +++ b/2024/20xxx/CVE-2024-20747.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20747", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20748.json b/2024/20xxx/CVE-2024-20748.json new file mode 100644 index 00000000000..ea5c6777fe6 --- /dev/null +++ b/2024/20xxx/CVE-2024-20748.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20748", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20749.json b/2024/20xxx/CVE-2024-20749.json new file mode 100644 index 00000000000..a7bb89af053 --- /dev/null +++ b/2024/20xxx/CVE-2024-20749.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20749", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20750.json b/2024/20xxx/CVE-2024-20750.json new file mode 100644 index 00000000000..2d8b8c49f0f --- /dev/null +++ b/2024/20xxx/CVE-2024-20750.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20750", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20751.json b/2024/20xxx/CVE-2024-20751.json new file mode 100644 index 00000000000..b14a4de9851 --- /dev/null +++ b/2024/20xxx/CVE-2024-20751.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20751", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20752.json b/2024/20xxx/CVE-2024-20752.json new file mode 100644 index 00000000000..8cb722df137 --- /dev/null +++ b/2024/20xxx/CVE-2024-20752.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20752", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20753.json b/2024/20xxx/CVE-2024-20753.json new file mode 100644 index 00000000000..13952c5a293 --- /dev/null +++ b/2024/20xxx/CVE-2024-20753.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20753", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20754.json b/2024/20xxx/CVE-2024-20754.json new file mode 100644 index 00000000000..fc252acda59 --- /dev/null +++ b/2024/20xxx/CVE-2024-20754.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20754", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20755.json b/2024/20xxx/CVE-2024-20755.json new file mode 100644 index 00000000000..6b56d640890 --- /dev/null +++ b/2024/20xxx/CVE-2024-20755.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20755", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20756.json b/2024/20xxx/CVE-2024-20756.json new file mode 100644 index 00000000000..c3c7accec81 --- /dev/null +++ b/2024/20xxx/CVE-2024-20756.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20756", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20757.json b/2024/20xxx/CVE-2024-20757.json new file mode 100644 index 00000000000..6a5da6f9f17 --- /dev/null +++ b/2024/20xxx/CVE-2024-20757.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20757", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20758.json b/2024/20xxx/CVE-2024-20758.json new file mode 100644 index 00000000000..6096bfaaf42 --- /dev/null +++ b/2024/20xxx/CVE-2024-20758.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20758", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20759.json b/2024/20xxx/CVE-2024-20759.json new file mode 100644 index 00000000000..9920bab6ff7 --- /dev/null +++ b/2024/20xxx/CVE-2024-20759.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20759", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20760.json b/2024/20xxx/CVE-2024-20760.json new file mode 100644 index 00000000000..ac9427f93cd --- /dev/null +++ b/2024/20xxx/CVE-2024-20760.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20760", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20761.json b/2024/20xxx/CVE-2024-20761.json new file mode 100644 index 00000000000..8487729f2aa --- /dev/null +++ b/2024/20xxx/CVE-2024-20761.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20761", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20762.json b/2024/20xxx/CVE-2024-20762.json new file mode 100644 index 00000000000..699d856109c --- /dev/null +++ b/2024/20xxx/CVE-2024-20762.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20762", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20763.json b/2024/20xxx/CVE-2024-20763.json new file mode 100644 index 00000000000..16ee93e7e88 --- /dev/null +++ b/2024/20xxx/CVE-2024-20763.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20763", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20764.json b/2024/20xxx/CVE-2024-20764.json new file mode 100644 index 00000000000..6856f142974 --- /dev/null +++ b/2024/20xxx/CVE-2024-20764.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20764", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20765.json b/2024/20xxx/CVE-2024-20765.json new file mode 100644 index 00000000000..1d4d257916e --- /dev/null +++ b/2024/20xxx/CVE-2024-20765.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20765", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20766.json b/2024/20xxx/CVE-2024-20766.json new file mode 100644 index 00000000000..1970646bb07 --- /dev/null +++ b/2024/20xxx/CVE-2024-20766.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20766", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20767.json b/2024/20xxx/CVE-2024-20767.json new file mode 100644 index 00000000000..530e1e3ee0a --- /dev/null +++ b/2024/20xxx/CVE-2024-20767.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20767", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20768.json b/2024/20xxx/CVE-2024-20768.json new file mode 100644 index 00000000000..3e6807e85a0 --- /dev/null +++ b/2024/20xxx/CVE-2024-20768.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20768", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20769.json b/2024/20xxx/CVE-2024-20769.json new file mode 100644 index 00000000000..f97e8739b5d --- /dev/null +++ b/2024/20xxx/CVE-2024-20769.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20769", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20770.json b/2024/20xxx/CVE-2024-20770.json new file mode 100644 index 00000000000..336676a4cbc --- /dev/null +++ b/2024/20xxx/CVE-2024-20770.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20770", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20771.json b/2024/20xxx/CVE-2024-20771.json new file mode 100644 index 00000000000..f8de9478243 --- /dev/null +++ b/2024/20xxx/CVE-2024-20771.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20771", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20772.json b/2024/20xxx/CVE-2024-20772.json new file mode 100644 index 00000000000..484c0626470 --- /dev/null +++ b/2024/20xxx/CVE-2024-20772.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20772", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20773.json b/2024/20xxx/CVE-2024-20773.json new file mode 100644 index 00000000000..274b1f64245 --- /dev/null +++ b/2024/20xxx/CVE-2024-20773.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20773", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20774.json b/2024/20xxx/CVE-2024-20774.json new file mode 100644 index 00000000000..32c8ca7df99 --- /dev/null +++ b/2024/20xxx/CVE-2024-20774.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20774", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20775.json b/2024/20xxx/CVE-2024-20775.json new file mode 100644 index 00000000000..7cc39df3607 --- /dev/null +++ b/2024/20xxx/CVE-2024-20775.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20775", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20776.json b/2024/20xxx/CVE-2024-20776.json new file mode 100644 index 00000000000..da31ce464d6 --- /dev/null +++ b/2024/20xxx/CVE-2024-20776.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20776", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20777.json b/2024/20xxx/CVE-2024-20777.json new file mode 100644 index 00000000000..125166b7e43 --- /dev/null +++ b/2024/20xxx/CVE-2024-20777.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20777", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20778.json b/2024/20xxx/CVE-2024-20778.json new file mode 100644 index 00000000000..8434cf4dd3e --- /dev/null +++ b/2024/20xxx/CVE-2024-20778.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20778", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20779.json b/2024/20xxx/CVE-2024-20779.json new file mode 100644 index 00000000000..47632b17bbb --- /dev/null +++ b/2024/20xxx/CVE-2024-20779.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20779", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20780.json b/2024/20xxx/CVE-2024-20780.json new file mode 100644 index 00000000000..cb2aedf68e2 --- /dev/null +++ b/2024/20xxx/CVE-2024-20780.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20780", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file