From 750486b60761d4921225fd57dfc66ce766290fcf Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 30 Jul 2024 01:00:36 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/20xxx/CVE-2019-20463.json | 5 +++++ 2019/20xxx/CVE-2019-20464.json | 5 +++++ 2019/20xxx/CVE-2019-20465.json | 5 +++++ 2019/20xxx/CVE-2019-20466.json | 5 +++++ 2019/20xxx/CVE-2019-20467.json | 5 +++++ 2019/20xxx/CVE-2019-20468.json | 5 +++++ 2019/20xxx/CVE-2019-20470.json | 5 +++++ 2019/20xxx/CVE-2019-20471.json | 5 +++++ 2019/20xxx/CVE-2019-20473.json | 5 +++++ 2020/11xxx/CVE-2020-11915.json | 5 +++++ 2020/11xxx/CVE-2020-11920.json | 5 +++++ 2020/11xxx/CVE-2020-11922.json | 5 +++++ 2020/11xxx/CVE-2020-11923.json | 5 +++++ 2020/11xxx/CVE-2020-11924.json | 5 +++++ 2020/11xxx/CVE-2020-11925.json | 5 +++++ 2023/52xxx/CVE-2023-52356.json | 5 +++++ 2023/6xxx/CVE-2023-6277.json | 5 +++++ 2024/27xxx/CVE-2024-27863.json | 5 +++++ 2024/27xxx/CVE-2024-27871.json | 5 +++++ 2024/27xxx/CVE-2024-27873.json | 5 +++++ 2024/3xxx/CVE-2024-3219.json | 5 +++++ 2024/40xxx/CVE-2024-40774.json | 5 +++++ 2024/40xxx/CVE-2024-40776.json | 10 ++++++++++ 2024/40xxx/CVE-2024-40777.json | 5 +++++ 2024/40xxx/CVE-2024-40778.json | 5 +++++ 2024/40xxx/CVE-2024-40779.json | 10 ++++++++++ 2024/40xxx/CVE-2024-40780.json | 10 ++++++++++ 2024/40xxx/CVE-2024-40782.json | 10 ++++++++++ 2024/40xxx/CVE-2024-40784.json | 5 +++++ 2024/40xxx/CVE-2024-40785.json | 10 ++++++++++ 2024/40xxx/CVE-2024-40786.json | 5 +++++ 2024/40xxx/CVE-2024-40787.json | 5 +++++ 2024/40xxx/CVE-2024-40788.json | 5 +++++ 2024/40xxx/CVE-2024-40789.json | 10 ++++++++++ 2024/40xxx/CVE-2024-40793.json | 5 +++++ 2024/40xxx/CVE-2024-40794.json | 10 ++++++++++ 2024/40xxx/CVE-2024-40795.json | 5 +++++ 2024/40xxx/CVE-2024-40799.json | 5 +++++ 2024/40xxx/CVE-2024-40805.json | 5 +++++ 2024/40xxx/CVE-2024-40806.json | 5 +++++ 2024/40xxx/CVE-2024-40809.json | 5 +++++ 2024/40xxx/CVE-2024-40812.json | 5 +++++ 2024/40xxx/CVE-2024-40813.json | 5 +++++ 2024/40xxx/CVE-2024-40815.json | 5 +++++ 2024/40xxx/CVE-2024-40817.json | 5 +++++ 2024/40xxx/CVE-2024-40818.json | 5 +++++ 2024/40xxx/CVE-2024-40822.json | 5 +++++ 2024/40xxx/CVE-2024-40824.json | 5 +++++ 2024/40xxx/CVE-2024-40829.json | 5 +++++ 2024/40xxx/CVE-2024-40835.json | 5 +++++ 2024/40xxx/CVE-2024-40836.json | 5 +++++ 2024/41xxx/CVE-2024-41930.json | 18 ++++++++++++++++++ 2024/4xxx/CVE-2024-4558.json | 30 ++++++++++++++++++++++++++++++ 2024/7xxx/CVE-2024-7258.json | 18 ++++++++++++++++++ 54 files changed, 356 insertions(+) create mode 100644 2024/41xxx/CVE-2024-41930.json create mode 100644 2024/7xxx/CVE-2024-7258.json diff --git a/2019/20xxx/CVE-2019-20463.json b/2019/20xxx/CVE-2019-20463.json index 818f813cfae..a09d4a22214 100644 --- a/2019/20xxx/CVE-2019-20463.json +++ b/2019/20xxx/CVE-2019-20463.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://www.eurofins-cybersecurity.com/news/connected-devices-baby-monitors-part-2/", "url": "https://www.eurofins-cybersecurity.com/news/connected-devices-baby-monitors-part-2/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2019/20xxx/CVE-2019-20464.json b/2019/20xxx/CVE-2019-20464.json index 259d2e45e47..fb0c6a6e849 100644 --- a/2019/20xxx/CVE-2019-20464.json +++ b/2019/20xxx/CVE-2019-20464.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://www.eurofins-cybersecurity.com/news/connected-devices-baby-monitors-part-2/", "url": "https://www.eurofins-cybersecurity.com/news/connected-devices-baby-monitors-part-2/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2019/20xxx/CVE-2019-20465.json b/2019/20xxx/CVE-2019-20465.json index 71c1f9ce833..872071622b5 100644 --- a/2019/20xxx/CVE-2019-20465.json +++ b/2019/20xxx/CVE-2019-20465.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://www.eurofins-cybersecurity.com/news/connected-devices-baby-monitors-part-2/", "url": "https://www.eurofins-cybersecurity.com/news/connected-devices-baby-monitors-part-2/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2019/20xxx/CVE-2019-20466.json b/2019/20xxx/CVE-2019-20466.json index 50d1d2b1b0a..eea44bcc413 100644 --- a/2019/20xxx/CVE-2019-20466.json +++ b/2019/20xxx/CVE-2019-20466.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://www.eurofins-cybersecurity.com/news/connected-devices-baby-monitors-part-2/", "url": "https://www.eurofins-cybersecurity.com/news/connected-devices-baby-monitors-part-2/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2019/20xxx/CVE-2019-20467.json b/2019/20xxx/CVE-2019-20467.json index 8ecf94adade..9d4004074dd 100644 --- a/2019/20xxx/CVE-2019-20467.json +++ b/2019/20xxx/CVE-2019-20467.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://www.eurofins-cybersecurity.com/news/connected-devices-baby-monitors-part-2/", "url": "https://www.eurofins-cybersecurity.com/news/connected-devices-baby-monitors-part-2/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2019/20xxx/CVE-2019-20468.json b/2019/20xxx/CVE-2019-20468.json index 16ded7c80fe..752133c36f7 100644 --- a/2019/20xxx/CVE-2019-20468.json +++ b/2019/20xxx/CVE-2019-20468.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://www.eurofins-cybersecurity.com/news/connected-devices-smart-watches/", "url": "https://www.eurofins-cybersecurity.com/news/connected-devices-smart-watches/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2019/20xxx/CVE-2019-20470.json b/2019/20xxx/CVE-2019-20470.json index 9135b7e910a..f3281fdfe51 100644 --- a/2019/20xxx/CVE-2019-20470.json +++ b/2019/20xxx/CVE-2019-20470.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://www.eurofins-cybersecurity.com/news/connected-devices-smart-watches/", "url": "https://www.eurofins-cybersecurity.com/news/connected-devices-smart-watches/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2019/20xxx/CVE-2019-20471.json b/2019/20xxx/CVE-2019-20471.json index 6305541ff46..41c758bf13c 100644 --- a/2019/20xxx/CVE-2019-20471.json +++ b/2019/20xxx/CVE-2019-20471.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://www.eurofins-cybersecurity.com/news/connected-devices-smart-watches/", "url": "https://www.eurofins-cybersecurity.com/news/connected-devices-smart-watches/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2019/20xxx/CVE-2019-20473.json b/2019/20xxx/CVE-2019-20473.json index 7c7fc587160..0a566c738ab 100644 --- a/2019/20xxx/CVE-2019-20473.json +++ b/2019/20xxx/CVE-2019-20473.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://www.eurofins-cybersecurity.com/news/connected-devices-smart-watches/", "url": "https://www.eurofins-cybersecurity.com/news/connected-devices-smart-watches/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2020/11xxx/CVE-2020-11915.json b/2020/11xxx/CVE-2020-11915.json index d9800207f9d..a59b01ff27a 100644 --- a/2020/11xxx/CVE-2020-11915.json +++ b/2020/11xxx/CVE-2020-11915.json @@ -56,6 +56,11 @@ "url": "https://www.pentestpartners.com/security-blog/vulnerable-wi-fi-dildo-camera-endoscope-yes-really/", "refsource": "MISC", "name": "https://www.pentestpartners.com/security-blog/vulnerable-wi-fi-dildo-camera-endoscope-yes-really/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2020/11xxx/CVE-2020-11920.json b/2020/11xxx/CVE-2020-11920.json index 39e5037dbcb..7389237c19a 100644 --- a/2020/11xxx/CVE-2020-11920.json +++ b/2020/11xxx/CVE-2020-11920.json @@ -56,6 +56,11 @@ "url": "https://www.pentestpartners.com/security-blog/vulnerable-wi-fi-dildo-camera-endoscope-yes-really/", "refsource": "MISC", "name": "https://www.pentestpartners.com/security-blog/vulnerable-wi-fi-dildo-camera-endoscope-yes-really/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2020/11xxx/CVE-2020-11922.json b/2020/11xxx/CVE-2020-11922.json index 64eaf542f4d..b3f5414e9e7 100644 --- a/2020/11xxx/CVE-2020-11922.json +++ b/2020/11xxx/CVE-2020-11922.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://cwe.mitre.org/data/definitions/201.html", "url": "https://cwe.mitre.org/data/definitions/201.html" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2020/11xxx/CVE-2020-11923.json b/2020/11xxx/CVE-2020-11923.json index d1acb2e52ca..2f542b88d4a 100644 --- a/2020/11xxx/CVE-2020-11923.json +++ b/2020/11xxx/CVE-2020-11923.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://www.eurofins-cybersecurity.com/news/connected-devices-wiz-smart-lightbulbs/", "url": "https://www.eurofins-cybersecurity.com/news/connected-devices-wiz-smart-lightbulbs/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2020/11xxx/CVE-2020-11924.json b/2020/11xxx/CVE-2020-11924.json index aee7bb8f7fb..27b8a1b1dd2 100644 --- a/2020/11xxx/CVE-2020-11924.json +++ b/2020/11xxx/CVE-2020-11924.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://www.eurofins-cybersecurity.com/news/connected-devices-wiz-smart-lightbulbs/", "url": "https://www.eurofins-cybersecurity.com/news/connected-devices-wiz-smart-lightbulbs/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2020/11xxx/CVE-2020-11925.json b/2020/11xxx/CVE-2020-11925.json index 727fcff2dab..4e2c8d38e3e 100644 --- a/2020/11xxx/CVE-2020-11925.json +++ b/2020/11xxx/CVE-2020-11925.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://www.eurofins-cybersecurity.com/news/connected-devices-baby-monitor/", "url": "https://www.eurofins-cybersecurity.com/news/connected-devices-baby-monitor/" + }, + { + "refsource": "FULLDISC", + "name": "20240729 Bunch of IoT CVEs", + "url": "http://seclists.org/fulldisclosure/2024/Jul/14" } ] } diff --git a/2023/52xxx/CVE-2023-52356.json b/2023/52xxx/CVE-2023-52356.json index 4feefab64d2..b43b95992e6 100644 --- a/2023/52xxx/CVE-2023-52356.json +++ b/2023/52xxx/CVE-2023-52356.json @@ -171,6 +171,11 @@ "url": "https://support.apple.com/kb/HT214124", "refsource": "MISC", "name": "https://support.apple.com/kb/HT214124" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] }, diff --git a/2023/6xxx/CVE-2023-6277.json b/2023/6xxx/CVE-2023-6277.json index 3bfe36c86d9..4cb9fb130fd 100644 --- a/2023/6xxx/CVE-2023-6277.json +++ b/2023/6xxx/CVE-2023-6277.json @@ -181,6 +181,11 @@ "url": "https://support.apple.com/kb/HT214124", "refsource": "MISC", "name": "https://support.apple.com/kb/HT214124" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] }, diff --git a/2024/27xxx/CVE-2024-27863.json b/2024/27xxx/CVE-2024-27863.json index e9fda45383a..43660d19bde 100644 --- a/2024/27xxx/CVE-2024-27863.json +++ b/2024/27xxx/CVE-2024-27863.json @@ -126,6 +126,11 @@ "url": "https://support.apple.com/en-us/HT214122", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214122" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/27xxx/CVE-2024-27871.json b/2024/27xxx/CVE-2024-27871.json index 6a0f5885c00..ff84cc9c63c 100644 --- a/2024/27xxx/CVE-2024-27871.json +++ b/2024/27xxx/CVE-2024-27871.json @@ -75,6 +75,11 @@ "url": "https://support.apple.com/en-us/HT214119", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214119" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/27xxx/CVE-2024-27873.json b/2024/27xxx/CVE-2024-27873.json index a2a51fa4068..4b080c68dc0 100644 --- a/2024/27xxx/CVE-2024-27873.json +++ b/2024/27xxx/CVE-2024-27873.json @@ -90,6 +90,11 @@ "url": "https://support.apple.com/en-us/HT214118", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214118" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/3xxx/CVE-2024-3219.json b/2024/3xxx/CVE-2024-3219.json index d5a9684882d..9da70b9d00e 100644 --- a/2024/3xxx/CVE-2024-3219.json +++ b/2024/3xxx/CVE-2024-3219.json @@ -68,6 +68,11 @@ "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/WYKDQWIERRE2ICIYMSVRZJO33GSCWU2B/", "refsource": "MISC", "name": "https://mail.python.org/archives/list/security-announce@python.org/thread/WYKDQWIERRE2ICIYMSVRZJO33GSCWU2B/" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/07/29/3", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2024/07/29/3" } ] }, diff --git a/2024/40xxx/CVE-2024-40774.json b/2024/40xxx/CVE-2024-40774.json index 36bb1d42f33..461cc347372 100644 --- a/2024/40xxx/CVE-2024-40774.json +++ b/2024/40xxx/CVE-2024-40774.json @@ -119,6 +119,11 @@ "url": "https://support.apple.com/en-us/HT214118", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214118" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40776.json b/2024/40xxx/CVE-2024-40776.json index 3108e0eaa55..7cea1e6d8c4 100644 --- a/2024/40xxx/CVE-2024-40776.json +++ b/2024/40xxx/CVE-2024-40776.json @@ -148,6 +148,16 @@ "url": "https://support.apple.com/en-us/HT214122", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214122" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/15", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/15" } ] } diff --git a/2024/40xxx/CVE-2024-40777.json b/2024/40xxx/CVE-2024-40777.json index 882d04b12d0..9c7e6d43230 100644 --- a/2024/40xxx/CVE-2024-40777.json +++ b/2024/40xxx/CVE-2024-40777.json @@ -126,6 +126,11 @@ "url": "https://support.apple.com/en-us/HT214122", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214122" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40778.json b/2024/40xxx/CVE-2024-40778.json index a5a52279b49..72f1c79a802 100644 --- a/2024/40xxx/CVE-2024-40778.json +++ b/2024/40xxx/CVE-2024-40778.json @@ -80,6 +80,11 @@ "url": "https://support.apple.com/en-us/HT214119", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214119" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40779.json b/2024/40xxx/CVE-2024-40779.json index f7cdc4aa96e..f52a77abc65 100644 --- a/2024/40xxx/CVE-2024-40779.json +++ b/2024/40xxx/CVE-2024-40779.json @@ -148,6 +148,16 @@ "url": "https://support.apple.com/en-us/HT214122", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214122" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/15", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/15" } ] } diff --git a/2024/40xxx/CVE-2024-40780.json b/2024/40xxx/CVE-2024-40780.json index 8b30a8c580b..c0063411ff7 100644 --- a/2024/40xxx/CVE-2024-40780.json +++ b/2024/40xxx/CVE-2024-40780.json @@ -148,6 +148,16 @@ "url": "https://support.apple.com/en-us/HT214122", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214122" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/15", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/15" } ] } diff --git a/2024/40xxx/CVE-2024-40782.json b/2024/40xxx/CVE-2024-40782.json index 38db366f917..021f441a0c6 100644 --- a/2024/40xxx/CVE-2024-40782.json +++ b/2024/40xxx/CVE-2024-40782.json @@ -148,6 +148,16 @@ "url": "https://support.apple.com/en-us/HT214122", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214122" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/15", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/15" } ] } diff --git a/2024/40xxx/CVE-2024-40784.json b/2024/40xxx/CVE-2024-40784.json index 517b9585f6d..67413a1d0c1 100644 --- a/2024/40xxx/CVE-2024-40784.json +++ b/2024/40xxx/CVE-2024-40784.json @@ -136,6 +136,11 @@ "url": "https://support.apple.com/en-us/HT214122", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214122" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40785.json b/2024/40xxx/CVE-2024-40785.json index 7c8e8a4f61b..72dafb0980f 100644 --- a/2024/40xxx/CVE-2024-40785.json +++ b/2024/40xxx/CVE-2024-40785.json @@ -148,6 +148,16 @@ "url": "https://support.apple.com/en-us/HT214122", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214122" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/15", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/15" } ] } diff --git a/2024/40xxx/CVE-2024-40786.json b/2024/40xxx/CVE-2024-40786.json index fa103a7e84b..5fbeec77e81 100644 --- a/2024/40xxx/CVE-2024-40786.json +++ b/2024/40xxx/CVE-2024-40786.json @@ -80,6 +80,11 @@ "url": "https://support.apple.com/en-us/HT214120", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214120" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40787.json b/2024/40xxx/CVE-2024-40787.json index f8a8e0d9993..e3761d1209a 100644 --- a/2024/40xxx/CVE-2024-40787.json +++ b/2024/40xxx/CVE-2024-40787.json @@ -102,6 +102,11 @@ "url": "https://support.apple.com/en-us/HT214118", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214118" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40788.json b/2024/40xxx/CVE-2024-40788.json index 7dcd01b7131..46f675c6559 100644 --- a/2024/40xxx/CVE-2024-40788.json +++ b/2024/40xxx/CVE-2024-40788.json @@ -141,6 +141,11 @@ "url": "https://support.apple.com/en-us/HT214118", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214118" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40789.json b/2024/40xxx/CVE-2024-40789.json index fafb2e7a21e..b61945f845d 100644 --- a/2024/40xxx/CVE-2024-40789.json +++ b/2024/40xxx/CVE-2024-40789.json @@ -153,6 +153,16 @@ "url": "https://support.apple.com/kb/HT214121", "refsource": "MISC", "name": "https://support.apple.com/kb/HT214121" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/15", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/15" } ] } diff --git a/2024/40xxx/CVE-2024-40793.json b/2024/40xxx/CVE-2024-40793.json index 547a1be9b70..f80c00b2c89 100644 --- a/2024/40xxx/CVE-2024-40793.json +++ b/2024/40xxx/CVE-2024-40793.json @@ -107,6 +107,11 @@ "url": "https://support.apple.com/en-us/HT214118", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214118" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40794.json b/2024/40xxx/CVE-2024-40794.json index a013c6ebf49..f60de938b05 100644 --- a/2024/40xxx/CVE-2024-40794.json +++ b/2024/40xxx/CVE-2024-40794.json @@ -92,6 +92,16 @@ "url": "https://support.apple.com/en-us/HT214119", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214119" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/15", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/15" } ] } diff --git a/2024/40xxx/CVE-2024-40795.json b/2024/40xxx/CVE-2024-40795.json index 372c9d9cf44..d17a4d5e8c3 100644 --- a/2024/40xxx/CVE-2024-40795.json +++ b/2024/40xxx/CVE-2024-40795.json @@ -109,6 +109,11 @@ "url": "https://support.apple.com/en-us/HT214122", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214122" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40799.json b/2024/40xxx/CVE-2024-40799.json index 4dd9da4604d..d920dcbcdb6 100644 --- a/2024/40xxx/CVE-2024-40799.json +++ b/2024/40xxx/CVE-2024-40799.json @@ -141,6 +141,11 @@ "url": "https://support.apple.com/en-us/HT214118", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214118" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40805.json b/2024/40xxx/CVE-2024-40805.json index 701bb0ee251..79b63111935 100644 --- a/2024/40xxx/CVE-2024-40805.json +++ b/2024/40xxx/CVE-2024-40805.json @@ -109,6 +109,11 @@ "url": "https://support.apple.com/en-us/HT214122", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214122" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40806.json b/2024/40xxx/CVE-2024-40806.json index 9a1236ef70f..0816fa28b06 100644 --- a/2024/40xxx/CVE-2024-40806.json +++ b/2024/40xxx/CVE-2024-40806.json @@ -141,6 +141,11 @@ "url": "https://support.apple.com/en-us/HT214118", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214118" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40809.json b/2024/40xxx/CVE-2024-40809.json index 34e9dc86e3b..9d8271222bb 100644 --- a/2024/40xxx/CVE-2024-40809.json +++ b/2024/40xxx/CVE-2024-40809.json @@ -124,6 +124,11 @@ "url": "https://support.apple.com/en-us/HT214118", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214118" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40812.json b/2024/40xxx/CVE-2024-40812.json index d2c582368a3..a0350dd5618 100644 --- a/2024/40xxx/CVE-2024-40812.json +++ b/2024/40xxx/CVE-2024-40812.json @@ -124,6 +124,11 @@ "url": "https://support.apple.com/en-us/HT214118", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214118" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40813.json b/2024/40xxx/CVE-2024-40813.json index 91216aca4c8..2f67517d452 100644 --- a/2024/40xxx/CVE-2024-40813.json +++ b/2024/40xxx/CVE-2024-40813.json @@ -75,6 +75,11 @@ "url": "https://support.apple.com/en-us/HT214124", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214124" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40815.json b/2024/40xxx/CVE-2024-40815.json index 4719fb8a0c2..75ecb2db8c9 100644 --- a/2024/40xxx/CVE-2024-40815.json +++ b/2024/40xxx/CVE-2024-40815.json @@ -114,6 +114,11 @@ "url": "https://support.apple.com/en-us/HT214122", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214122" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40817.json b/2024/40xxx/CVE-2024-40817.json index 5388b34d753..e57dea761ed 100644 --- a/2024/40xxx/CVE-2024-40817.json +++ b/2024/40xxx/CVE-2024-40817.json @@ -90,6 +90,11 @@ "url": "https://support.apple.com/kb/HT214121", "refsource": "MISC", "name": "https://support.apple.com/kb/HT214121" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/15", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/15" } ] } diff --git a/2024/40xxx/CVE-2024-40818.json b/2024/40xxx/CVE-2024-40818.json index 4cfaecc06d0..5ab75465b68 100644 --- a/2024/40xxx/CVE-2024-40818.json +++ b/2024/40xxx/CVE-2024-40818.json @@ -102,6 +102,11 @@ "url": "https://support.apple.com/en-us/HT214119", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214119" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40822.json b/2024/40xxx/CVE-2024-40822.json index bccbb07d572..57a7cbe68ec 100644 --- a/2024/40xxx/CVE-2024-40822.json +++ b/2024/40xxx/CVE-2024-40822.json @@ -97,6 +97,11 @@ "url": "https://support.apple.com/en-us/HT214119", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214119" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40824.json b/2024/40xxx/CVE-2024-40824.json index 41eb565453c..2dd8e30a0ff 100644 --- a/2024/40xxx/CVE-2024-40824.json +++ b/2024/40xxx/CVE-2024-40824.json @@ -109,6 +109,11 @@ "url": "https://support.apple.com/en-us/HT214122", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214122" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40829.json b/2024/40xxx/CVE-2024-40829.json index 95e0ae9da3c..4e8a6d748fd 100644 --- a/2024/40xxx/CVE-2024-40829.json +++ b/2024/40xxx/CVE-2024-40829.json @@ -97,6 +97,11 @@ "url": "https://support.apple.com/en-us/HT214124", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214124" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40835.json b/2024/40xxx/CVE-2024-40835.json index 0807eff580e..943a060c6a5 100644 --- a/2024/40xxx/CVE-2024-40835.json +++ b/2024/40xxx/CVE-2024-40835.json @@ -107,6 +107,11 @@ "url": "https://support.apple.com/en-us/HT214118", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214118" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/40xxx/CVE-2024-40836.json b/2024/40xxx/CVE-2024-40836.json index 2c840338bc7..ad31c6f7bd9 100644 --- a/2024/40xxx/CVE-2024-40836.json +++ b/2024/40xxx/CVE-2024-40836.json @@ -97,6 +97,11 @@ "url": "https://support.apple.com/en-us/HT214119", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214119" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" } ] } diff --git a/2024/41xxx/CVE-2024-41930.json b/2024/41xxx/CVE-2024-41930.json new file mode 100644 index 00000000000..6f855693e01 --- /dev/null +++ b/2024/41xxx/CVE-2024-41930.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-41930", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/4xxx/CVE-2024-4558.json b/2024/4xxx/CVE-2024-4558.json index 8d7f2400ab1..56fe4d25049 100644 --- a/2024/4xxx/CVE-2024-4558.json +++ b/2024/4xxx/CVE-2024-4558.json @@ -64,10 +64,40 @@ "refsource": "MISC", "name": "https://issues.chromium.org/issues/337766133" }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE3ASLH6QF2E5OVJI5VA3JSEPJFFFMNY/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FAWEKDQTHPN7NFEMLIWP7YMIZ2DHF36N/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FAWEKDQTHPN7NFEMLIWP7YMIZ2DHF36N/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPETICRXUOGRIM4U3BCRTIKE3IZWCSBT/" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6G7EYH2JAK5OJPVNC6AXYQ5K7YGYNCDN/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWFSZNNWSQYDRYKNLBDGEXXKMBXDYQ3F/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWFSZNNWSQYDRYKNLBDGEXXKMBXDYQ3F/" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/16", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/16" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Jul/15", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Jul/15" } ] } diff --git a/2024/7xxx/CVE-2024-7258.json b/2024/7xxx/CVE-2024-7258.json new file mode 100644 index 00000000000..8fdd33a69f9 --- /dev/null +++ b/2024/7xxx/CVE-2024-7258.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-7258", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file