diff --git a/2019/9xxx/CVE-2019-9514.json b/2019/9xxx/CVE-2019-9514.json index 967531c6927..eadea9fd1ed 100644 --- a/2019/9xxx/CVE-2019-9514.json +++ b/2019/9xxx/CVE-2019-9514.json @@ -408,6 +408,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20201208 [SECURITY] [DLA 2485-1] golang-golang-x-net-dev security update", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00011.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20231018 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations", + "url": "http://www.openwall.com/lists/oss-security/2023/10/18/8" } ] }, diff --git a/2023/37xxx/CVE-2023-37503.json b/2023/37xxx/CVE-2023-37503.json index 03578f31415..8eafe4c95db 100644 --- a/2023/37xxx/CVE-2023-37503.json +++ b/2023/37xxx/CVE-2023-37503.json @@ -1,17 +1,86 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-37503", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@hcl.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "HCL Compass is vulnerable to insecure password requirements. An attacker could easily guess the password and gain access to user accounts.\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "HCL Software", + "product": { + "product_data": [ + { + "product_name": "HCL Compass", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.0, 2.1, 2.2" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0107512", + "refsource": "MISC", + "name": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0107512" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", + "version": "3.1" } ] } diff --git a/2023/44xxx/CVE-2023-44487.json b/2023/44xxx/CVE-2023-44487.json index bbd6d912784..293c2242df5 100644 --- a/2023/44xxx/CVE-2023-44487.json +++ b/2023/44xxx/CVE-2023-44487.json @@ -571,6 +571,11 @@ "refsource": "MLIST", "name": "[oss-security] 20231018 Vulnerability in Jenkins", "url": "http://www.openwall.com/lists/oss-security/2023/10/18/4" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20231018 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations", + "url": "http://www.openwall.com/lists/oss-security/2023/10/18/8" } ] } diff --git a/2023/46xxx/CVE-2023-46227.json b/2023/46xxx/CVE-2023-46227.json new file mode 100644 index 00000000000..2e34948275f --- /dev/null +++ b/2023/46xxx/CVE-2023-46227.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-46227", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file