From 7c8ee6a21624f6f6b023a7cdddb29558df0c7687 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 7 Jun 2023 21:01:20 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2023/1xxx/CVE-2023-1709.json | 148 ++++++++++++++++++++++++++++++++- 2023/31xxx/CVE-2023-31115.json | 56 +++++++++++-- 2023/31xxx/CVE-2023-31116.json | 56 +++++++++++-- 2023/34xxx/CVE-2023-34506.json | 18 ++++ 2023/34xxx/CVE-2023-34507.json | 18 ++++ 2023/34xxx/CVE-2023-34508.json | 18 ++++ 2023/34xxx/CVE-2023-34509.json | 18 ++++ 2023/34xxx/CVE-2023-34510.json | 18 ++++ 2023/34xxx/CVE-2023-34511.json | 18 ++++ 2023/34xxx/CVE-2023-34512.json | 18 ++++ 2023/34xxx/CVE-2023-34513.json | 18 ++++ 2023/34xxx/CVE-2023-34514.json | 18 ++++ 2023/34xxx/CVE-2023-34515.json | 18 ++++ 2023/34xxx/CVE-2023-34516.json | 18 ++++ 2023/34xxx/CVE-2023-34517.json | 18 ++++ 2023/34xxx/CVE-2023-34518.json | 18 ++++ 2023/34xxx/CVE-2023-34519.json | 18 ++++ 2023/34xxx/CVE-2023-34520.json | 18 ++++ 2023/34xxx/CVE-2023-34521.json | 18 ++++ 2023/34xxx/CVE-2023-34522.json | 18 ++++ 2023/34xxx/CVE-2023-34523.json | 18 ++++ 2023/34xxx/CVE-2023-34524.json | 18 ++++ 2023/34xxx/CVE-2023-34525.json | 18 ++++ 2023/34xxx/CVE-2023-34526.json | 18 ++++ 2023/34xxx/CVE-2023-34527.json | 18 ++++ 2023/34xxx/CVE-2023-34528.json | 18 ++++ 2023/34xxx/CVE-2023-34529.json | 18 ++++ 2023/34xxx/CVE-2023-34530.json | 18 ++++ 2023/34xxx/CVE-2023-34531.json | 18 ++++ 2023/34xxx/CVE-2023-34532.json | 18 ++++ 2023/34xxx/CVE-2023-34533.json | 18 ++++ 2023/34xxx/CVE-2023-34534.json | 18 ++++ 2023/34xxx/CVE-2023-34535.json | 18 ++++ 2023/34xxx/CVE-2023-34536.json | 18 ++++ 2023/34xxx/CVE-2023-34537.json | 18 ++++ 2023/34xxx/CVE-2023-34538.json | 18 ++++ 2023/34xxx/CVE-2023-34539.json | 18 ++++ 2023/34xxx/CVE-2023-34540.json | 18 ++++ 2023/34xxx/CVE-2023-34541.json | 18 ++++ 2023/34xxx/CVE-2023-34542.json | 18 ++++ 2023/34xxx/CVE-2023-34543.json | 18 ++++ 2023/34xxx/CVE-2023-34544.json | 18 ++++ 2023/34xxx/CVE-2023-34545.json | 18 ++++ 2023/34xxx/CVE-2023-34546.json | 18 ++++ 2023/34xxx/CVE-2023-34547.json | 18 ++++ 2023/34xxx/CVE-2023-34548.json | 18 ++++ 2023/34xxx/CVE-2023-34549.json | 18 ++++ 2023/34xxx/CVE-2023-34550.json | 18 ++++ 2023/34xxx/CVE-2023-34551.json | 18 ++++ 2023/34xxx/CVE-2023-34552.json | 18 ++++ 2023/34xxx/CVE-2023-34756.json | 18 ++++ 2023/34xxx/CVE-2023-34757.json | 18 ++++ 2023/34xxx/CVE-2023-34758.json | 18 ++++ 2023/34xxx/CVE-2023-34759.json | 18 ++++ 2023/34xxx/CVE-2023-34760.json | 18 ++++ 2023/34xxx/CVE-2023-34761.json | 18 ++++ 2023/34xxx/CVE-2023-34762.json | 18 ++++ 2023/34xxx/CVE-2023-34763.json | 18 ++++ 2023/34xxx/CVE-2023-34764.json | 18 ++++ 2023/34xxx/CVE-2023-34765.json | 18 ++++ 2023/34xxx/CVE-2023-34766.json | 18 ++++ 2023/34xxx/CVE-2023-34767.json | 18 ++++ 2023/34xxx/CVE-2023-34768.json | 18 ++++ 2023/34xxx/CVE-2023-34769.json | 18 ++++ 2023/34xxx/CVE-2023-34770.json | 18 ++++ 2023/34xxx/CVE-2023-34771.json | 18 ++++ 2023/34xxx/CVE-2023-34772.json | 18 ++++ 2023/34xxx/CVE-2023-34773.json | 18 ++++ 2023/34xxx/CVE-2023-34774.json | 18 ++++ 2023/34xxx/CVE-2023-34775.json | 18 ++++ 2023/34xxx/CVE-2023-34776.json | 18 ++++ 2023/34xxx/CVE-2023-34777.json | 18 ++++ 2023/34xxx/CVE-2023-34778.json | 18 ++++ 2023/34xxx/CVE-2023-34779.json | 18 ++++ 2023/34xxx/CVE-2023-34780.json | 18 ++++ 2023/34xxx/CVE-2023-34781.json | 18 ++++ 2023/34xxx/CVE-2023-34782.json | 18 ++++ 2023/34xxx/CVE-2023-34783.json | 18 ++++ 2023/34xxx/CVE-2023-34784.json | 18 ++++ 2023/34xxx/CVE-2023-34785.json | 18 ++++ 2023/34xxx/CVE-2023-34786.json | 18 ++++ 2023/34xxx/CVE-2023-34787.json | 18 ++++ 2023/34xxx/CVE-2023-34788.json | 18 ++++ 2023/34xxx/CVE-2023-34789.json | 18 ++++ 2023/34xxx/CVE-2023-34790.json | 18 ++++ 2023/34xxx/CVE-2023-34791.json | 18 ++++ 2023/34xxx/CVE-2023-34792.json | 18 ++++ 2023/34xxx/CVE-2023-34793.json | 18 ++++ 2023/34xxx/CVE-2023-34794.json | 18 ++++ 2023/34xxx/CVE-2023-34795.json | 18 ++++ 2023/34xxx/CVE-2023-34796.json | 18 ++++ 2023/34xxx/CVE-2023-34797.json | 18 ++++ 2023/34xxx/CVE-2023-34798.json | 18 ++++ 2023/34xxx/CVE-2023-34799.json | 18 ++++ 2023/34xxx/CVE-2023-34800.json | 18 ++++ 2023/34xxx/CVE-2023-34801.json | 18 ++++ 2023/34xxx/CVE-2023-34802.json | 18 ++++ 2023/34xxx/CVE-2023-34963.json | 18 ++++ 2023/34xxx/CVE-2023-34964.json | 18 ++++ 2023/34xxx/CVE-2023-34965.json | 18 ++++ 100 files changed, 1990 insertions(+), 16 deletions(-) create mode 100644 2023/34xxx/CVE-2023-34506.json create mode 100644 2023/34xxx/CVE-2023-34507.json create mode 100644 2023/34xxx/CVE-2023-34508.json create mode 100644 2023/34xxx/CVE-2023-34509.json create mode 100644 2023/34xxx/CVE-2023-34510.json create mode 100644 2023/34xxx/CVE-2023-34511.json create mode 100644 2023/34xxx/CVE-2023-34512.json create mode 100644 2023/34xxx/CVE-2023-34513.json create mode 100644 2023/34xxx/CVE-2023-34514.json create mode 100644 2023/34xxx/CVE-2023-34515.json create mode 100644 2023/34xxx/CVE-2023-34516.json create mode 100644 2023/34xxx/CVE-2023-34517.json create mode 100644 2023/34xxx/CVE-2023-34518.json create mode 100644 2023/34xxx/CVE-2023-34519.json create mode 100644 2023/34xxx/CVE-2023-34520.json create mode 100644 2023/34xxx/CVE-2023-34521.json create mode 100644 2023/34xxx/CVE-2023-34522.json create mode 100644 2023/34xxx/CVE-2023-34523.json create mode 100644 2023/34xxx/CVE-2023-34524.json create mode 100644 2023/34xxx/CVE-2023-34525.json create mode 100644 2023/34xxx/CVE-2023-34526.json create mode 100644 2023/34xxx/CVE-2023-34527.json create mode 100644 2023/34xxx/CVE-2023-34528.json create mode 100644 2023/34xxx/CVE-2023-34529.json create mode 100644 2023/34xxx/CVE-2023-34530.json create mode 100644 2023/34xxx/CVE-2023-34531.json create mode 100644 2023/34xxx/CVE-2023-34532.json create mode 100644 2023/34xxx/CVE-2023-34533.json create mode 100644 2023/34xxx/CVE-2023-34534.json create mode 100644 2023/34xxx/CVE-2023-34535.json create mode 100644 2023/34xxx/CVE-2023-34536.json create mode 100644 2023/34xxx/CVE-2023-34537.json create mode 100644 2023/34xxx/CVE-2023-34538.json create mode 100644 2023/34xxx/CVE-2023-34539.json create mode 100644 2023/34xxx/CVE-2023-34540.json create mode 100644 2023/34xxx/CVE-2023-34541.json create mode 100644 2023/34xxx/CVE-2023-34542.json create mode 100644 2023/34xxx/CVE-2023-34543.json create mode 100644 2023/34xxx/CVE-2023-34544.json create mode 100644 2023/34xxx/CVE-2023-34545.json create mode 100644 2023/34xxx/CVE-2023-34546.json create mode 100644 2023/34xxx/CVE-2023-34547.json create mode 100644 2023/34xxx/CVE-2023-34548.json create mode 100644 2023/34xxx/CVE-2023-34549.json create mode 100644 2023/34xxx/CVE-2023-34550.json create mode 100644 2023/34xxx/CVE-2023-34551.json create mode 100644 2023/34xxx/CVE-2023-34552.json create mode 100644 2023/34xxx/CVE-2023-34756.json create mode 100644 2023/34xxx/CVE-2023-34757.json create mode 100644 2023/34xxx/CVE-2023-34758.json create mode 100644 2023/34xxx/CVE-2023-34759.json create mode 100644 2023/34xxx/CVE-2023-34760.json create mode 100644 2023/34xxx/CVE-2023-34761.json create mode 100644 2023/34xxx/CVE-2023-34762.json create mode 100644 2023/34xxx/CVE-2023-34763.json create mode 100644 2023/34xxx/CVE-2023-34764.json create mode 100644 2023/34xxx/CVE-2023-34765.json create mode 100644 2023/34xxx/CVE-2023-34766.json create mode 100644 2023/34xxx/CVE-2023-34767.json create mode 100644 2023/34xxx/CVE-2023-34768.json create mode 100644 2023/34xxx/CVE-2023-34769.json create mode 100644 2023/34xxx/CVE-2023-34770.json create mode 100644 2023/34xxx/CVE-2023-34771.json create mode 100644 2023/34xxx/CVE-2023-34772.json create mode 100644 2023/34xxx/CVE-2023-34773.json create mode 100644 2023/34xxx/CVE-2023-34774.json create mode 100644 2023/34xxx/CVE-2023-34775.json create mode 100644 2023/34xxx/CVE-2023-34776.json create mode 100644 2023/34xxx/CVE-2023-34777.json create mode 100644 2023/34xxx/CVE-2023-34778.json create mode 100644 2023/34xxx/CVE-2023-34779.json create mode 100644 2023/34xxx/CVE-2023-34780.json create mode 100644 2023/34xxx/CVE-2023-34781.json create mode 100644 2023/34xxx/CVE-2023-34782.json create mode 100644 2023/34xxx/CVE-2023-34783.json create mode 100644 2023/34xxx/CVE-2023-34784.json create mode 100644 2023/34xxx/CVE-2023-34785.json create mode 100644 2023/34xxx/CVE-2023-34786.json create mode 100644 2023/34xxx/CVE-2023-34787.json create mode 100644 2023/34xxx/CVE-2023-34788.json create mode 100644 2023/34xxx/CVE-2023-34789.json create mode 100644 2023/34xxx/CVE-2023-34790.json create mode 100644 2023/34xxx/CVE-2023-34791.json create mode 100644 2023/34xxx/CVE-2023-34792.json create mode 100644 2023/34xxx/CVE-2023-34793.json create mode 100644 2023/34xxx/CVE-2023-34794.json create mode 100644 2023/34xxx/CVE-2023-34795.json create mode 100644 2023/34xxx/CVE-2023-34796.json create mode 100644 2023/34xxx/CVE-2023-34797.json create mode 100644 2023/34xxx/CVE-2023-34798.json create mode 100644 2023/34xxx/CVE-2023-34799.json create mode 100644 2023/34xxx/CVE-2023-34800.json create mode 100644 2023/34xxx/CVE-2023-34801.json create mode 100644 2023/34xxx/CVE-2023-34802.json create mode 100644 2023/34xxx/CVE-2023-34963.json create mode 100644 2023/34xxx/CVE-2023-34964.json create mode 100644 2023/34xxx/CVE-2023-34965.json diff --git a/2023/1xxx/CVE-2023-1709.json b/2023/1xxx/CVE-2023-1709.json index c0f139a4f11..f6914ad971e 100644 --- a/2023/1xxx/CVE-2023-1709.json +++ b/2023/1xxx/CVE-2023-1709.json @@ -1,17 +1,157 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-1709", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "ics-cert@hq.dhs.gov", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The APDFL.dll contains a memory corruption vulnerability while parsing \nspecially crafted PDF files. This could allow an attacker to execute \ncode in the context of the current process. \n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-121: Stack-based Buffer Overflow", + "cweId": "CWE-121" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Siemens ", + "product": { + "product_data": [ + { + "product_name": "JT2Go", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "14.2.0.2" + } + ] + } + }, + { + "product_name": "Teamcenter Visualization", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "13.2", + "version_value": "13.2.0.13" + }, + { + "version_affected": "<", + "version_name": "13.3", + "version_value": "13.3.0.9" + }, + { + "version_affected": "<", + "version_name": "14.0", + "version_value": "14.0.0.5" + }, + { + "version_affected": "<", + "version_name": "14.1", + "version_value": "14.1.0.7" + }, + { + "version_affected": "<", + "version_name": "14.2", + "version_value": "14.2.0.2" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-11", + "refsource": "MISC", + "name": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-11" + }, + { + "url": "https://cert-portal.siemens.com/productcert/html/ssa-629917.html", + "refsource": "MISC", + "name": "https://cert-portal.siemens.com/productcert/html/ssa-629917.html" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "work_around": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "\n

Siemens has identified the following specific workarounds and mitigations that users can apply to reduce risks:

\n

As a general security measure, Siemens recommends protecting \nnetwork access to devices with appropriate mechanisms. To operate the \ndevices in a protected IT environment, Siemens recommends configuring \nthe environment according to Siemens' operational guidelines for industrial security,\n and to follow the recommendations in the product manuals. Additional \ninformation on industrial security by Siemens can be found at the Siemens Industrial Security web page. \n

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens ProductCERT.

" + } + ], + "value": "Siemens has identified the following specific workarounds and mitigations that users can apply to reduce risks: \n\n\n * Avoid opening untrusted files in JT2Go and Teamcenter Visualization \n\n\n\nAs a general security measure, Siemens recommends protecting \nnetwork access to devices with appropriate mechanisms. To operate the \ndevices in a protected IT environment, Siemens recommends configuring \nthe environment according to Siemens' operational guidelines for industrial security https://www.siemens.com/cert/operational-guidelines-industrial-security ,\n and to follow the recommendations in the product manuals. Additional \ninformation on industrial security by Siemens can be found at the Siemens Industrial Security web page https://www.siemens.com/industrialsecurity . \n\n\nFor further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens ProductCERT https://www.siemens.com/cert/advisories .\n\n" + } + ], + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "\n
Siemens has released updates for the affected products and recommends updating to the latest versions:
" + } + ], + "value": "Siemens has released updates for the affected products and recommends updating to the latest versions:\n\n * JT2Go: Update to V14.2.0.2 https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html or later version\n * Teamcenter Visualization V13.2: Update to V13.2.0.13 https://support.sw.siemens.com/ \u00a0 or later version \n * Teamcenter Visualization V13.3: Update to V13.3.0.9 https://support.sw.siemens.com/ \u00a0 or later version \n * Teamcenter Visualization V14.0: Update to V14.0.0.5 https://support.sw.siemens.com/ \u00a0 or later version \n * Teamcenter Visualization V14.1: Update to V14.1.0.7 https://support.sw.siemens.com/ \u00a0 or later version \n * Teamcenter Visualization V14.2: Update to V14.2.0.2 https://support.sw.siemens.com/ \u00a0 or later version \n\n\n\n\n" + } + ], + "credits": [ + { + "lang": "en", + "value": "Michael Heinzl reported this vulnerability to Siemens. " + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2023/31xxx/CVE-2023-31115.json b/2023/31xxx/CVE-2023-31115.json index 1e425253193..cb7a59e1910 100644 --- a/2023/31xxx/CVE-2023-31115.json +++ b/2023/31xxx/CVE-2023-31115.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-31115", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-31115", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in the Shannon RCS component in Samsung Exynos Modem 5123 and 5300. Incorrect resource transfer between spheres can cause changes to the activation mode of RCS via a crafted application." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", + "refsource": "MISC", + "name": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/" } ] } diff --git a/2023/31xxx/CVE-2023-31116.json b/2023/31xxx/CVE-2023-31116.json index ce7d8980291..38125c1d920 100644 --- a/2023/31xxx/CVE-2023-31116.json +++ b/2023/31xxx/CVE-2023-31116.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-31116", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-31116", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in the Shannon RCS component in Samsung Exynos Modem 5123 and 5300. An incorrect default permission can cause unintended querying of RCS capability via a crafted application." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", + "refsource": "MISC", + "name": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/" } ] } diff --git a/2023/34xxx/CVE-2023-34506.json b/2023/34xxx/CVE-2023-34506.json new file mode 100644 index 00000000000..7068278b401 --- /dev/null +++ b/2023/34xxx/CVE-2023-34506.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34506", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34507.json b/2023/34xxx/CVE-2023-34507.json new file mode 100644 index 00000000000..69af4aa852f --- /dev/null +++ b/2023/34xxx/CVE-2023-34507.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34507", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34508.json b/2023/34xxx/CVE-2023-34508.json new file mode 100644 index 00000000000..5c1566aae7d --- /dev/null +++ b/2023/34xxx/CVE-2023-34508.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34508", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34509.json b/2023/34xxx/CVE-2023-34509.json new file mode 100644 index 00000000000..b59862d4208 --- /dev/null +++ b/2023/34xxx/CVE-2023-34509.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34509", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34510.json b/2023/34xxx/CVE-2023-34510.json new file mode 100644 index 00000000000..4d294d8b148 --- /dev/null +++ b/2023/34xxx/CVE-2023-34510.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34510", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34511.json b/2023/34xxx/CVE-2023-34511.json new file mode 100644 index 00000000000..5ef972c12a8 --- /dev/null +++ b/2023/34xxx/CVE-2023-34511.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34511", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34512.json b/2023/34xxx/CVE-2023-34512.json new file mode 100644 index 00000000000..91ad944187a --- /dev/null +++ b/2023/34xxx/CVE-2023-34512.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34512", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34513.json b/2023/34xxx/CVE-2023-34513.json new file mode 100644 index 00000000000..83ba3f1c103 --- /dev/null +++ b/2023/34xxx/CVE-2023-34513.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34513", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34514.json b/2023/34xxx/CVE-2023-34514.json new file mode 100644 index 00000000000..4c5f50ddc7d --- /dev/null +++ b/2023/34xxx/CVE-2023-34514.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34514", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34515.json b/2023/34xxx/CVE-2023-34515.json new file mode 100644 index 00000000000..0f3edbad4a3 --- /dev/null +++ b/2023/34xxx/CVE-2023-34515.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34515", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34516.json b/2023/34xxx/CVE-2023-34516.json new file mode 100644 index 00000000000..6da14908abe --- /dev/null +++ b/2023/34xxx/CVE-2023-34516.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34516", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34517.json b/2023/34xxx/CVE-2023-34517.json new file mode 100644 index 00000000000..310835d2d32 --- /dev/null +++ b/2023/34xxx/CVE-2023-34517.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34517", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34518.json b/2023/34xxx/CVE-2023-34518.json new file mode 100644 index 00000000000..d88871fa7cf --- /dev/null +++ b/2023/34xxx/CVE-2023-34518.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34518", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34519.json b/2023/34xxx/CVE-2023-34519.json new file mode 100644 index 00000000000..ff218697c04 --- /dev/null +++ b/2023/34xxx/CVE-2023-34519.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34519", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34520.json b/2023/34xxx/CVE-2023-34520.json new file mode 100644 index 00000000000..6743854c14d --- /dev/null +++ b/2023/34xxx/CVE-2023-34520.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34520", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34521.json b/2023/34xxx/CVE-2023-34521.json new file mode 100644 index 00000000000..a8a389f6980 --- /dev/null +++ b/2023/34xxx/CVE-2023-34521.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34521", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34522.json b/2023/34xxx/CVE-2023-34522.json new file mode 100644 index 00000000000..0dc7123ddee --- /dev/null +++ b/2023/34xxx/CVE-2023-34522.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34522", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34523.json b/2023/34xxx/CVE-2023-34523.json new file mode 100644 index 00000000000..57d45f9cf7b --- /dev/null +++ b/2023/34xxx/CVE-2023-34523.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34523", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34524.json b/2023/34xxx/CVE-2023-34524.json new file mode 100644 index 00000000000..d979fd8c38e --- /dev/null +++ b/2023/34xxx/CVE-2023-34524.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34524", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34525.json b/2023/34xxx/CVE-2023-34525.json new file mode 100644 index 00000000000..86999a4d08a --- /dev/null +++ b/2023/34xxx/CVE-2023-34525.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34525", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34526.json b/2023/34xxx/CVE-2023-34526.json new file mode 100644 index 00000000000..755f649efca --- /dev/null +++ b/2023/34xxx/CVE-2023-34526.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34526", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34527.json b/2023/34xxx/CVE-2023-34527.json new file mode 100644 index 00000000000..fcfe087259d --- /dev/null +++ b/2023/34xxx/CVE-2023-34527.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34527", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34528.json b/2023/34xxx/CVE-2023-34528.json new file mode 100644 index 00000000000..74301edcbf8 --- /dev/null +++ b/2023/34xxx/CVE-2023-34528.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34528", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34529.json b/2023/34xxx/CVE-2023-34529.json new file mode 100644 index 00000000000..ae8cf2ec7a4 --- /dev/null +++ b/2023/34xxx/CVE-2023-34529.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34529", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34530.json b/2023/34xxx/CVE-2023-34530.json new file mode 100644 index 00000000000..54cfa7f12a0 --- /dev/null +++ b/2023/34xxx/CVE-2023-34530.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34530", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34531.json b/2023/34xxx/CVE-2023-34531.json new file mode 100644 index 00000000000..77fd9e1084c --- /dev/null +++ b/2023/34xxx/CVE-2023-34531.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34531", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34532.json b/2023/34xxx/CVE-2023-34532.json new file mode 100644 index 00000000000..178d98058be --- /dev/null +++ b/2023/34xxx/CVE-2023-34532.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34532", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34533.json b/2023/34xxx/CVE-2023-34533.json new file mode 100644 index 00000000000..c2d22ee0cda --- /dev/null +++ b/2023/34xxx/CVE-2023-34533.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34533", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34534.json b/2023/34xxx/CVE-2023-34534.json new file mode 100644 index 00000000000..545998d4ef0 --- /dev/null +++ b/2023/34xxx/CVE-2023-34534.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34534", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34535.json b/2023/34xxx/CVE-2023-34535.json new file mode 100644 index 00000000000..5b84eada07f --- /dev/null +++ b/2023/34xxx/CVE-2023-34535.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34535", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34536.json b/2023/34xxx/CVE-2023-34536.json new file mode 100644 index 00000000000..bd9f8ab2085 --- /dev/null +++ b/2023/34xxx/CVE-2023-34536.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34536", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34537.json b/2023/34xxx/CVE-2023-34537.json new file mode 100644 index 00000000000..1e29586b9de --- /dev/null +++ b/2023/34xxx/CVE-2023-34537.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34537", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34538.json b/2023/34xxx/CVE-2023-34538.json new file mode 100644 index 00000000000..639531dc4a6 --- /dev/null +++ b/2023/34xxx/CVE-2023-34538.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34538", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34539.json b/2023/34xxx/CVE-2023-34539.json new file mode 100644 index 00000000000..e3c4932dfab --- /dev/null +++ b/2023/34xxx/CVE-2023-34539.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34539", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34540.json b/2023/34xxx/CVE-2023-34540.json new file mode 100644 index 00000000000..419a6017131 --- /dev/null +++ b/2023/34xxx/CVE-2023-34540.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34540", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34541.json b/2023/34xxx/CVE-2023-34541.json new file mode 100644 index 00000000000..6359d77fa6e --- /dev/null +++ b/2023/34xxx/CVE-2023-34541.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34541", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34542.json b/2023/34xxx/CVE-2023-34542.json new file mode 100644 index 00000000000..20e83c733d3 --- /dev/null +++ b/2023/34xxx/CVE-2023-34542.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34542", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34543.json b/2023/34xxx/CVE-2023-34543.json new file mode 100644 index 00000000000..c92f97ebebb --- /dev/null +++ b/2023/34xxx/CVE-2023-34543.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34543", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34544.json b/2023/34xxx/CVE-2023-34544.json new file mode 100644 index 00000000000..74393e2605b --- /dev/null +++ b/2023/34xxx/CVE-2023-34544.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34544", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34545.json b/2023/34xxx/CVE-2023-34545.json new file mode 100644 index 00000000000..bcb31534047 --- /dev/null +++ b/2023/34xxx/CVE-2023-34545.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34545", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34546.json b/2023/34xxx/CVE-2023-34546.json new file mode 100644 index 00000000000..12b7be619d8 --- /dev/null +++ b/2023/34xxx/CVE-2023-34546.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34546", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34547.json b/2023/34xxx/CVE-2023-34547.json new file mode 100644 index 00000000000..13ef39568c6 --- /dev/null +++ b/2023/34xxx/CVE-2023-34547.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34547", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34548.json b/2023/34xxx/CVE-2023-34548.json new file mode 100644 index 00000000000..15a7f5e98a4 --- /dev/null +++ b/2023/34xxx/CVE-2023-34548.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34548", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34549.json b/2023/34xxx/CVE-2023-34549.json new file mode 100644 index 00000000000..673fe75745c --- /dev/null +++ b/2023/34xxx/CVE-2023-34549.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34549", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34550.json b/2023/34xxx/CVE-2023-34550.json new file mode 100644 index 00000000000..71b6f922df6 --- /dev/null +++ b/2023/34xxx/CVE-2023-34550.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34550", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34551.json b/2023/34xxx/CVE-2023-34551.json new file mode 100644 index 00000000000..8777fccc8c6 --- /dev/null +++ b/2023/34xxx/CVE-2023-34551.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34551", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34552.json b/2023/34xxx/CVE-2023-34552.json new file mode 100644 index 00000000000..f3540757c9b --- /dev/null +++ b/2023/34xxx/CVE-2023-34552.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34552", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34756.json b/2023/34xxx/CVE-2023-34756.json new file mode 100644 index 00000000000..48284649c28 --- /dev/null +++ b/2023/34xxx/CVE-2023-34756.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34756", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34757.json b/2023/34xxx/CVE-2023-34757.json new file mode 100644 index 00000000000..cd229551d41 --- /dev/null +++ b/2023/34xxx/CVE-2023-34757.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34757", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34758.json b/2023/34xxx/CVE-2023-34758.json new file mode 100644 index 00000000000..43fe1fc0795 --- /dev/null +++ b/2023/34xxx/CVE-2023-34758.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34758", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34759.json b/2023/34xxx/CVE-2023-34759.json new file mode 100644 index 00000000000..b7e72a9fe45 --- /dev/null +++ b/2023/34xxx/CVE-2023-34759.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34759", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34760.json b/2023/34xxx/CVE-2023-34760.json new file mode 100644 index 00000000000..4c1569a9d3a --- /dev/null +++ b/2023/34xxx/CVE-2023-34760.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34760", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34761.json b/2023/34xxx/CVE-2023-34761.json new file mode 100644 index 00000000000..c79181ea243 --- /dev/null +++ b/2023/34xxx/CVE-2023-34761.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34761", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34762.json b/2023/34xxx/CVE-2023-34762.json new file mode 100644 index 00000000000..c684cbf1498 --- /dev/null +++ b/2023/34xxx/CVE-2023-34762.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34762", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34763.json b/2023/34xxx/CVE-2023-34763.json new file mode 100644 index 00000000000..8ca61f9aa18 --- /dev/null +++ b/2023/34xxx/CVE-2023-34763.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34763", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34764.json b/2023/34xxx/CVE-2023-34764.json new file mode 100644 index 00000000000..cfe7e93f2dc --- /dev/null +++ b/2023/34xxx/CVE-2023-34764.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34764", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34765.json b/2023/34xxx/CVE-2023-34765.json new file mode 100644 index 00000000000..fde9da8d442 --- /dev/null +++ b/2023/34xxx/CVE-2023-34765.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34765", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34766.json b/2023/34xxx/CVE-2023-34766.json new file mode 100644 index 00000000000..086a501ad83 --- /dev/null +++ b/2023/34xxx/CVE-2023-34766.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34766", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34767.json b/2023/34xxx/CVE-2023-34767.json new file mode 100644 index 00000000000..2c66d12261d --- /dev/null +++ b/2023/34xxx/CVE-2023-34767.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34767", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34768.json b/2023/34xxx/CVE-2023-34768.json new file mode 100644 index 00000000000..caea66667ea --- /dev/null +++ b/2023/34xxx/CVE-2023-34768.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34768", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34769.json b/2023/34xxx/CVE-2023-34769.json new file mode 100644 index 00000000000..b7ca90d5415 --- /dev/null +++ b/2023/34xxx/CVE-2023-34769.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34769", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34770.json b/2023/34xxx/CVE-2023-34770.json new file mode 100644 index 00000000000..0b7167ebc02 --- /dev/null +++ b/2023/34xxx/CVE-2023-34770.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34770", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34771.json b/2023/34xxx/CVE-2023-34771.json new file mode 100644 index 00000000000..a819ff9c681 --- /dev/null +++ b/2023/34xxx/CVE-2023-34771.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34771", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34772.json b/2023/34xxx/CVE-2023-34772.json new file mode 100644 index 00000000000..02579438ab2 --- /dev/null +++ b/2023/34xxx/CVE-2023-34772.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34772", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34773.json b/2023/34xxx/CVE-2023-34773.json new file mode 100644 index 00000000000..682822212c9 --- /dev/null +++ b/2023/34xxx/CVE-2023-34773.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34773", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34774.json b/2023/34xxx/CVE-2023-34774.json new file mode 100644 index 00000000000..a322515232a --- /dev/null +++ b/2023/34xxx/CVE-2023-34774.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34774", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34775.json b/2023/34xxx/CVE-2023-34775.json new file mode 100644 index 00000000000..20a4d1ee3df --- /dev/null +++ b/2023/34xxx/CVE-2023-34775.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34775", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34776.json b/2023/34xxx/CVE-2023-34776.json new file mode 100644 index 00000000000..84102a64b63 --- /dev/null +++ b/2023/34xxx/CVE-2023-34776.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34776", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34777.json b/2023/34xxx/CVE-2023-34777.json new file mode 100644 index 00000000000..96c02e0dc5d --- /dev/null +++ b/2023/34xxx/CVE-2023-34777.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34777", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34778.json b/2023/34xxx/CVE-2023-34778.json new file mode 100644 index 00000000000..c2fa44b38cd --- /dev/null +++ b/2023/34xxx/CVE-2023-34778.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34778", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34779.json b/2023/34xxx/CVE-2023-34779.json new file mode 100644 index 00000000000..d48d7ef0399 --- /dev/null +++ b/2023/34xxx/CVE-2023-34779.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34779", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34780.json b/2023/34xxx/CVE-2023-34780.json new file mode 100644 index 00000000000..f09db851ded --- /dev/null +++ b/2023/34xxx/CVE-2023-34780.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34780", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34781.json b/2023/34xxx/CVE-2023-34781.json new file mode 100644 index 00000000000..68191517205 --- /dev/null +++ b/2023/34xxx/CVE-2023-34781.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34781", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34782.json b/2023/34xxx/CVE-2023-34782.json new file mode 100644 index 00000000000..d1c646b571c --- /dev/null +++ b/2023/34xxx/CVE-2023-34782.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34782", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34783.json b/2023/34xxx/CVE-2023-34783.json new file mode 100644 index 00000000000..299e1267ef3 --- /dev/null +++ b/2023/34xxx/CVE-2023-34783.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34783", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34784.json b/2023/34xxx/CVE-2023-34784.json new file mode 100644 index 00000000000..c596e35fe7e --- /dev/null +++ b/2023/34xxx/CVE-2023-34784.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34784", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34785.json b/2023/34xxx/CVE-2023-34785.json new file mode 100644 index 00000000000..61ad8f63245 --- /dev/null +++ b/2023/34xxx/CVE-2023-34785.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34785", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34786.json b/2023/34xxx/CVE-2023-34786.json new file mode 100644 index 00000000000..d389cf310d2 --- /dev/null +++ b/2023/34xxx/CVE-2023-34786.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34786", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34787.json b/2023/34xxx/CVE-2023-34787.json new file mode 100644 index 00000000000..bd4e3f3e457 --- /dev/null +++ b/2023/34xxx/CVE-2023-34787.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34787", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34788.json b/2023/34xxx/CVE-2023-34788.json new file mode 100644 index 00000000000..4f1111c2433 --- /dev/null +++ b/2023/34xxx/CVE-2023-34788.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34788", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34789.json b/2023/34xxx/CVE-2023-34789.json new file mode 100644 index 00000000000..12011609eb3 --- /dev/null +++ b/2023/34xxx/CVE-2023-34789.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34789", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34790.json b/2023/34xxx/CVE-2023-34790.json new file mode 100644 index 00000000000..b6e2ee79eb1 --- /dev/null +++ b/2023/34xxx/CVE-2023-34790.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34790", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34791.json b/2023/34xxx/CVE-2023-34791.json new file mode 100644 index 00000000000..ad6c86ed266 --- /dev/null +++ b/2023/34xxx/CVE-2023-34791.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34791", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34792.json b/2023/34xxx/CVE-2023-34792.json new file mode 100644 index 00000000000..e0d8668fc2c --- /dev/null +++ b/2023/34xxx/CVE-2023-34792.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34792", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34793.json b/2023/34xxx/CVE-2023-34793.json new file mode 100644 index 00000000000..e6b5618bad2 --- /dev/null +++ b/2023/34xxx/CVE-2023-34793.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34793", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34794.json b/2023/34xxx/CVE-2023-34794.json new file mode 100644 index 00000000000..d66a65910a5 --- /dev/null +++ b/2023/34xxx/CVE-2023-34794.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34794", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34795.json b/2023/34xxx/CVE-2023-34795.json new file mode 100644 index 00000000000..b8f4ee6a140 --- /dev/null +++ b/2023/34xxx/CVE-2023-34795.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34795", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34796.json b/2023/34xxx/CVE-2023-34796.json new file mode 100644 index 00000000000..5f718780ba8 --- /dev/null +++ b/2023/34xxx/CVE-2023-34796.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34796", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34797.json b/2023/34xxx/CVE-2023-34797.json new file mode 100644 index 00000000000..9ea445b9dd5 --- /dev/null +++ b/2023/34xxx/CVE-2023-34797.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34797", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34798.json b/2023/34xxx/CVE-2023-34798.json new file mode 100644 index 00000000000..7d36e8e4c97 --- /dev/null +++ b/2023/34xxx/CVE-2023-34798.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34798", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34799.json b/2023/34xxx/CVE-2023-34799.json new file mode 100644 index 00000000000..511c12f41c3 --- /dev/null +++ b/2023/34xxx/CVE-2023-34799.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34799", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34800.json b/2023/34xxx/CVE-2023-34800.json new file mode 100644 index 00000000000..f189803f6c5 --- /dev/null +++ b/2023/34xxx/CVE-2023-34800.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34800", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34801.json b/2023/34xxx/CVE-2023-34801.json new file mode 100644 index 00000000000..4b2e17136d3 --- /dev/null +++ b/2023/34xxx/CVE-2023-34801.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34801", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34802.json b/2023/34xxx/CVE-2023-34802.json new file mode 100644 index 00000000000..7a670cb1780 --- /dev/null +++ b/2023/34xxx/CVE-2023-34802.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34802", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34963.json b/2023/34xxx/CVE-2023-34963.json new file mode 100644 index 00000000000..79925003b4d --- /dev/null +++ b/2023/34xxx/CVE-2023-34963.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34963", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34964.json b/2023/34xxx/CVE-2023-34964.json new file mode 100644 index 00000000000..657d52b1ea7 --- /dev/null +++ b/2023/34xxx/CVE-2023-34964.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34964", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34965.json b/2023/34xxx/CVE-2023-34965.json new file mode 100644 index 00000000000..569dbc46a82 --- /dev/null +++ b/2023/34xxx/CVE-2023-34965.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34965", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file