diff --git a/2023/1xxx/CVE-2023-1380.json b/2023/1xxx/CVE-2023-1380.json index 2e876ce065d..39ab499f95b 100644 --- a/2023/1xxx/CVE-2023-1380.json +++ b/2023/1xxx/CVE-2023-1380.json @@ -73,6 +73,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html", "url": "http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] }, diff --git a/2023/20xxx/CVE-2023-20593.json b/2023/20xxx/CVE-2023-20593.json index 1022e7c0ac6..3a8a68ed312 100644 --- a/2023/20xxx/CVE-2023-20593.json +++ b/2023/20xxx/CVE-2023-20593.json @@ -273,6 +273,11 @@ "url": "https://www.debian.org/security/2023/dsa-5459", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5459" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] }, diff --git a/2023/23xxx/CVE-2023-23764.json b/2023/23xxx/CVE-2023-23764.json index 25e30b26211..0d86396f0b0 100644 --- a/2023/23xxx/CVE-2023-23764.json +++ b/2023/23xxx/CVE-2023-23764.json @@ -1,17 +1,114 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-23764", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-cna@github.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff within the GitHub pull request UI. To do so, an attacker would need write access to the repository. This vulnerability affected GitHub Enterprise Server versions 3.7.0 and above and was fixed in versions 3.7.9, 3.8.2, and 3.9.1. This vulnerability was reported via the GitHub Bug Bounty program.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-697", + "cweId": "CWE-697" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "GitHub", + "product": { + "product_data": [ + { + "product_name": "Enterprise Server", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "3.7.0", + "version_value": "3.7.9" + }, + { + "version_affected": "<", + "version_name": "3.8.0", + "version_value": "3.8.2" + }, + { + "version_affected": "<", + "version_name": "3.9.0", + "version_value": "3.9.1" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.1", + "refsource": "MISC", + "name": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.1" + }, + { + "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.2", + "refsource": "MISC", + "name": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.2" + }, + { + "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.9", + "refsource": "MISC", + "name": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.9" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "inspector-ambitious" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "privilegesRequired": "HIGH", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:H/A:N", + "version": "3.1" } ] } diff --git a/2023/2xxx/CVE-2023-2002.json b/2023/2xxx/CVE-2023-2002.json index 4771c403e04..831205cbd60 100644 --- a/2023/2xxx/CVE-2023-2002.json +++ b/2023/2xxx/CVE-2023-2002.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://www.openwall.com/lists/oss-security/2023/04/16/3", "url": "https://www.openwall.com/lists/oss-security/2023/04/16/3" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] }, diff --git a/2023/2xxx/CVE-2023-2007.json b/2023/2xxx/CVE-2023-2007.json index 14732af7c7e..005fbd7842e 100644 --- a/2023/2xxx/CVE-2023-2007.json +++ b/2023/2xxx/CVE-2023-2007.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://github.com/torvalds/linux/commit/b04e75a4a8a81887386a0d2dbf605a48e779d2a0", "url": "https://github.com/torvalds/linux/commit/b04e75a4a8a81887386a0d2dbf605a48e779d2a0" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] }, diff --git a/2023/2xxx/CVE-2023-2269.json b/2023/2xxx/CVE-2023-2269.json index 93d4d8a2f1c..81bb7705680 100644 --- a/2023/2xxx/CVE-2023-2269.json +++ b/2023/2xxx/CVE-2023-2269.json @@ -68,6 +68,11 @@ "refsource": "DEBIAN", "name": "DSA-5448", "url": "https://www.debian.org/security/2023/dsa-5448" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] }, diff --git a/2023/31xxx/CVE-2023-31084.json b/2023/31xxx/CVE-2023-31084.json index 6388c55cc4a..bd53bd37b0c 100644 --- a/2023/31xxx/CVE-2023-31084.json +++ b/2023/31xxx/CVE-2023-31084.json @@ -71,6 +71,11 @@ "refsource": "DEBIAN", "name": "DSA-5448", "url": "https://www.debian.org/security/2023/dsa-5448" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] } diff --git a/2023/32xxx/CVE-2023-32233.json b/2023/32xxx/CVE-2023-32233.json index 8cd89626e94..41c8d28be03 100644 --- a/2023/32xxx/CVE-2023-32233.json +++ b/2023/32xxx/CVE-2023-32233.json @@ -101,6 +101,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html", "url": "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] } diff --git a/2023/33xxx/CVE-2023-33742.json b/2023/33xxx/CVE-2023-33742.json index ff837d177df..c6d8cdf3eb4 100644 --- a/2023/33xxx/CVE-2023-33742.json +++ b/2023/33xxx/CVE-2023-33742.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-33742", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-33742", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "TeleAdapt RoomCast TA-2400 1.0 through 3.1 suffers from Cleartext Storage of Sensitive Information: RSA private key in Update.exe." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/173764/RoomCast-TA-2400-Cleartext-Private-Key-Improper-Access-Control.html", + "url": "http://packetstormsecurity.com/files/173764/RoomCast-TA-2400-Cleartext-Private-Key-Improper-Access-Control.html" } ] } diff --git a/2023/33xxx/CVE-2023-33743.json b/2023/33xxx/CVE-2023-33743.json index 810f5a98fd7..9177a5bb09f 100644 --- a/2023/33xxx/CVE-2023-33743.json +++ b/2023/33xxx/CVE-2023-33743.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-33743", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-33743", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "TeleAdapt RoomCast TA-2400 1.0 through 3.1 is vulnerable to Improper Access Control; specifically, Android Debug Bridge (adb) is available." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/173764/RoomCast-TA-2400-Cleartext-Private-Key-Improper-Access-Control.html", + "url": "http://packetstormsecurity.com/files/173764/RoomCast-TA-2400-Cleartext-Private-Key-Improper-Access-Control.html" } ] } diff --git a/2023/33xxx/CVE-2023-33744.json b/2023/33xxx/CVE-2023-33744.json index 8c9686d1664..224039cca0e 100644 --- a/2023/33xxx/CVE-2023-33744.json +++ b/2023/33xxx/CVE-2023-33744.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-33744", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-33744", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "TeleAdapt RoomCast TA-2400 1.0 through 3.1 suffers from Use of a Hard-coded Password (PIN): 385521, 843646, and 592671." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/173764/RoomCast-TA-2400-Cleartext-Private-Key-Improper-Access-Control.html", + "url": "http://packetstormsecurity.com/files/173764/RoomCast-TA-2400-Cleartext-Private-Key-Improper-Access-Control.html" } ] } diff --git a/2023/33xxx/CVE-2023-33745.json b/2023/33xxx/CVE-2023-33745.json index 0d17786a091..04dcf50f6ab 100644 --- a/2023/33xxx/CVE-2023-33745.json +++ b/2023/33xxx/CVE-2023-33745.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-33745", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-33745", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "TeleAdapt RoomCast TA-2400 1.0 through 3.1 is vulnerable to Improper Privilege Management: from the shell available after an adb connection, simply entering the su command provides root access (without requiring a password)." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/173764/RoomCast-TA-2400-Cleartext-Private-Key-Improper-Access-Control.html", + "url": "http://packetstormsecurity.com/files/173764/RoomCast-TA-2400-Cleartext-Private-Key-Improper-Access-Control.html" } ] } diff --git a/2023/34xxx/CVE-2023-34256.json b/2023/34xxx/CVE-2023-34256.json index bce77212f66..63fba00f782 100644 --- a/2023/34xxx/CVE-2023-34256.json +++ b/2023/34xxx/CVE-2023-34256.json @@ -71,6 +71,11 @@ "refsource": "MISC", "name": "https://bugzilla.suse.com/show_bug.cgi?id=1211895", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1211895" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] } diff --git a/2023/35xxx/CVE-2023-35788.json b/2023/35xxx/CVE-2023-35788.json index 7876028f43e..c76575dbeaf 100644 --- a/2023/35xxx/CVE-2023-35788.json +++ b/2023/35xxx/CVE-2023-35788.json @@ -81,6 +81,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20230714-0002/", "url": "https://security.netapp.com/advisory/ntap-20230714-0002/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] } diff --git a/2023/35xxx/CVE-2023-35823.json b/2023/35xxx/CVE-2023-35823.json index a79b11f538f..bf30d30518e 100644 --- a/2023/35xxx/CVE-2023-35823.json +++ b/2023/35xxx/CVE-2023-35823.json @@ -71,6 +71,11 @@ "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=30cf57da176cca80f11df0d9b7f71581fe601389", "refsource": "MISC", "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=30cf57da176cca80f11df0d9b7f71581fe601389" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] } diff --git a/2023/35xxx/CVE-2023-35824.json b/2023/35xxx/CVE-2023-35824.json index b2897a547ed..3820d6d6d97 100644 --- a/2023/35xxx/CVE-2023-35824.json +++ b/2023/35xxx/CVE-2023-35824.json @@ -71,6 +71,11 @@ "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a", "refsource": "MISC", "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] } diff --git a/2023/35xxx/CVE-2023-35828.json b/2023/35xxx/CVE-2023-35828.json index 3d89b505cca..723fa14cd92 100644 --- a/2023/35xxx/CVE-2023-35828.json +++ b/2023/35xxx/CVE-2023-35828.json @@ -71,6 +71,11 @@ "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2b947f8769be8b8181dc795fd292d3e7120f5204", "refsource": "MISC", "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2b947f8769be8b8181dc795fd292d3e7120f5204" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] } diff --git a/2023/3xxx/CVE-2023-3090.json b/2023/3xxx/CVE-2023-3090.json index 5c2858d9c04..058a8237e4b 100644 --- a/2023/3xxx/CVE-2023-3090.json +++ b/2023/3xxx/CVE-2023-3090.json @@ -69,6 +69,11 @@ "url": "https://www.debian.org/security/2023/dsa-5448", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5448" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] }, diff --git a/2023/3xxx/CVE-2023-3111.json b/2023/3xxx/CVE-2023-3111.json index b5b1c112e3e..057459b625a 100644 --- a/2023/3xxx/CVE-2023-3111.json +++ b/2023/3xxx/CVE-2023-3111.json @@ -53,6 +53,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20230703-0007/", "url": "https://security.netapp.com/advisory/ntap-20230703-0007/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] }, diff --git a/2023/3xxx/CVE-2023-3141.json b/2023/3xxx/CVE-2023-3141.json index fccce91e6aa..8b45ffa38f4 100644 --- a/2023/3xxx/CVE-2023-3141.json +++ b/2023/3xxx/CVE-2023-3141.json @@ -63,6 +63,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20230706-0004/", "url": "https://security.netapp.com/advisory/ntap-20230706-0004/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] }, diff --git a/2023/3xxx/CVE-2023-3268.json b/2023/3xxx/CVE-2023-3268.json index 03c259c7907..2481f171973 100644 --- a/2023/3xxx/CVE-2023-3268.json +++ b/2023/3xxx/CVE-2023-3268.json @@ -53,6 +53,11 @@ "refsource": "DEBIAN", "name": "DSA-5448", "url": "https://www.debian.org/security/2023/dsa-5448" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] }, diff --git a/2023/3xxx/CVE-2023-3338.json b/2023/3xxx/CVE-2023-3338.json index 6a762fbd0c4..afa80102703 100644 --- a/2023/3xxx/CVE-2023-3338.json +++ b/2023/3xxx/CVE-2023-3338.json @@ -172,6 +172,11 @@ "url": "https://seclists.org/oss-sec/2023/q2/276", "refsource": "MISC", "name": "https://seclists.org/oss-sec/2023/q2/276" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html", + "refsource": "MISC", + "name": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html" } ] }, diff --git a/2023/3xxx/CVE-2023-3989.json b/2023/3xxx/CVE-2023-3989.json new file mode 100644 index 00000000000..ac76d048dbd --- /dev/null +++ b/2023/3xxx/CVE-2023-3989.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-3989", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/3xxx/CVE-2023-3990.json b/2023/3xxx/CVE-2023-3990.json new file mode 100644 index 00000000000..22bb6103c2d --- /dev/null +++ b/2023/3xxx/CVE-2023-3990.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-3990", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file