From ada90c5765df208b88795bb000ce3fc464a88eca Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 5 Jul 2023 18:00:37 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/23xxx/CVE-2020-23452.json | 56 ++++++++++++++++++--- 2022/48xxx/CVE-2022-48073.json | 7 ++- 2023/27xxx/CVE-2023-27390.json | 5 ++ 2023/30xxx/CVE-2023-30607.json | 86 ++++++++++++++++++++++++++++++-- 2023/31xxx/CVE-2023-31194.json | 5 ++ 2023/33xxx/CVE-2023-33335.json | 56 ++++++++++++++++++--- 2023/34xxx/CVE-2023-34106.json | 90 ++++++++++++++++++++++++++++++++-- 2023/35xxx/CVE-2023-35863.json | 66 ++++++++++++++++++++++--- 2023/37xxx/CVE-2023-37416.json | 18 +++++++ 2023/37xxx/CVE-2023-37417.json | 18 +++++++ 2023/37xxx/CVE-2023-37418.json | 18 +++++++ 2023/37xxx/CVE-2023-37419.json | 18 +++++++ 2023/37xxx/CVE-2023-37420.json | 18 +++++++ 2023/37xxx/CVE-2023-37421.json | 18 +++++++ 2023/37xxx/CVE-2023-37422.json | 18 +++++++ 2023/37xxx/CVE-2023-37423.json | 18 +++++++ 2023/37xxx/CVE-2023-37424.json | 18 +++++++ 2023/37xxx/CVE-2023-37425.json | 18 +++++++ 2023/37xxx/CVE-2023-37426.json | 18 +++++++ 2023/37xxx/CVE-2023-37427.json | 18 +++++++ 2023/37xxx/CVE-2023-37428.json | 18 +++++++ 2023/37xxx/CVE-2023-37429.json | 18 +++++++ 2023/37xxx/CVE-2023-37430.json | 18 +++++++ 2023/37xxx/CVE-2023-37431.json | 18 +++++++ 2023/37xxx/CVE-2023-37432.json | 18 +++++++ 2023/37xxx/CVE-2023-37433.json | 18 +++++++ 2023/37xxx/CVE-2023-37434.json | 18 +++++++ 2023/37xxx/CVE-2023-37435.json | 18 +++++++ 2023/37xxx/CVE-2023-37436.json | 18 +++++++ 2023/37xxx/CVE-2023-37437.json | 18 +++++++ 2023/37xxx/CVE-2023-37438.json | 18 +++++++ 2023/37xxx/CVE-2023-37439.json | 18 +++++++ 2023/37xxx/CVE-2023-37440.json | 18 +++++++ 2023/37xxx/CVE-2023-37441.json | 18 +++++++ 34 files changed, 812 insertions(+), 27 deletions(-) create mode 100644 2023/37xxx/CVE-2023-37416.json create mode 100644 2023/37xxx/CVE-2023-37417.json create mode 100644 2023/37xxx/CVE-2023-37418.json create mode 100644 2023/37xxx/CVE-2023-37419.json create mode 100644 2023/37xxx/CVE-2023-37420.json create mode 100644 2023/37xxx/CVE-2023-37421.json create mode 100644 2023/37xxx/CVE-2023-37422.json create mode 100644 2023/37xxx/CVE-2023-37423.json create mode 100644 2023/37xxx/CVE-2023-37424.json create mode 100644 2023/37xxx/CVE-2023-37425.json create mode 100644 2023/37xxx/CVE-2023-37426.json create mode 100644 2023/37xxx/CVE-2023-37427.json create mode 100644 2023/37xxx/CVE-2023-37428.json create mode 100644 2023/37xxx/CVE-2023-37429.json create mode 100644 2023/37xxx/CVE-2023-37430.json create mode 100644 2023/37xxx/CVE-2023-37431.json create mode 100644 2023/37xxx/CVE-2023-37432.json create mode 100644 2023/37xxx/CVE-2023-37433.json create mode 100644 2023/37xxx/CVE-2023-37434.json create mode 100644 2023/37xxx/CVE-2023-37435.json create mode 100644 2023/37xxx/CVE-2023-37436.json create mode 100644 2023/37xxx/CVE-2023-37437.json create mode 100644 2023/37xxx/CVE-2023-37438.json create mode 100644 2023/37xxx/CVE-2023-37439.json create mode 100644 2023/37xxx/CVE-2023-37440.json create mode 100644 2023/37xxx/CVE-2023-37441.json diff --git a/2020/23xxx/CVE-2020-23452.json b/2020/23xxx/CVE-2020-23452.json index 37bc0616971..66fee13400e 100644 --- a/2020/23xxx/CVE-2020-23452.json +++ b/2020/23xxx/CVE-2020-23452.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2020-23452", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2020-23452", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A cross-site scripting (XSS) vulnerability in Selenium Grid v3.141.59 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the hub parameter under the /grid/console page." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/SeleniumHQ/selenium/issues/8259", + "refsource": "MISC", + "name": "https://github.com/SeleniumHQ/selenium/issues/8259" } ] } diff --git a/2022/48xxx/CVE-2022-48073.json b/2022/48xxx/CVE-2022-48073.json index 23bc04027c5..d7cfa566b21 100644 --- a/2022/48xxx/CVE-2022-48073.json +++ b/2022/48xxx/CVE-2022-48073.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "Phicomm K2 v22.6.534.263 was discovered to store the root and admin passwords in plaintext." + "value": "Phicomm K2G v22.6.3.20 was discovered to store the root and admin passwords in plaintext." } ] }, @@ -52,6 +52,11 @@ }, "references": { "reference_data": [ + { + "refsource": "MISC", + "name": "https://befitting-vinca-933.notion.site/Phicomm-K2-v22-6-534-263-Sensitive-Information-Disclosure-Vulnerability-530d2415593a400099451d9f0dd7371a", + "url": "https://befitting-vinca-933.notion.site/Phicomm-K2-v22-6-534-263-Sensitive-Information-Disclosure-Vulnerability-530d2415593a400099451d9f0dd7371a" + }, { "url": "https://befitting-vinca-933.notion.site/Phicomm-K2G-v22-6-3-20-Sensitive-Information-Disclosure-Vulnerability-8649a75a7ea7455583294e7447145cc6", "refsource": "MISC", diff --git a/2023/27xxx/CVE-2023-27390.json b/2023/27xxx/CVE-2023-27390.json index 1856f97fec2..7b331df4e6a 100644 --- a/2023/27xxx/CVE-2023-27390.json +++ b/2023/27xxx/CVE-2023-27390.json @@ -58,6 +58,11 @@ "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1744", "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1744" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1744", + "refsource": "MISC", + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1744" } ] }, diff --git a/2023/30xxx/CVE-2023-30607.json b/2023/30xxx/CVE-2023-30607.json index 511b64e84dc..212482ba54a 100644 --- a/2023/30xxx/CVE-2023-30607.json +++ b/2023/30xxx/CVE-2023-30607.json @@ -1,17 +1,95 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-30607", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-advisories@github.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "icingaweb2-module-jira provides integration with Atlassian Jira. Starting in version 1.3.0 and prior to version 1.3.2, template and field configuration forms perform the deletion action before user input is validated, including the cross site request forgery token. This issue is fixed in version 1.3.2. There are no known workarounds." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-352: Cross-Site Request Forgery (CSRF)", + "cweId": "CWE-352" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Icinga", + "product": { + "product_data": [ + { + "product_name": "icingaweb2-module-jira", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": ">= 1.3.0, < 1.3.2" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/Icinga/icingaweb2-module-jira/security/advisories/GHSA-gh7w-7f7j-gwp5", + "refsource": "MISC", + "name": "https://github.com/Icinga/icingaweb2-module-jira/security/advisories/GHSA-gh7w-7f7j-gwp5" + }, + { + "url": "https://github.com/Icinga/icingaweb2-module-jira/commit/7f0c53b7a3e87be2f4c2e8840805d7b7c9762424", + "refsource": "MISC", + "name": "https://github.com/Icinga/icingaweb2-module-jira/commit/7f0c53b7a3e87be2f4c2e8840805d7b7c9762424" + }, + { + "url": "https://github.com/Icinga/icingaweb2-module-jira/releases/tag/v1.3.2", + "refsource": "MISC", + "name": "https://github.com/Icinga/icingaweb2-module-jira/releases/tag/v1.3.2" + } + ] + }, + "source": { + "advisory": "GHSA-gh7w-7f7j-gwp5", + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2023/31xxx/CVE-2023-31194.json b/2023/31xxx/CVE-2023-31194.json index 41057897209..90c27285398 100644 --- a/2023/31xxx/CVE-2023-31194.json +++ b/2023/31xxx/CVE-2023-31194.json @@ -58,6 +58,11 @@ "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1745", "refsource": "MISC", "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1745" + }, + { + "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1745", + "refsource": "MISC", + "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1745" } ] }, diff --git a/2023/33xxx/CVE-2023-33335.json b/2023/33xxx/CVE-2023-33335.json index 59aaad32f00..fc2694fe5b0 100644 --- a/2023/33xxx/CVE-2023-33335.json +++ b/2023/33xxx/CVE-2023-33335.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-33335", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-33335", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cross Site Scripting (XSS) in Sophos Sophos iView (The EOL was December 31st 2020) in grpname parameter that allows arbitrary script to be executed." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://inf0seq.github.io/cve/2023/05/03/Cross-Site-scripting-(XSS)-in-Sophos-iView.html", + "refsource": "MISC", + "name": "https://inf0seq.github.io/cve/2023/05/03/Cross-Site-scripting-(XSS)-in-Sophos-iView.html" } ] } diff --git a/2023/34xxx/CVE-2023-34106.json b/2023/34xxx/CVE-2023-34106.json index 3e553133fe6..c3ba3b33ed2 100644 --- a/2023/34xxx/CVE-2023-34106.json +++ b/2023/34xxx/CVE-2023-34106.json @@ -1,17 +1,99 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-34106", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-advisories@github.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "GLPI is a free asset and IT management software package. Versions of the software starting with 0.68 and prior to 10.0.8 have an incorrect rights check on a on a file accessible by an authenticated user. This allows access to the list of all users and their personal information. Users should upgrade to version 10.0.8 to receive a patch." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-284: Improper Access Control", + "cweId": "CWE-284" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "CWE-863: Incorrect Authorization", + "cweId": "CWE-863" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "glpi-project", + "product": { + "product_data": [ + { + "product_name": "glpi", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": ">= 0.68, < 10.0.8" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/glpi-project/glpi/security/advisories/GHSA-923r-hqh4-wj7c", + "refsource": "MISC", + "name": "https://github.com/glpi-project/glpi/security/advisories/GHSA-923r-hqh4-wj7c" + }, + { + "url": "https://github.com/glpi-project/glpi/releases/tag/10.0.8", + "refsource": "MISC", + "name": "https://github.com/glpi-project/glpi/releases/tag/10.0.8" + } + ] + }, + "source": { + "advisory": "GHSA-923r-hqh4-wj7c", + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "version": "3.1" } ] } diff --git a/2023/35xxx/CVE-2023-35863.json b/2023/35xxx/CVE-2023-35863.json index 48d07f59b52..71553488e3f 100644 --- a/2023/35xxx/CVE-2023-35863.json +++ b/2023/35xxx/CVE-2023-35863.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-35863", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-35863", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In MADEFORNET HTTP Debugger through 9.12, the Windows service does not set the seclevel registry key before launching the driver. Thus, it is possible for an unprivileged application to obtain a handle to the NetFilterSDK wrapper before the service obtains exclusive access." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://ctrl-c.club/~blue/nfsdk.html", + "refsource": "MISC", + "name": "https://ctrl-c.club/~blue/nfsdk.html" + }, + { + "url": "https://www.madefornet.com/products.html", + "refsource": "MISC", + "name": "https://www.madefornet.com/products.html" + }, + { + "refsource": "MISC", + "name": "https://www.michaelrowley.dev/research/posts/nfsdk/nfsdk.html", + "url": "https://www.michaelrowley.dev/research/posts/nfsdk/nfsdk.html" } ] } diff --git a/2023/37xxx/CVE-2023-37416.json b/2023/37xxx/CVE-2023-37416.json new file mode 100644 index 00000000000..0ad39a263f1 --- /dev/null +++ b/2023/37xxx/CVE-2023-37416.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37416", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37417.json b/2023/37xxx/CVE-2023-37417.json new file mode 100644 index 00000000000..40dc531f307 --- /dev/null +++ b/2023/37xxx/CVE-2023-37417.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37417", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37418.json b/2023/37xxx/CVE-2023-37418.json new file mode 100644 index 00000000000..34c3b9417de --- /dev/null +++ b/2023/37xxx/CVE-2023-37418.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37418", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37419.json b/2023/37xxx/CVE-2023-37419.json new file mode 100644 index 00000000000..20dc057cac7 --- /dev/null +++ b/2023/37xxx/CVE-2023-37419.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37419", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37420.json b/2023/37xxx/CVE-2023-37420.json new file mode 100644 index 00000000000..0f95bb9b5ba --- /dev/null +++ b/2023/37xxx/CVE-2023-37420.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37420", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37421.json b/2023/37xxx/CVE-2023-37421.json new file mode 100644 index 00000000000..28a7e160833 --- /dev/null +++ b/2023/37xxx/CVE-2023-37421.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37421", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37422.json b/2023/37xxx/CVE-2023-37422.json new file mode 100644 index 00000000000..5c22e6c5538 --- /dev/null +++ b/2023/37xxx/CVE-2023-37422.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37422", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37423.json b/2023/37xxx/CVE-2023-37423.json new file mode 100644 index 00000000000..13db8c535e9 --- /dev/null +++ b/2023/37xxx/CVE-2023-37423.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37423", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37424.json b/2023/37xxx/CVE-2023-37424.json new file mode 100644 index 00000000000..e7d40b5d86a --- /dev/null +++ b/2023/37xxx/CVE-2023-37424.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37424", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37425.json b/2023/37xxx/CVE-2023-37425.json new file mode 100644 index 00000000000..3359331fd1d --- /dev/null +++ b/2023/37xxx/CVE-2023-37425.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37425", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37426.json b/2023/37xxx/CVE-2023-37426.json new file mode 100644 index 00000000000..20eb5ad1ed0 --- /dev/null +++ b/2023/37xxx/CVE-2023-37426.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37426", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37427.json b/2023/37xxx/CVE-2023-37427.json new file mode 100644 index 00000000000..ba6050358bb --- /dev/null +++ b/2023/37xxx/CVE-2023-37427.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37427", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37428.json b/2023/37xxx/CVE-2023-37428.json new file mode 100644 index 00000000000..4c33b170599 --- /dev/null +++ b/2023/37xxx/CVE-2023-37428.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37428", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37429.json b/2023/37xxx/CVE-2023-37429.json new file mode 100644 index 00000000000..db6c67503ee --- /dev/null +++ b/2023/37xxx/CVE-2023-37429.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37429", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37430.json b/2023/37xxx/CVE-2023-37430.json new file mode 100644 index 00000000000..72e6210dbed --- /dev/null +++ b/2023/37xxx/CVE-2023-37430.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37430", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37431.json b/2023/37xxx/CVE-2023-37431.json new file mode 100644 index 00000000000..b3a8f7ed733 --- /dev/null +++ b/2023/37xxx/CVE-2023-37431.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37431", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37432.json b/2023/37xxx/CVE-2023-37432.json new file mode 100644 index 00000000000..83b46e2abcb --- /dev/null +++ b/2023/37xxx/CVE-2023-37432.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37432", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37433.json b/2023/37xxx/CVE-2023-37433.json new file mode 100644 index 00000000000..c0ff001508f --- /dev/null +++ b/2023/37xxx/CVE-2023-37433.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37433", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37434.json b/2023/37xxx/CVE-2023-37434.json new file mode 100644 index 00000000000..e969f540acf --- /dev/null +++ b/2023/37xxx/CVE-2023-37434.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37434", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37435.json b/2023/37xxx/CVE-2023-37435.json new file mode 100644 index 00000000000..43c1b2fba31 --- /dev/null +++ b/2023/37xxx/CVE-2023-37435.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37435", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37436.json b/2023/37xxx/CVE-2023-37436.json new file mode 100644 index 00000000000..fb5b39539b4 --- /dev/null +++ b/2023/37xxx/CVE-2023-37436.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37436", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37437.json b/2023/37xxx/CVE-2023-37437.json new file mode 100644 index 00000000000..d1f071582dc --- /dev/null +++ b/2023/37xxx/CVE-2023-37437.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37437", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37438.json b/2023/37xxx/CVE-2023-37438.json new file mode 100644 index 00000000000..fce8cdd4544 --- /dev/null +++ b/2023/37xxx/CVE-2023-37438.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37438", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37439.json b/2023/37xxx/CVE-2023-37439.json new file mode 100644 index 00000000000..5b2add44d84 --- /dev/null +++ b/2023/37xxx/CVE-2023-37439.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37439", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37440.json b/2023/37xxx/CVE-2023-37440.json new file mode 100644 index 00000000000..6482abd1abc --- /dev/null +++ b/2023/37xxx/CVE-2023-37440.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37440", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37441.json b/2023/37xxx/CVE-2023-37441.json new file mode 100644 index 00000000000..ca637d623d4 --- /dev/null +++ b/2023/37xxx/CVE-2023-37441.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37441", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file