From af5318ed404c30827bed7a252a2ddd687818e4f3 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 7 Dec 2023 23:00:48 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2011/0xxx/CVE-2011-0448.json | 5 +++ 2018/7xxx/CVE-2018-7536.json | 15 +++++++ 2021/33xxx/CVE-2021-33571.json | 15 +++++++ 2023/5xxx/CVE-2023-5058.json | 71 ++++++++++++++++++++++++++++++++-- 2023/5xxx/CVE-2023-5808.json | 8 ++-- 2024/20xxx/CVE-2024-20902.json | 18 +++++++++ 2024/20xxx/CVE-2024-20903.json | 18 +++++++++ 2024/20xxx/CVE-2024-20904.json | 18 +++++++++ 2024/20xxx/CVE-2024-20905.json | 18 +++++++++ 2024/20xxx/CVE-2024-20906.json | 18 +++++++++ 2024/20xxx/CVE-2024-20907.json | 18 +++++++++ 2024/20xxx/CVE-2024-20908.json | 18 +++++++++ 2024/20xxx/CVE-2024-20909.json | 18 +++++++++ 2024/20xxx/CVE-2024-20910.json | 18 +++++++++ 2024/20xxx/CVE-2024-20911.json | 18 +++++++++ 2024/20xxx/CVE-2024-20912.json | 18 +++++++++ 2024/20xxx/CVE-2024-20913.json | 18 +++++++++ 2024/20xxx/CVE-2024-20914.json | 18 +++++++++ 2024/20xxx/CVE-2024-20915.json | 18 +++++++++ 2024/20xxx/CVE-2024-20916.json | 18 +++++++++ 2024/20xxx/CVE-2024-20917.json | 18 +++++++++ 2024/20xxx/CVE-2024-20918.json | 18 +++++++++ 2024/20xxx/CVE-2024-20919.json | 18 +++++++++ 2024/20xxx/CVE-2024-20920.json | 18 +++++++++ 2024/20xxx/CVE-2024-20921.json | 18 +++++++++ 2024/20xxx/CVE-2024-20922.json | 18 +++++++++ 2024/20xxx/CVE-2024-20923.json | 18 +++++++++ 2024/20xxx/CVE-2024-20924.json | 18 +++++++++ 2024/20xxx/CVE-2024-20925.json | 18 +++++++++ 2024/20xxx/CVE-2024-20926.json | 18 +++++++++ 2024/20xxx/CVE-2024-20927.json | 18 +++++++++ 2024/20xxx/CVE-2024-20928.json | 18 +++++++++ 2024/20xxx/CVE-2024-20929.json | 18 +++++++++ 2024/20xxx/CVE-2024-20930.json | 18 +++++++++ 2024/20xxx/CVE-2024-20931.json | 18 +++++++++ 2024/20xxx/CVE-2024-20932.json | 18 +++++++++ 2024/20xxx/CVE-2024-20933.json | 18 +++++++++ 2024/20xxx/CVE-2024-20934.json | 18 +++++++++ 2024/20xxx/CVE-2024-20935.json | 18 +++++++++ 2024/20xxx/CVE-2024-20936.json | 18 +++++++++ 2024/20xxx/CVE-2024-20937.json | 18 +++++++++ 2024/20xxx/CVE-2024-20938.json | 18 +++++++++ 2024/20xxx/CVE-2024-20939.json | 18 +++++++++ 2024/20xxx/CVE-2024-20940.json | 18 +++++++++ 2024/20xxx/CVE-2024-20941.json | 18 +++++++++ 2024/20xxx/CVE-2024-20942.json | 18 +++++++++ 2024/20xxx/CVE-2024-20943.json | 18 +++++++++ 2024/20xxx/CVE-2024-20944.json | 18 +++++++++ 2024/20xxx/CVE-2024-20945.json | 18 +++++++++ 2024/20xxx/CVE-2024-20946.json | 18 +++++++++ 2024/21xxx/CVE-2024-21153.json | 18 +++++++++ 2024/21xxx/CVE-2024-21154.json | 18 +++++++++ 2024/21xxx/CVE-2024-21155.json | 18 +++++++++ 2024/21xxx/CVE-2024-21156.json | 18 +++++++++ 2024/21xxx/CVE-2024-21157.json | 18 +++++++++ 2024/21xxx/CVE-2024-21158.json | 18 +++++++++ 2024/21xxx/CVE-2024-21159.json | 18 +++++++++ 2024/21xxx/CVE-2024-21160.json | 18 +++++++++ 2024/21xxx/CVE-2024-21161.json | 18 +++++++++ 2024/21xxx/CVE-2024-21162.json | 18 +++++++++ 2024/21xxx/CVE-2024-21163.json | 18 +++++++++ 2024/21xxx/CVE-2024-21164.json | 18 +++++++++ 2024/21xxx/CVE-2024-21165.json | 18 +++++++++ 2024/21xxx/CVE-2024-21166.json | 18 +++++++++ 2024/21xxx/CVE-2024-21167.json | 18 +++++++++ 2024/21xxx/CVE-2024-21168.json | 18 +++++++++ 2024/21xxx/CVE-2024-21169.json | 18 +++++++++ 2024/21xxx/CVE-2024-21170.json | 18 +++++++++ 2024/21xxx/CVE-2024-21171.json | 18 +++++++++ 2024/21xxx/CVE-2024-21172.json | 18 +++++++++ 2024/21xxx/CVE-2024-21173.json | 18 +++++++++ 2024/21xxx/CVE-2024-21174.json | 18 +++++++++ 2024/21xxx/CVE-2024-21175.json | 18 +++++++++ 2024/21xxx/CVE-2024-21176.json | 18 +++++++++ 2024/21xxx/CVE-2024-21177.json | 18 +++++++++ 2024/21xxx/CVE-2024-21178.json | 18 +++++++++ 2024/21xxx/CVE-2024-21179.json | 18 +++++++++ 2024/21xxx/CVE-2024-21180.json | 18 +++++++++ 2024/21xxx/CVE-2024-21181.json | 18 +++++++++ 2024/21xxx/CVE-2024-21182.json | 18 +++++++++ 2024/21xxx/CVE-2024-21183.json | 18 +++++++++ 2024/21xxx/CVE-2024-21184.json | 18 +++++++++ 2024/21xxx/CVE-2024-21185.json | 18 +++++++++ 2024/21xxx/CVE-2024-21186.json | 18 +++++++++ 2024/21xxx/CVE-2024-21187.json | 18 +++++++++ 2024/21xxx/CVE-2024-21188.json | 18 +++++++++ 2024/21xxx/CVE-2024-21189.json | 18 +++++++++ 2024/21xxx/CVE-2024-21190.json | 18 +++++++++ 2024/21xxx/CVE-2024-21191.json | 18 +++++++++ 2024/21xxx/CVE-2024-21192.json | 18 +++++++++ 2024/21xxx/CVE-2024-21193.json | 18 +++++++++ 2024/21xxx/CVE-2024-21194.json | 18 +++++++++ 2024/21xxx/CVE-2024-21195.json | 18 +++++++++ 2024/21xxx/CVE-2024-21196.json | 18 +++++++++ 2024/21xxx/CVE-2024-21197.json | 18 +++++++++ 2024/21xxx/CVE-2024-21198.json | 18 +++++++++ 2024/21xxx/CVE-2024-21199.json | 18 +++++++++ 2024/21xxx/CVE-2024-21200.json | 18 +++++++++ 2024/21xxx/CVE-2024-21201.json | 18 +++++++++ 2024/21xxx/CVE-2024-21202.json | 18 +++++++++ 100 files changed, 1817 insertions(+), 7 deletions(-) create mode 100644 2024/20xxx/CVE-2024-20902.json create mode 100644 2024/20xxx/CVE-2024-20903.json create mode 100644 2024/20xxx/CVE-2024-20904.json create mode 100644 2024/20xxx/CVE-2024-20905.json create mode 100644 2024/20xxx/CVE-2024-20906.json create mode 100644 2024/20xxx/CVE-2024-20907.json create mode 100644 2024/20xxx/CVE-2024-20908.json create mode 100644 2024/20xxx/CVE-2024-20909.json create mode 100644 2024/20xxx/CVE-2024-20910.json create mode 100644 2024/20xxx/CVE-2024-20911.json create mode 100644 2024/20xxx/CVE-2024-20912.json create mode 100644 2024/20xxx/CVE-2024-20913.json create mode 100644 2024/20xxx/CVE-2024-20914.json create mode 100644 2024/20xxx/CVE-2024-20915.json create mode 100644 2024/20xxx/CVE-2024-20916.json create mode 100644 2024/20xxx/CVE-2024-20917.json create mode 100644 2024/20xxx/CVE-2024-20918.json create mode 100644 2024/20xxx/CVE-2024-20919.json create mode 100644 2024/20xxx/CVE-2024-20920.json create mode 100644 2024/20xxx/CVE-2024-20921.json create mode 100644 2024/20xxx/CVE-2024-20922.json create mode 100644 2024/20xxx/CVE-2024-20923.json create mode 100644 2024/20xxx/CVE-2024-20924.json create mode 100644 2024/20xxx/CVE-2024-20925.json create mode 100644 2024/20xxx/CVE-2024-20926.json create mode 100644 2024/20xxx/CVE-2024-20927.json create mode 100644 2024/20xxx/CVE-2024-20928.json create mode 100644 2024/20xxx/CVE-2024-20929.json create mode 100644 2024/20xxx/CVE-2024-20930.json create mode 100644 2024/20xxx/CVE-2024-20931.json create mode 100644 2024/20xxx/CVE-2024-20932.json create mode 100644 2024/20xxx/CVE-2024-20933.json create mode 100644 2024/20xxx/CVE-2024-20934.json create mode 100644 2024/20xxx/CVE-2024-20935.json create mode 100644 2024/20xxx/CVE-2024-20936.json create mode 100644 2024/20xxx/CVE-2024-20937.json create mode 100644 2024/20xxx/CVE-2024-20938.json create mode 100644 2024/20xxx/CVE-2024-20939.json create mode 100644 2024/20xxx/CVE-2024-20940.json create mode 100644 2024/20xxx/CVE-2024-20941.json create mode 100644 2024/20xxx/CVE-2024-20942.json create mode 100644 2024/20xxx/CVE-2024-20943.json create mode 100644 2024/20xxx/CVE-2024-20944.json create mode 100644 2024/20xxx/CVE-2024-20945.json create mode 100644 2024/20xxx/CVE-2024-20946.json create mode 100644 2024/21xxx/CVE-2024-21153.json create mode 100644 2024/21xxx/CVE-2024-21154.json create mode 100644 2024/21xxx/CVE-2024-21155.json create mode 100644 2024/21xxx/CVE-2024-21156.json create mode 100644 2024/21xxx/CVE-2024-21157.json create mode 100644 2024/21xxx/CVE-2024-21158.json create mode 100644 2024/21xxx/CVE-2024-21159.json create mode 100644 2024/21xxx/CVE-2024-21160.json create mode 100644 2024/21xxx/CVE-2024-21161.json create mode 100644 2024/21xxx/CVE-2024-21162.json create mode 100644 2024/21xxx/CVE-2024-21163.json create mode 100644 2024/21xxx/CVE-2024-21164.json create mode 100644 2024/21xxx/CVE-2024-21165.json create mode 100644 2024/21xxx/CVE-2024-21166.json create mode 100644 2024/21xxx/CVE-2024-21167.json create mode 100644 2024/21xxx/CVE-2024-21168.json create mode 100644 2024/21xxx/CVE-2024-21169.json create mode 100644 2024/21xxx/CVE-2024-21170.json create mode 100644 2024/21xxx/CVE-2024-21171.json create mode 100644 2024/21xxx/CVE-2024-21172.json create mode 100644 2024/21xxx/CVE-2024-21173.json create mode 100644 2024/21xxx/CVE-2024-21174.json create mode 100644 2024/21xxx/CVE-2024-21175.json create mode 100644 2024/21xxx/CVE-2024-21176.json create mode 100644 2024/21xxx/CVE-2024-21177.json create mode 100644 2024/21xxx/CVE-2024-21178.json create mode 100644 2024/21xxx/CVE-2024-21179.json create mode 100644 2024/21xxx/CVE-2024-21180.json create mode 100644 2024/21xxx/CVE-2024-21181.json create mode 100644 2024/21xxx/CVE-2024-21182.json create mode 100644 2024/21xxx/CVE-2024-21183.json create mode 100644 2024/21xxx/CVE-2024-21184.json create mode 100644 2024/21xxx/CVE-2024-21185.json create mode 100644 2024/21xxx/CVE-2024-21186.json create mode 100644 2024/21xxx/CVE-2024-21187.json create mode 100644 2024/21xxx/CVE-2024-21188.json create mode 100644 2024/21xxx/CVE-2024-21189.json create mode 100644 2024/21xxx/CVE-2024-21190.json create mode 100644 2024/21xxx/CVE-2024-21191.json create mode 100644 2024/21xxx/CVE-2024-21192.json create mode 100644 2024/21xxx/CVE-2024-21193.json create mode 100644 2024/21xxx/CVE-2024-21194.json create mode 100644 2024/21xxx/CVE-2024-21195.json create mode 100644 2024/21xxx/CVE-2024-21196.json create mode 100644 2024/21xxx/CVE-2024-21197.json create mode 100644 2024/21xxx/CVE-2024-21198.json create mode 100644 2024/21xxx/CVE-2024-21199.json create mode 100644 2024/21xxx/CVE-2024-21200.json create mode 100644 2024/21xxx/CVE-2024-21201.json create mode 100644 2024/21xxx/CVE-2024-21202.json diff --git a/2011/0xxx/CVE-2011-0448.json b/2011/0xxx/CVE-2011-0448.json index da89c8e62c0..a6a8cf7f993 100644 --- a/2011/0xxx/CVE-2011-0448.json +++ b/2011/0xxx/CVE-2011-0448.json @@ -81,6 +81,11 @@ "name": "ADV-2011-0877", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0877" + }, + { + "refsource": "MISC", + "name": "https://github.com/rails/rails/commit/354da43ab0a10b3b7b3f9cb0619aa562c3be8474", + "url": "https://github.com/rails/rails/commit/354da43ab0a10b3b7b3f9cb0619aa562c3be8474" } ] } diff --git a/2018/7xxx/CVE-2018-7536.json b/2018/7xxx/CVE-2018-7536.json index b32929d2379..42e9b211c65 100644 --- a/2018/7xxx/CVE-2018-7536.json +++ b/2018/7xxx/CVE-2018-7536.json @@ -96,6 +96,21 @@ "name": "DSA-4161", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4161" + }, + { + "refsource": "MISC", + "name": "https://github.com/django/django/commit/1ca63a66ef3163149ad822701273e8a1844192c2", + "url": "https://github.com/django/django/commit/1ca63a66ef3163149ad822701273e8a1844192c2" + }, + { + "refsource": "MISC", + "name": "https://github.com/django/django/commit/abf89d729f210c692a50e0ad3f75fb6bec6fae16", + "url": "https://github.com/django/django/commit/abf89d729f210c692a50e0ad3f75fb6bec6fae16" + }, + { + "refsource": "MISC", + "name": "https://github.com/django/django/commit/e157315da3ae7005fa0683ffc9751dbeca7306c8", + "url": "https://github.com/django/django/commit/e157315da3ae7005fa0683ffc9751dbeca7306c8" } ] } diff --git a/2021/33xxx/CVE-2021-33571.json b/2021/33xxx/CVE-2021-33571.json index 1a609a5e6bf..ed00e599e8e 100644 --- a/2021/33xxx/CVE-2021-33571.json +++ b/2021/33xxx/CVE-2021-33571.json @@ -76,6 +76,21 @@ "refsource": "FEDORA", "name": "FEDORA-2022-e7fd530688", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/" + }, + { + "refsource": "MISC", + "name": "https://github.com/django/django/commit/f27c38ab5d90f68c9dd60cabef248a570c0be8fc", + "url": "https://github.com/django/django/commit/f27c38ab5d90f68c9dd60cabef248a570c0be8fc" + }, + { + "refsource": "MISC", + "name": "https://github.com/django/django/commit/203d4ab9ebcd72fc4d6eb7398e66ed9e474e118e", + "url": "https://github.com/django/django/commit/203d4ab9ebcd72fc4d6eb7398e66ed9e474e118e" + }, + { + "refsource": "MISC", + "name": "https://github.com/django/django/commit/9f75e2e562fa0c0482f3dde6fc7399a9070b4a3d", + "url": "https://github.com/django/django/commit/9f75e2e562fa0c0482f3dde6fc7399a9070b4a3d" } ] } diff --git a/2023/5xxx/CVE-2023-5058.json b/2023/5xxx/CVE-2023-5058.json index 0c48343f048..61c30f06d75 100644 --- a/2023/5xxx/CVE-2023-5058.json +++ b/2023/5xxx/CVE-2023-5058.json @@ -1,18 +1,83 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-5058", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Input Validation in the processing of user-supplied splash screen during system boot in Phoenix SecureCore\u2122 Technology\u2122 4 potentially allows denial-of-service attacks or arbitrary code execution." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-20 Improper Input Validation", + "cweId": "CWE-20" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Phoenix", + "product": { + "product_data": [ + { + "product_name": "SecureCore\u2122 Technology\u2122 4", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "status": "affected", + "version": "4.0" + } + ], + "defaultStatus": "affected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.phoenix.com/security-notifications/", + "refsource": "MISC", + "name": "https://www.phoenix.com/security-notifications/" + }, + { + "url": "https://www.phoenix.com/security-notifications/cve-2023-5058/", + "refsource": "MISC", + "name": "https://www.phoenix.com/security-notifications/cve-2023-5058/" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" } } \ No newline at end of file diff --git a/2023/5xxx/CVE-2023-5808.json b/2023/5xxx/CVE-2023-5808.json index a0fa7b36257..c9682e45498 100644 --- a/2023/5xxx/CVE-2023-5808.json +++ b/2023/5xxx/CVE-2023-5808.json @@ -80,14 +80,14 @@ "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", - "baseScore": 6.3, - "baseSeverity": "MEDIUM", - "confidentialityImpact": "LOW", + "baseScore": 7.6, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" } ] diff --git a/2024/20xxx/CVE-2024-20902.json b/2024/20xxx/CVE-2024-20902.json new file mode 100644 index 00000000000..daf4a186a53 --- /dev/null +++ b/2024/20xxx/CVE-2024-20902.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20902", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20903.json b/2024/20xxx/CVE-2024-20903.json new file mode 100644 index 00000000000..0c6c352dd9a --- /dev/null +++ b/2024/20xxx/CVE-2024-20903.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20903", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20904.json b/2024/20xxx/CVE-2024-20904.json new file mode 100644 index 00000000000..a367307e8db --- /dev/null +++ b/2024/20xxx/CVE-2024-20904.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20904", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20905.json b/2024/20xxx/CVE-2024-20905.json new file mode 100644 index 00000000000..e48a600a87e --- /dev/null +++ b/2024/20xxx/CVE-2024-20905.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20905", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20906.json b/2024/20xxx/CVE-2024-20906.json new file mode 100644 index 00000000000..e9e7b97574b --- /dev/null +++ b/2024/20xxx/CVE-2024-20906.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20906", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20907.json b/2024/20xxx/CVE-2024-20907.json new file mode 100644 index 00000000000..3cee839b074 --- /dev/null +++ b/2024/20xxx/CVE-2024-20907.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20907", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20908.json b/2024/20xxx/CVE-2024-20908.json new file mode 100644 index 00000000000..c4d3dff193d --- /dev/null +++ b/2024/20xxx/CVE-2024-20908.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20908", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20909.json b/2024/20xxx/CVE-2024-20909.json new file mode 100644 index 00000000000..867ded5da75 --- /dev/null +++ b/2024/20xxx/CVE-2024-20909.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20909", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20910.json b/2024/20xxx/CVE-2024-20910.json new file mode 100644 index 00000000000..ee022278ba2 --- /dev/null +++ b/2024/20xxx/CVE-2024-20910.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20910", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20911.json b/2024/20xxx/CVE-2024-20911.json new file mode 100644 index 00000000000..9ffcde2db2a --- /dev/null +++ b/2024/20xxx/CVE-2024-20911.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20911", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20912.json b/2024/20xxx/CVE-2024-20912.json new file mode 100644 index 00000000000..7be11887ef9 --- /dev/null +++ b/2024/20xxx/CVE-2024-20912.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20912", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20913.json b/2024/20xxx/CVE-2024-20913.json new file mode 100644 index 00000000000..9e81e7f5fe5 --- /dev/null +++ b/2024/20xxx/CVE-2024-20913.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20913", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20914.json b/2024/20xxx/CVE-2024-20914.json new file mode 100644 index 00000000000..5b92f7ded19 --- /dev/null +++ b/2024/20xxx/CVE-2024-20914.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20914", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20915.json b/2024/20xxx/CVE-2024-20915.json new file mode 100644 index 00000000000..3725d28b7b5 --- /dev/null +++ b/2024/20xxx/CVE-2024-20915.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20915", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20916.json b/2024/20xxx/CVE-2024-20916.json new file mode 100644 index 00000000000..89940ec8060 --- /dev/null +++ b/2024/20xxx/CVE-2024-20916.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20916", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20917.json b/2024/20xxx/CVE-2024-20917.json new file mode 100644 index 00000000000..1e271ab11f3 --- /dev/null +++ b/2024/20xxx/CVE-2024-20917.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20917", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20918.json b/2024/20xxx/CVE-2024-20918.json new file mode 100644 index 00000000000..8cfc041161b --- /dev/null +++ b/2024/20xxx/CVE-2024-20918.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20918", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20919.json b/2024/20xxx/CVE-2024-20919.json new file mode 100644 index 00000000000..6fcc908c439 --- /dev/null +++ b/2024/20xxx/CVE-2024-20919.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20919", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20920.json b/2024/20xxx/CVE-2024-20920.json new file mode 100644 index 00000000000..650a844654f --- /dev/null +++ b/2024/20xxx/CVE-2024-20920.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20920", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20921.json b/2024/20xxx/CVE-2024-20921.json new file mode 100644 index 00000000000..f967c89ea1d --- /dev/null +++ b/2024/20xxx/CVE-2024-20921.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20921", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20922.json b/2024/20xxx/CVE-2024-20922.json new file mode 100644 index 00000000000..a54bddf5714 --- /dev/null +++ b/2024/20xxx/CVE-2024-20922.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20922", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20923.json b/2024/20xxx/CVE-2024-20923.json new file mode 100644 index 00000000000..1ac73e30245 --- /dev/null +++ b/2024/20xxx/CVE-2024-20923.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20923", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20924.json b/2024/20xxx/CVE-2024-20924.json new file mode 100644 index 00000000000..87b9a162735 --- /dev/null +++ b/2024/20xxx/CVE-2024-20924.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20924", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20925.json b/2024/20xxx/CVE-2024-20925.json new file mode 100644 index 00000000000..0c1173571f9 --- /dev/null +++ b/2024/20xxx/CVE-2024-20925.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20925", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20926.json b/2024/20xxx/CVE-2024-20926.json new file mode 100644 index 00000000000..9aadefd8648 --- /dev/null +++ b/2024/20xxx/CVE-2024-20926.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20926", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20927.json b/2024/20xxx/CVE-2024-20927.json new file mode 100644 index 00000000000..90de3e5c2a1 --- /dev/null +++ b/2024/20xxx/CVE-2024-20927.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20927", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20928.json b/2024/20xxx/CVE-2024-20928.json new file mode 100644 index 00000000000..a6a3ac99282 --- /dev/null +++ b/2024/20xxx/CVE-2024-20928.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20928", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20929.json b/2024/20xxx/CVE-2024-20929.json new file mode 100644 index 00000000000..1d777be3359 --- /dev/null +++ b/2024/20xxx/CVE-2024-20929.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20929", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20930.json b/2024/20xxx/CVE-2024-20930.json new file mode 100644 index 00000000000..26178eeac07 --- /dev/null +++ b/2024/20xxx/CVE-2024-20930.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20930", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20931.json b/2024/20xxx/CVE-2024-20931.json new file mode 100644 index 00000000000..95b8098dd30 --- /dev/null +++ b/2024/20xxx/CVE-2024-20931.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20931", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20932.json b/2024/20xxx/CVE-2024-20932.json new file mode 100644 index 00000000000..67af5c78861 --- /dev/null +++ b/2024/20xxx/CVE-2024-20932.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20932", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20933.json b/2024/20xxx/CVE-2024-20933.json new file mode 100644 index 00000000000..59313a9f8a2 --- /dev/null +++ b/2024/20xxx/CVE-2024-20933.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20933", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20934.json b/2024/20xxx/CVE-2024-20934.json new file mode 100644 index 00000000000..65af25134b5 --- /dev/null +++ b/2024/20xxx/CVE-2024-20934.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20934", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20935.json b/2024/20xxx/CVE-2024-20935.json new file mode 100644 index 00000000000..c53f9589fe7 --- /dev/null +++ b/2024/20xxx/CVE-2024-20935.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20935", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20936.json b/2024/20xxx/CVE-2024-20936.json new file mode 100644 index 00000000000..1a15ac582d3 --- /dev/null +++ b/2024/20xxx/CVE-2024-20936.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20936", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20937.json b/2024/20xxx/CVE-2024-20937.json new file mode 100644 index 00000000000..c502f132d6c --- /dev/null +++ b/2024/20xxx/CVE-2024-20937.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20937", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20938.json b/2024/20xxx/CVE-2024-20938.json new file mode 100644 index 00000000000..037dff92fef --- /dev/null +++ b/2024/20xxx/CVE-2024-20938.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20938", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20939.json b/2024/20xxx/CVE-2024-20939.json new file mode 100644 index 00000000000..66df6e0502c --- /dev/null +++ b/2024/20xxx/CVE-2024-20939.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20939", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20940.json b/2024/20xxx/CVE-2024-20940.json new file mode 100644 index 00000000000..8bffdc4ae7d --- /dev/null +++ b/2024/20xxx/CVE-2024-20940.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20940", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20941.json b/2024/20xxx/CVE-2024-20941.json new file mode 100644 index 00000000000..08f8b5dd623 --- /dev/null +++ b/2024/20xxx/CVE-2024-20941.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20941", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20942.json b/2024/20xxx/CVE-2024-20942.json new file mode 100644 index 00000000000..05511e8f657 --- /dev/null +++ b/2024/20xxx/CVE-2024-20942.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20942", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20943.json b/2024/20xxx/CVE-2024-20943.json new file mode 100644 index 00000000000..60b460b1d52 --- /dev/null +++ b/2024/20xxx/CVE-2024-20943.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20943", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20944.json b/2024/20xxx/CVE-2024-20944.json new file mode 100644 index 00000000000..518a3a104f7 --- /dev/null +++ b/2024/20xxx/CVE-2024-20944.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20944", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20945.json b/2024/20xxx/CVE-2024-20945.json new file mode 100644 index 00000000000..c6b7e9b3089 --- /dev/null +++ b/2024/20xxx/CVE-2024-20945.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20945", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/20xxx/CVE-2024-20946.json b/2024/20xxx/CVE-2024-20946.json new file mode 100644 index 00000000000..a6102d9459a --- /dev/null +++ b/2024/20xxx/CVE-2024-20946.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-20946", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21153.json b/2024/21xxx/CVE-2024-21153.json new file mode 100644 index 00000000000..9e655fb5910 --- /dev/null +++ b/2024/21xxx/CVE-2024-21153.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21153", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21154.json b/2024/21xxx/CVE-2024-21154.json new file mode 100644 index 00000000000..452dba524d5 --- /dev/null +++ b/2024/21xxx/CVE-2024-21154.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21154", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21155.json b/2024/21xxx/CVE-2024-21155.json new file mode 100644 index 00000000000..946f60bdf2a --- /dev/null +++ b/2024/21xxx/CVE-2024-21155.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21155", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21156.json b/2024/21xxx/CVE-2024-21156.json new file mode 100644 index 00000000000..ac005d6017d --- /dev/null +++ b/2024/21xxx/CVE-2024-21156.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21156", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21157.json b/2024/21xxx/CVE-2024-21157.json new file mode 100644 index 00000000000..c09f63881e0 --- /dev/null +++ b/2024/21xxx/CVE-2024-21157.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21157", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21158.json b/2024/21xxx/CVE-2024-21158.json new file mode 100644 index 00000000000..9d348417053 --- /dev/null +++ b/2024/21xxx/CVE-2024-21158.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21158", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21159.json b/2024/21xxx/CVE-2024-21159.json new file mode 100644 index 00000000000..f2d805494e0 --- /dev/null +++ b/2024/21xxx/CVE-2024-21159.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21159", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21160.json b/2024/21xxx/CVE-2024-21160.json new file mode 100644 index 00000000000..9968b624fe5 --- /dev/null +++ b/2024/21xxx/CVE-2024-21160.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21160", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21161.json b/2024/21xxx/CVE-2024-21161.json new file mode 100644 index 00000000000..5bfece38c41 --- /dev/null +++ b/2024/21xxx/CVE-2024-21161.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21161", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21162.json b/2024/21xxx/CVE-2024-21162.json new file mode 100644 index 00000000000..57513a3f53a --- /dev/null +++ b/2024/21xxx/CVE-2024-21162.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21162", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21163.json b/2024/21xxx/CVE-2024-21163.json new file mode 100644 index 00000000000..e0c3bf89836 --- /dev/null +++ b/2024/21xxx/CVE-2024-21163.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21163", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21164.json b/2024/21xxx/CVE-2024-21164.json new file mode 100644 index 00000000000..30f9390b87c --- /dev/null +++ b/2024/21xxx/CVE-2024-21164.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21164", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21165.json b/2024/21xxx/CVE-2024-21165.json new file mode 100644 index 00000000000..d9349dc7022 --- /dev/null +++ b/2024/21xxx/CVE-2024-21165.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21165", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21166.json b/2024/21xxx/CVE-2024-21166.json new file mode 100644 index 00000000000..4498eabe2ce --- /dev/null +++ b/2024/21xxx/CVE-2024-21166.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21166", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21167.json b/2024/21xxx/CVE-2024-21167.json new file mode 100644 index 00000000000..513652dd7a7 --- /dev/null +++ b/2024/21xxx/CVE-2024-21167.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21167", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21168.json b/2024/21xxx/CVE-2024-21168.json new file mode 100644 index 00000000000..be3375f8ec6 --- /dev/null +++ b/2024/21xxx/CVE-2024-21168.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21168", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21169.json b/2024/21xxx/CVE-2024-21169.json new file mode 100644 index 00000000000..e90487a53c6 --- /dev/null +++ b/2024/21xxx/CVE-2024-21169.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21169", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21170.json b/2024/21xxx/CVE-2024-21170.json new file mode 100644 index 00000000000..35ebc4f1c98 --- /dev/null +++ b/2024/21xxx/CVE-2024-21170.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21170", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21171.json b/2024/21xxx/CVE-2024-21171.json new file mode 100644 index 00000000000..aae7f1ebb08 --- /dev/null +++ b/2024/21xxx/CVE-2024-21171.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21171", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21172.json b/2024/21xxx/CVE-2024-21172.json new file mode 100644 index 00000000000..ab725273f3b --- /dev/null +++ b/2024/21xxx/CVE-2024-21172.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21172", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21173.json b/2024/21xxx/CVE-2024-21173.json new file mode 100644 index 00000000000..4dfdea8288c --- /dev/null +++ b/2024/21xxx/CVE-2024-21173.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21173", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21174.json b/2024/21xxx/CVE-2024-21174.json new file mode 100644 index 00000000000..6b52ffdee20 --- /dev/null +++ b/2024/21xxx/CVE-2024-21174.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21174", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21175.json b/2024/21xxx/CVE-2024-21175.json new file mode 100644 index 00000000000..97a308117c8 --- /dev/null +++ b/2024/21xxx/CVE-2024-21175.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21175", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21176.json b/2024/21xxx/CVE-2024-21176.json new file mode 100644 index 00000000000..126a45c2674 --- /dev/null +++ b/2024/21xxx/CVE-2024-21176.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21176", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21177.json b/2024/21xxx/CVE-2024-21177.json new file mode 100644 index 00000000000..8ea26ff7a9e --- /dev/null +++ b/2024/21xxx/CVE-2024-21177.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21177", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21178.json b/2024/21xxx/CVE-2024-21178.json new file mode 100644 index 00000000000..ef6eb72e0dc --- /dev/null +++ b/2024/21xxx/CVE-2024-21178.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21178", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21179.json b/2024/21xxx/CVE-2024-21179.json new file mode 100644 index 00000000000..1295c2b4ea3 --- /dev/null +++ b/2024/21xxx/CVE-2024-21179.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21179", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21180.json b/2024/21xxx/CVE-2024-21180.json new file mode 100644 index 00000000000..82e0bbe4a0a --- /dev/null +++ b/2024/21xxx/CVE-2024-21180.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21180", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21181.json b/2024/21xxx/CVE-2024-21181.json new file mode 100644 index 00000000000..2ee031c4566 --- /dev/null +++ b/2024/21xxx/CVE-2024-21181.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21181", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21182.json b/2024/21xxx/CVE-2024-21182.json new file mode 100644 index 00000000000..2dae2709ccc --- /dev/null +++ b/2024/21xxx/CVE-2024-21182.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21182", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21183.json b/2024/21xxx/CVE-2024-21183.json new file mode 100644 index 00000000000..02742b9e5e6 --- /dev/null +++ b/2024/21xxx/CVE-2024-21183.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21183", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21184.json b/2024/21xxx/CVE-2024-21184.json new file mode 100644 index 00000000000..44ec13e2964 --- /dev/null +++ b/2024/21xxx/CVE-2024-21184.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21184", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21185.json b/2024/21xxx/CVE-2024-21185.json new file mode 100644 index 00000000000..7bb8bb0c1de --- /dev/null +++ b/2024/21xxx/CVE-2024-21185.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21185", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21186.json b/2024/21xxx/CVE-2024-21186.json new file mode 100644 index 00000000000..52e8798c7b2 --- /dev/null +++ b/2024/21xxx/CVE-2024-21186.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21186", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21187.json b/2024/21xxx/CVE-2024-21187.json new file mode 100644 index 00000000000..ffb90b0c025 --- /dev/null +++ b/2024/21xxx/CVE-2024-21187.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21187", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21188.json b/2024/21xxx/CVE-2024-21188.json new file mode 100644 index 00000000000..870796b53db --- /dev/null +++ b/2024/21xxx/CVE-2024-21188.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21188", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21189.json b/2024/21xxx/CVE-2024-21189.json new file mode 100644 index 00000000000..de6cb94d83e --- /dev/null +++ b/2024/21xxx/CVE-2024-21189.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21189", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21190.json b/2024/21xxx/CVE-2024-21190.json new file mode 100644 index 00000000000..cfd5eb08b71 --- /dev/null +++ b/2024/21xxx/CVE-2024-21190.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21190", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21191.json b/2024/21xxx/CVE-2024-21191.json new file mode 100644 index 00000000000..b26f0b5418d --- /dev/null +++ b/2024/21xxx/CVE-2024-21191.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21191", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21192.json b/2024/21xxx/CVE-2024-21192.json new file mode 100644 index 00000000000..d00cca43c4b --- /dev/null +++ b/2024/21xxx/CVE-2024-21192.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21192", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21193.json b/2024/21xxx/CVE-2024-21193.json new file mode 100644 index 00000000000..af64bb25d8f --- /dev/null +++ b/2024/21xxx/CVE-2024-21193.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21193", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21194.json b/2024/21xxx/CVE-2024-21194.json new file mode 100644 index 00000000000..d0877264139 --- /dev/null +++ b/2024/21xxx/CVE-2024-21194.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21194", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21195.json b/2024/21xxx/CVE-2024-21195.json new file mode 100644 index 00000000000..2f347fb9195 --- /dev/null +++ b/2024/21xxx/CVE-2024-21195.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21195", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21196.json b/2024/21xxx/CVE-2024-21196.json new file mode 100644 index 00000000000..6585a539f44 --- /dev/null +++ b/2024/21xxx/CVE-2024-21196.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21196", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21197.json b/2024/21xxx/CVE-2024-21197.json new file mode 100644 index 00000000000..16f6f284a89 --- /dev/null +++ b/2024/21xxx/CVE-2024-21197.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21197", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21198.json b/2024/21xxx/CVE-2024-21198.json new file mode 100644 index 00000000000..0fbccbaf856 --- /dev/null +++ b/2024/21xxx/CVE-2024-21198.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21198", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21199.json b/2024/21xxx/CVE-2024-21199.json new file mode 100644 index 00000000000..ebec86c56dc --- /dev/null +++ b/2024/21xxx/CVE-2024-21199.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21199", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21200.json b/2024/21xxx/CVE-2024-21200.json new file mode 100644 index 00000000000..27bfe39c093 --- /dev/null +++ b/2024/21xxx/CVE-2024-21200.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21200", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21201.json b/2024/21xxx/CVE-2024-21201.json new file mode 100644 index 00000000000..51da0385867 --- /dev/null +++ b/2024/21xxx/CVE-2024-21201.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21201", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/21xxx/CVE-2024-21202.json b/2024/21xxx/CVE-2024-21202.json new file mode 100644 index 00000000000..e0907977a10 --- /dev/null +++ b/2024/21xxx/CVE-2024-21202.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-21202", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file