From b3998182aa349e05fad325582649d28acd42d366 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 8 Sep 2023 21:00:36 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/25xxx/CVE-2019-25154.json | 18 ++++++++ 2020/36xxx/CVE-2020-36765.json | 18 ++++++++ 2022/22xxx/CVE-2022-22405.json | 83 ++++++++++++++++++++++++++++++++-- 2023/24xxx/CVE-2023-24965.json | 82 +++++++++++++++++++++++++++++++-- 2023/30xxx/CVE-2023-30995.json | 82 +++++++++++++++++++++++++++++++-- 2023/42xxx/CVE-2023-42439.json | 18 ++++++++ 2023/42xxx/CVE-2023-42440.json | 18 ++++++++ 2023/42xxx/CVE-2023-42441.json | 18 ++++++++ 2023/42xxx/CVE-2023-42442.json | 18 ++++++++ 2023/42xxx/CVE-2023-42443.json | 18 ++++++++ 2023/42xxx/CVE-2023-42444.json | 18 ++++++++ 2023/42xxx/CVE-2023-42445.json | 18 ++++++++ 2023/42xxx/CVE-2023-42446.json | 18 ++++++++ 2023/42xxx/CVE-2023-42447.json | 18 ++++++++ 2023/42xxx/CVE-2023-42448.json | 18 ++++++++ 2023/42xxx/CVE-2023-42449.json | 18 ++++++++ 2023/42xxx/CVE-2023-42450.json | 18 ++++++++ 2023/42xxx/CVE-2023-42451.json | 18 ++++++++ 2023/42xxx/CVE-2023-42452.json | 18 ++++++++ 2023/42xxx/CVE-2023-42453.json | 18 ++++++++ 2023/42xxx/CVE-2023-42454.json | 18 ++++++++ 2023/42xxx/CVE-2023-42455.json | 18 ++++++++ 2023/42xxx/CVE-2023-42456.json | 18 ++++++++ 2023/42xxx/CVE-2023-42457.json | 18 ++++++++ 2023/42xxx/CVE-2023-42458.json | 18 ++++++++ 2023/42xxx/CVE-2023-42459.json | 18 ++++++++ 2023/42xxx/CVE-2023-42460.json | 18 ++++++++ 2023/42xxx/CVE-2023-42461.json | 18 ++++++++ 2023/42xxx/CVE-2023-42462.json | 18 ++++++++ 2023/42xxx/CVE-2023-42463.json | 18 ++++++++ 2023/4xxx/CVE-2023-4809.json | 5 ++ 2023/4xxx/CVE-2023-4858.json | 18 ++++++++ 2023/4xxx/CVE-2023-4859.json | 18 ++++++++ 2023/4xxx/CVE-2023-4860.json | 18 ++++++++ 34 files changed, 780 insertions(+), 12 deletions(-) create mode 100644 2019/25xxx/CVE-2019-25154.json create mode 100644 2020/36xxx/CVE-2020-36765.json create mode 100644 2023/42xxx/CVE-2023-42439.json create mode 100644 2023/42xxx/CVE-2023-42440.json create mode 100644 2023/42xxx/CVE-2023-42441.json create mode 100644 2023/42xxx/CVE-2023-42442.json create mode 100644 2023/42xxx/CVE-2023-42443.json create mode 100644 2023/42xxx/CVE-2023-42444.json create mode 100644 2023/42xxx/CVE-2023-42445.json create mode 100644 2023/42xxx/CVE-2023-42446.json create mode 100644 2023/42xxx/CVE-2023-42447.json create mode 100644 2023/42xxx/CVE-2023-42448.json create mode 100644 2023/42xxx/CVE-2023-42449.json create mode 100644 2023/42xxx/CVE-2023-42450.json create mode 100644 2023/42xxx/CVE-2023-42451.json create mode 100644 2023/42xxx/CVE-2023-42452.json create mode 100644 2023/42xxx/CVE-2023-42453.json create mode 100644 2023/42xxx/CVE-2023-42454.json create mode 100644 2023/42xxx/CVE-2023-42455.json create mode 100644 2023/42xxx/CVE-2023-42456.json create mode 100644 2023/42xxx/CVE-2023-42457.json create mode 100644 2023/42xxx/CVE-2023-42458.json create mode 100644 2023/42xxx/CVE-2023-42459.json create mode 100644 2023/42xxx/CVE-2023-42460.json create mode 100644 2023/42xxx/CVE-2023-42461.json create mode 100644 2023/42xxx/CVE-2023-42462.json create mode 100644 2023/42xxx/CVE-2023-42463.json create mode 100644 2023/4xxx/CVE-2023-4858.json create mode 100644 2023/4xxx/CVE-2023-4859.json create mode 100644 2023/4xxx/CVE-2023-4860.json diff --git a/2019/25xxx/CVE-2019-25154.json b/2019/25xxx/CVE-2019-25154.json new file mode 100644 index 00000000000..438709fe0cf --- /dev/null +++ b/2019/25xxx/CVE-2019-25154.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-25154", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/36xxx/CVE-2020-36765.json b/2020/36xxx/CVE-2020-36765.json new file mode 100644 index 00000000000..ba296f9e5b2 --- /dev/null +++ b/2020/36xxx/CVE-2020-36765.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-36765", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/22xxx/CVE-2022-22405.json b/2022/22xxx/CVE-2022-22405.json index 6eb0936dc7b..7cdeeb65bde 100644 --- a/2022/22xxx/CVE-2022-22405.json +++ b/2022/22xxx/CVE-2022-22405.json @@ -1,17 +1,92 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-22405", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@us.ibm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "IBM Aspera Faspex 5.0.5 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 222576." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-311 Missing Encryption of Sensitive Data", + "cweId": "CWE-311" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "Aspera Faspex", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "5.0.5" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.ibm.com/support/pages/node/7029681", + "refsource": "MISC", + "name": "https://www.ibm.com/support/pages/node/7029681" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/222576", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/222576" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "version": "3.1" } ] } diff --git a/2023/24xxx/CVE-2023-24965.json b/2023/24xxx/CVE-2023-24965.json index cc93c0c96e4..ac0a1619613 100644 --- a/2023/24xxx/CVE-2023-24965.json +++ b/2023/24xxx/CVE-2023-24965.json @@ -1,17 +1,91 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-24965", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@us.ibm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "IBM Aspera Faspex 5.0.5 does not restrict or incorrectly restricts access to a resource from an unauthorized actor. IBM X-Force ID: 246713." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "284 Improper Access Control" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "Aspera Faspex", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "5.0.5" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.ibm.com/support/pages/node/7029681", + "refsource": "MISC", + "name": "https://www.ibm.com/support/pages/node/7029681" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/246713", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/246713" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 5.8, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", + "version": "3.1" } ] } diff --git a/2023/30xxx/CVE-2023-30995.json b/2023/30xxx/CVE-2023-30995.json index 97369005bc9..3ee3611fe93 100644 --- a/2023/30xxx/CVE-2023-30995.json +++ b/2023/30xxx/CVE-2023-30995.json @@ -1,17 +1,91 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-30995", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@us.ibm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "IBM Aspera Faspex 5.0.5 could allow a malicious actor to bypass IP whitelist restrictions using a specially crafted HTTP request. IBM X-Force ID: 254268." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "284 Improper Access Control" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "Aspera Faspex", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "5.0.5" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.ibm.com/support/pages/node/7029681", + "refsource": "MISC", + "name": "https://www.ibm.com/support/pages/node/7029681" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/254268", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/254268" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "version": "3.1" } ] } diff --git a/2023/42xxx/CVE-2023-42439.json b/2023/42xxx/CVE-2023-42439.json new file mode 100644 index 00000000000..85d78a65af9 --- /dev/null +++ b/2023/42xxx/CVE-2023-42439.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42439", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42440.json b/2023/42xxx/CVE-2023-42440.json new file mode 100644 index 00000000000..4600f89121d --- /dev/null +++ b/2023/42xxx/CVE-2023-42440.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42440", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42441.json b/2023/42xxx/CVE-2023-42441.json new file mode 100644 index 00000000000..4fc54afa58a --- /dev/null +++ b/2023/42xxx/CVE-2023-42441.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42441", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42442.json b/2023/42xxx/CVE-2023-42442.json new file mode 100644 index 00000000000..8f20e1835e9 --- /dev/null +++ b/2023/42xxx/CVE-2023-42442.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42442", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42443.json b/2023/42xxx/CVE-2023-42443.json new file mode 100644 index 00000000000..9521d110049 --- /dev/null +++ b/2023/42xxx/CVE-2023-42443.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42443", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42444.json b/2023/42xxx/CVE-2023-42444.json new file mode 100644 index 00000000000..fa85768c6dd --- /dev/null +++ b/2023/42xxx/CVE-2023-42444.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42444", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42445.json b/2023/42xxx/CVE-2023-42445.json new file mode 100644 index 00000000000..41b8374d5e2 --- /dev/null +++ b/2023/42xxx/CVE-2023-42445.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42445", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42446.json b/2023/42xxx/CVE-2023-42446.json new file mode 100644 index 00000000000..bfe476b3546 --- /dev/null +++ b/2023/42xxx/CVE-2023-42446.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42446", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42447.json b/2023/42xxx/CVE-2023-42447.json new file mode 100644 index 00000000000..a782fd8ef78 --- /dev/null +++ b/2023/42xxx/CVE-2023-42447.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42447", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42448.json b/2023/42xxx/CVE-2023-42448.json new file mode 100644 index 00000000000..d5c0ce36bb6 --- /dev/null +++ b/2023/42xxx/CVE-2023-42448.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42448", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42449.json b/2023/42xxx/CVE-2023-42449.json new file mode 100644 index 00000000000..6e0b6489b66 --- /dev/null +++ b/2023/42xxx/CVE-2023-42449.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42449", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42450.json b/2023/42xxx/CVE-2023-42450.json new file mode 100644 index 00000000000..55fd90c9f67 --- /dev/null +++ b/2023/42xxx/CVE-2023-42450.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42450", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42451.json b/2023/42xxx/CVE-2023-42451.json new file mode 100644 index 00000000000..0b31b015159 --- /dev/null +++ b/2023/42xxx/CVE-2023-42451.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42451", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42452.json b/2023/42xxx/CVE-2023-42452.json new file mode 100644 index 00000000000..a7307c6b4a1 --- /dev/null +++ b/2023/42xxx/CVE-2023-42452.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42452", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42453.json b/2023/42xxx/CVE-2023-42453.json new file mode 100644 index 00000000000..5b1bb07e24f --- /dev/null +++ b/2023/42xxx/CVE-2023-42453.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42453", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42454.json b/2023/42xxx/CVE-2023-42454.json new file mode 100644 index 00000000000..64e54d5d52f --- /dev/null +++ b/2023/42xxx/CVE-2023-42454.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42454", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42455.json b/2023/42xxx/CVE-2023-42455.json new file mode 100644 index 00000000000..b5dd49a4349 --- /dev/null +++ b/2023/42xxx/CVE-2023-42455.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42455", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42456.json b/2023/42xxx/CVE-2023-42456.json new file mode 100644 index 00000000000..7afd0c29a10 --- /dev/null +++ b/2023/42xxx/CVE-2023-42456.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42456", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42457.json b/2023/42xxx/CVE-2023-42457.json new file mode 100644 index 00000000000..0c9965eb889 --- /dev/null +++ b/2023/42xxx/CVE-2023-42457.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42457", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42458.json b/2023/42xxx/CVE-2023-42458.json new file mode 100644 index 00000000000..5e93942201c --- /dev/null +++ b/2023/42xxx/CVE-2023-42458.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42458", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42459.json b/2023/42xxx/CVE-2023-42459.json new file mode 100644 index 00000000000..b2f76656871 --- /dev/null +++ b/2023/42xxx/CVE-2023-42459.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42459", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42460.json b/2023/42xxx/CVE-2023-42460.json new file mode 100644 index 00000000000..ff9d76b82d2 --- /dev/null +++ b/2023/42xxx/CVE-2023-42460.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42460", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42461.json b/2023/42xxx/CVE-2023-42461.json new file mode 100644 index 00000000000..5042ae66da9 --- /dev/null +++ b/2023/42xxx/CVE-2023-42461.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42461", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42462.json b/2023/42xxx/CVE-2023-42462.json new file mode 100644 index 00000000000..d97a1eb4b45 --- /dev/null +++ b/2023/42xxx/CVE-2023-42462.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42462", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/42xxx/CVE-2023-42463.json b/2023/42xxx/CVE-2023-42463.json new file mode 100644 index 00000000000..d9df4a4d3de --- /dev/null +++ b/2023/42xxx/CVE-2023-42463.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-42463", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/4xxx/CVE-2023-4809.json b/2023/4xxx/CVE-2023-4809.json index c827b98fa89..ea4937e91a0 100644 --- a/2023/4xxx/CVE-2023-4809.json +++ b/2023/4xxx/CVE-2023-4809.json @@ -64,6 +64,11 @@ "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-23:10.pf.asc", "refsource": "MISC", "name": "https://security.FreeBSD.org/advisories/FreeBSD-SA-23:10.pf.asc" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2023/09/08/5", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2023/09/08/5" } ] }, diff --git a/2023/4xxx/CVE-2023-4858.json b/2023/4xxx/CVE-2023-4858.json new file mode 100644 index 00000000000..0878ceabd67 --- /dev/null +++ b/2023/4xxx/CVE-2023-4858.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-4858", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/4xxx/CVE-2023-4859.json b/2023/4xxx/CVE-2023-4859.json new file mode 100644 index 00000000000..4639050c5db --- /dev/null +++ b/2023/4xxx/CVE-2023-4859.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-4859", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/4xxx/CVE-2023-4860.json b/2023/4xxx/CVE-2023-4860.json new file mode 100644 index 00000000000..2d047606a84 --- /dev/null +++ b/2023/4xxx/CVE-2023-4860.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-4860", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file