diff --git a/2023/30xxx/CVE-2023-30774.json b/2023/30xxx/CVE-2023-30774.json index 273fbf5b3a5..d7fc0c9887d 100644 --- a/2023/30xxx/CVE-2023-30774.json +++ b/2023/30xxx/CVE-2023-30774.json @@ -68,6 +68,11 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213984", "url": "https://support.apple.com/kb/HT213984" + }, + { + "refsource": "FULLDISC", + "name": "20231025 APPLE-SA-10-25-2023-4 macOS Sonoma 14.1", + "url": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] }, diff --git a/2023/30xxx/CVE-2023-30967.json b/2023/30xxx/CVE-2023-30967.json index 471324016dc..0dc832b3003 100644 --- a/2023/30xxx/CVE-2023-30967.json +++ b/2023/30xxx/CVE-2023-30967.json @@ -1,17 +1,89 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-30967", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve-coordination@palantir.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Gotham Orbital-Simulator service prior to 0.692.0 was found to be vulnerable to a Path traversal issue allowing an unauthenticated user to read arbitrary files on the file system. " + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.", + "cweId": "CWE-22" + } + ] + }, + { + "description": [ + { + "lang": "eng", + "value": "When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.", + "cweId": "CWE-287" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Palantir", + "product": { + "product_data": [ + { + "product_name": "com.palantir.meta:orbital-simulator", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "*", + "version_value": "0.692.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://palantir.safebase.us/?tcuUid=8fd5809f-26f8-406e-b36f-4a6596a19d79", + "refsource": "MISC", + "name": "https://palantir.safebase.us/?tcuUid=8fd5809f-26f8-406e-b36f-4a6596a19d79" + } + ] + }, + "source": { + "discovery": "INTERNAL", + "defect": [ + "PLTRSEC-2023-36" + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseSeverity": "CRITICAL", + "baseScore": 9.8 } ] } diff --git a/2023/30xxx/CVE-2023-30969.json b/2023/30xxx/CVE-2023-30969.json index 5a4e418184c..3ec8e3932fb 100644 --- a/2023/30xxx/CVE-2023-30969.json +++ b/2023/30xxx/CVE-2023-30969.json @@ -1,17 +1,80 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-30969", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve-coordination@palantir.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Palantir Tiles1 service was found to be vulnerable to an API wide issue where the service was not performing authentication/authorization on all the endpoints.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.", + "cweId": "CWE-284" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Palantir", + "product": { + "product_data": [ + { + "product_name": "com.palantir.tiles:tiles", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "*", + "version_value": "4.326.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://palantir.safebase.us/?tcuUid=afcbc9b2-de62-44b9-b28b-2ebf0684fbf7", + "refsource": "MISC", + "name": "https://palantir.safebase.us/?tcuUid=afcbc9b2-de62-44b9-b28b-2ebf0684fbf7" + } + ] + }, + "source": { + "discovery": "INTERNAL", + "defect": [ + "PLTRSEC-2023-35" + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", + "baseSeverity": "HIGH", + "baseScore": 8.2 } ] } diff --git a/2023/38xxx/CVE-2023-38403.json b/2023/38xxx/CVE-2023-38403.json index 3e4783d5e25..19552e273be 100644 --- a/2023/38xxx/CVE-2023-38403.json +++ b/2023/38xxx/CVE-2023-38403.json @@ -106,6 +106,16 @@ "refsource": "CONFIRM", "name": "https://support.apple.com/kb/HT213985", "url": "https://support.apple.com/kb/HT213985" + }, + { + "refsource": "FULLDISC", + "name": "20231025 APPLE-SA-10-25-2023-4 macOS Sonoma 14.1", + "url": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "refsource": "FULLDISC", + "name": "20231025 APPLE-SA-10-25-2023-5 macOS Ventura 13.6.1", + "url": "http://seclists.org/fulldisclosure/2023/Oct/26" } ] } diff --git a/2023/40xxx/CVE-2023-40401.json b/2023/40xxx/CVE-2023-40401.json index c049d32954e..6969b77bb19 100644 --- a/2023/40xxx/CVE-2023-40401.json +++ b/2023/40xxx/CVE-2023-40401.json @@ -63,6 +63,11 @@ "url": "https://support.apple.com/kb/HT213985", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213985" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" } ] } diff --git a/2023/40xxx/CVE-2023-40404.json b/2023/40xxx/CVE-2023-40404.json index 0a92ca07171..666be074643 100644 --- a/2023/40xxx/CVE-2023-40404.json +++ b/2023/40xxx/CVE-2023-40404.json @@ -63,6 +63,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/40xxx/CVE-2023-40405.json b/2023/40xxx/CVE-2023-40405.json index 13cdac0164b..221046f8ceb 100644 --- a/2023/40xxx/CVE-2023-40405.json +++ b/2023/40xxx/CVE-2023-40405.json @@ -63,6 +63,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/40xxx/CVE-2023-40408.json b/2023/40xxx/CVE-2023-40408.json index a5e6a840cb4..d6f4888bd78 100644 --- a/2023/40xxx/CVE-2023-40408.json +++ b/2023/40xxx/CVE-2023-40408.json @@ -122,6 +122,21 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/25" } ] } diff --git a/2023/40xxx/CVE-2023-40413.json b/2023/40xxx/CVE-2023-40413.json index 7401c67b7aa..4efb05ee5e6 100644 --- a/2023/40xxx/CVE-2023-40413.json +++ b/2023/40xxx/CVE-2023-40413.json @@ -142,6 +142,31 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/21", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/25" } ] } diff --git a/2023/40xxx/CVE-2023-40416.json b/2023/40xxx/CVE-2023-40416.json index 4327fa7334f..e78a18a9139 100644 --- a/2023/40xxx/CVE-2023-40416.json +++ b/2023/40xxx/CVE-2023-40416.json @@ -120,6 +120,26 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/21", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" } ] } diff --git a/2023/40xxx/CVE-2023-40421.json b/2023/40xxx/CVE-2023-40421.json index 085f179bec0..94be90c79ea 100644 --- a/2023/40xxx/CVE-2023-40421.json +++ b/2023/40xxx/CVE-2023-40421.json @@ -88,6 +88,16 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" } ] } diff --git a/2023/40xxx/CVE-2023-40423.json b/2023/40xxx/CVE-2023-40423.json index 35fde69de32..f870cd0f17c 100644 --- a/2023/40xxx/CVE-2023-40423.json +++ b/2023/40xxx/CVE-2023-40423.json @@ -120,6 +120,26 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/21", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" } ] } diff --git a/2023/40xxx/CVE-2023-40444.json b/2023/40xxx/CVE-2023-40444.json index b955d8a610c..535fa7c0728 100644 --- a/2023/40xxx/CVE-2023-40444.json +++ b/2023/40xxx/CVE-2023-40444.json @@ -63,6 +63,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/40xxx/CVE-2023-40447.json b/2023/40xxx/CVE-2023-40447.json index d66de932667..147300d92ef 100644 --- a/2023/40xxx/CVE-2023-40447.json +++ b/2023/40xxx/CVE-2023-40447.json @@ -136,6 +136,31 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/22", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/22" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/27", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/27" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/25" } ] } diff --git a/2023/40xxx/CVE-2023-40449.json b/2023/40xxx/CVE-2023-40449.json index b63ab33ef3f..3054bc5ee06 100644 --- a/2023/40xxx/CVE-2023-40449.json +++ b/2023/40xxx/CVE-2023-40449.json @@ -120,6 +120,26 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/21", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" } ] } diff --git a/2023/41xxx/CVE-2023-41072.json b/2023/41xxx/CVE-2023-41072.json index 3cdf43b1b12..ebd077539d3 100644 --- a/2023/41xxx/CVE-2023-41072.json +++ b/2023/41xxx/CVE-2023-41072.json @@ -90,6 +90,11 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/19", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/41xxx/CVE-2023-41077.json b/2023/41xxx/CVE-2023-41077.json index 6591a3f8ea6..a8a3c112f9e 100644 --- a/2023/41xxx/CVE-2023-41077.json +++ b/2023/41xxx/CVE-2023-41077.json @@ -63,6 +63,11 @@ "url": "https://support.apple.com/kb/HT213985", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213985" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" } ] } diff --git a/2023/41xxx/CVE-2023-41254.json b/2023/41xxx/CVE-2023-41254.json index e851ed2e48b..8045d313b75 100644 --- a/2023/41xxx/CVE-2023-41254.json +++ b/2023/41xxx/CVE-2023-41254.json @@ -132,6 +132,26 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/25" } ] } diff --git a/2023/41xxx/CVE-2023-41975.json b/2023/41xxx/CVE-2023-41975.json index b86e11d8c53..2b11ced718d 100644 --- a/2023/41xxx/CVE-2023-41975.json +++ b/2023/41xxx/CVE-2023-41975.json @@ -88,6 +88,16 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" } ] } diff --git a/2023/41xxx/CVE-2023-41976.json b/2023/41xxx/CVE-2023-41976.json index ed75595ab2b..cd5a86830ee 100644 --- a/2023/41xxx/CVE-2023-41976.json +++ b/2023/41xxx/CVE-2023-41976.json @@ -136,6 +136,31 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/22", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/22" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/27", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/27" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/25" } ] } diff --git a/2023/41xxx/CVE-2023-41977.json b/2023/41xxx/CVE-2023-41977.json index 3ac3bbad8b4..18a55e74fc1 100644 --- a/2023/41xxx/CVE-2023-41977.json +++ b/2023/41xxx/CVE-2023-41977.json @@ -90,6 +90,11 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/41xxx/CVE-2023-41982.json b/2023/41xxx/CVE-2023-41982.json index d74883c36b7..a26b0d68dbd 100644 --- a/2023/41xxx/CVE-2023-41982.json +++ b/2023/41xxx/CVE-2023-41982.json @@ -122,6 +122,21 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/25" } ] } diff --git a/2023/41xxx/CVE-2023-41983.json b/2023/41xxx/CVE-2023-41983.json index b5c187b59ed..4295d5fbedf 100644 --- a/2023/41xxx/CVE-2023-41983.json +++ b/2023/41xxx/CVE-2023-41983.json @@ -102,6 +102,21 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/27", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/27" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/41xxx/CVE-2023-41988.json b/2023/41xxx/CVE-2023-41988.json index 749f0bde8a0..22c104fab60 100644 --- a/2023/41xxx/CVE-2023-41988.json +++ b/2023/41xxx/CVE-2023-41988.json @@ -112,6 +112,16 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/19", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/25" } ] } diff --git a/2023/41xxx/CVE-2023-41989.json b/2023/41xxx/CVE-2023-41989.json index 5d4ba4660de..396e8360889 100644 --- a/2023/41xxx/CVE-2023-41989.json +++ b/2023/41xxx/CVE-2023-41989.json @@ -63,6 +63,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/41xxx/CVE-2023-41997.json b/2023/41xxx/CVE-2023-41997.json index f603d51f530..8dc0d3a8246 100644 --- a/2023/41xxx/CVE-2023-41997.json +++ b/2023/41xxx/CVE-2023-41997.json @@ -122,6 +122,21 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/25" } ] } diff --git a/2023/42xxx/CVE-2023-42438.json b/2023/42xxx/CVE-2023-42438.json index 88cbd04ad71..63d4be2529a 100644 --- a/2023/42xxx/CVE-2023-42438.json +++ b/2023/42xxx/CVE-2023-42438.json @@ -63,6 +63,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/42xxx/CVE-2023-42841.json b/2023/42xxx/CVE-2023-42841.json index be8c4fdb7fd..f2c66406da7 100644 --- a/2023/42xxx/CVE-2023-42841.json +++ b/2023/42xxx/CVE-2023-42841.json @@ -110,6 +110,21 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" } ] } diff --git a/2023/42xxx/CVE-2023-42842.json b/2023/42xxx/CVE-2023-42842.json index 92ce99616a6..6e1ea8bcf7d 100644 --- a/2023/42xxx/CVE-2023-42842.json +++ b/2023/42xxx/CVE-2023-42842.json @@ -63,6 +63,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/42xxx/CVE-2023-42844.json b/2023/42xxx/CVE-2023-42844.json index f66863b1b14..eddfad2db91 100644 --- a/2023/42xxx/CVE-2023-42844.json +++ b/2023/42xxx/CVE-2023-42844.json @@ -88,6 +88,16 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" } ] } diff --git a/2023/42xxx/CVE-2023-42845.json b/2023/42xxx/CVE-2023-42845.json index d693f29cd69..284d4710b00 100644 --- a/2023/42xxx/CVE-2023-42845.json +++ b/2023/42xxx/CVE-2023-42845.json @@ -90,6 +90,11 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/19", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/42xxx/CVE-2023-42846.json b/2023/42xxx/CVE-2023-42846.json index 657c43c2345..6558fa04099 100644 --- a/2023/42xxx/CVE-2023-42846.json +++ b/2023/42xxx/CVE-2023-42846.json @@ -127,6 +127,16 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/22", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/22" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/25" } ] } diff --git a/2023/42xxx/CVE-2023-42847.json b/2023/42xxx/CVE-2023-42847.json index 604ea598fbf..1ba146124bb 100644 --- a/2023/42xxx/CVE-2023-42847.json +++ b/2023/42xxx/CVE-2023-42847.json @@ -90,6 +90,11 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/19", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/42xxx/CVE-2023-42849.json b/2023/42xxx/CVE-2023-42849.json index e3f929adb47..791dfc182f3 100644 --- a/2023/42xxx/CVE-2023-42849.json +++ b/2023/42xxx/CVE-2023-42849.json @@ -142,6 +142,31 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/21", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/25" } ] } diff --git a/2023/42xxx/CVE-2023-42850.json b/2023/42xxx/CVE-2023-42850.json index 45c6678d01b..82683b0e0d6 100644 --- a/2023/42xxx/CVE-2023-42850.json +++ b/2023/42xxx/CVE-2023-42850.json @@ -63,6 +63,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/42xxx/CVE-2023-42852.json b/2023/42xxx/CVE-2023-42852.json index 7f0e81eeafc..c889a359095 100644 --- a/2023/42xxx/CVE-2023-42852.json +++ b/2023/42xxx/CVE-2023-42852.json @@ -136,6 +136,31 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/23", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/23" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/22", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/22" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/19", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/27", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/27" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/25", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/25" } ] } diff --git a/2023/42xxx/CVE-2023-42854.json b/2023/42xxx/CVE-2023-42854.json index e7619f6e16a..a1826bd86f0 100644 --- a/2023/42xxx/CVE-2023-42854.json +++ b/2023/42xxx/CVE-2023-42854.json @@ -88,6 +88,16 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" } ] } diff --git a/2023/42xxx/CVE-2023-42856.json b/2023/42xxx/CVE-2023-42856.json index 7ba85fc5dc8..1fe5ce24392 100644 --- a/2023/42xxx/CVE-2023-42856.json +++ b/2023/42xxx/CVE-2023-42856.json @@ -88,6 +88,16 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/21" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/26", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/26" } ] } diff --git a/2023/42xxx/CVE-2023-42857.json b/2023/42xxx/CVE-2023-42857.json index 087bec5d9bb..4c57a915f31 100644 --- a/2023/42xxx/CVE-2023-42857.json +++ b/2023/42xxx/CVE-2023-42857.json @@ -90,6 +90,11 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/19", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2023/Oct/19" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/42xxx/CVE-2023-42861.json b/2023/42xxx/CVE-2023-42861.json index e6669d1dc2d..de46010902f 100644 --- a/2023/42xxx/CVE-2023-42861.json +++ b/2023/42xxx/CVE-2023-42861.json @@ -63,6 +63,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] } diff --git a/2023/43xxx/CVE-2023-43905.json b/2023/43xxx/CVE-2023-43905.json index 694bdd4d60a..d9ba875cc1d 100644 --- a/2023/43xxx/CVE-2023-43905.json +++ b/2023/43xxx/CVE-2023-43905.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-43905", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-43905", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Incorrect access control in writercms v1.1.0 allows attackers to directly obtain backend account passwords via unspecified vectors." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/Playful-CR/CVE-paddle-/blob/main/CVE-2023-43905..md", + "url": "https://github.com/Playful-CR/CVE-paddle-/blob/main/CVE-2023-43905..md" } ] } diff --git a/2023/43xxx/CVE-2023-43906.json b/2023/43xxx/CVE-2023-43906.json index 6a3ddcd29aa..54e39bbe5f6 100644 --- a/2023/43xxx/CVE-2023-43906.json +++ b/2023/43xxx/CVE-2023-43906.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-43906", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-43906", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Xolo CMS v0.11 was discovered to contain a reflected cross-site scripting (XSS) vulnerability." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://github.com/Playful-CR/CVE-paddle-/blob/main/CVE-2023-43906", + "url": "https://github.com/Playful-CR/CVE-paddle-/blob/main/CVE-2023-43906" } ] } diff --git a/2023/46xxx/CVE-2023-46345.json b/2023/46xxx/CVE-2023-46345.json index f9dbb4c82fd..bdc9ef1deb4 100644 --- a/2023/46xxx/CVE-2023-46345.json +++ b/2023/46xxx/CVE-2023-46345.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-46345", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-46345", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Catdoc v0.95 was discovered to contain a NULL pointer dereference via the component xls2csv at src/xlsparse.c." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://gist.github.com/rycbar77/d747b2c37b544ece30b2353a65ab41f9", + "refsource": "MISC", + "name": "https://gist.github.com/rycbar77/d747b2c37b544ece30b2353a65ab41f9" } ] } diff --git a/2023/46xxx/CVE-2023-46668.json b/2023/46xxx/CVE-2023-46668.json index 507f603eab8..2ba98014e7a 100644 --- a/2023/46xxx/CVE-2023-46668.json +++ b/2023/46xxx/CVE-2023-46668.json @@ -1,17 +1,92 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-46668", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@elastic.co", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "If Elastic Endpoint (v7.9.0 - v8.10.3) is configured to use a non-default option in which the logging level is explicitly set to debug, and when Elastic Agent is simultaneously configured to collect and send those logs to Elasticsearch, then Elastic Agent API keys can be viewed in Elasticsearch in plaintext. These API keys could be used to write arbitrary data and read Elastic Endpoint user artifacts." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-532: Insertion of Sensitive Information into Log File", + "cweId": "CWE-532" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Elastic", + "product": { + "product_data": [ + { + "product_name": "Endpoint", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "7.9.0, 8.10.3" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://discuss.elastic.co/t/endpoint-v8-10-4-security-update/345203", + "refsource": "MISC", + "name": "https://discuss.elastic.co/t/endpoint-v8-10-4-security-update/345203" + }, + { + "url": "https://www.elastic.co/community/security", + "refsource": "MISC", + "name": "https://www.elastic.co/community/security" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 4.6, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", + "version": "3.1" } ] } diff --git a/2023/4xxx/CVE-2023-4733.json b/2023/4xxx/CVE-2023-4733.json index 43cbc2fbf57..0a05ae371bb 100644 --- a/2023/4xxx/CVE-2023-4733.json +++ b/2023/4xxx/CVE-2023-4733.json @@ -84,6 +84,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] }, diff --git a/2023/4xxx/CVE-2023-4734.json b/2023/4xxx/CVE-2023-4734.json index 2fc0e3d597f..82e77865e36 100644 --- a/2023/4xxx/CVE-2023-4734.json +++ b/2023/4xxx/CVE-2023-4734.json @@ -69,6 +69,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] }, diff --git a/2023/4xxx/CVE-2023-4735.json b/2023/4xxx/CVE-2023-4735.json index 419094c8acf..e73d4bd8fec 100644 --- a/2023/4xxx/CVE-2023-4735.json +++ b/2023/4xxx/CVE-2023-4735.json @@ -69,6 +69,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] }, diff --git a/2023/4xxx/CVE-2023-4736.json b/2023/4xxx/CVE-2023-4736.json index 2b13fb9b0cc..d8680b504ac 100644 --- a/2023/4xxx/CVE-2023-4736.json +++ b/2023/4xxx/CVE-2023-4736.json @@ -69,6 +69,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] }, diff --git a/2023/4xxx/CVE-2023-4738.json b/2023/4xxx/CVE-2023-4738.json index d42c0a3ad78..bfbd76424ea 100644 --- a/2023/4xxx/CVE-2023-4738.json +++ b/2023/4xxx/CVE-2023-4738.json @@ -69,6 +69,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] }, diff --git a/2023/4xxx/CVE-2023-4750.json b/2023/4xxx/CVE-2023-4750.json index 9f46d7124d4..d5e9fc67e3b 100644 --- a/2023/4xxx/CVE-2023-4750.json +++ b/2023/4xxx/CVE-2023-4750.json @@ -84,6 +84,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] }, diff --git a/2023/4xxx/CVE-2023-4751.json b/2023/4xxx/CVE-2023-4751.json index c944c5589aa..5ee56b49cb3 100644 --- a/2023/4xxx/CVE-2023-4751.json +++ b/2023/4xxx/CVE-2023-4751.json @@ -69,6 +69,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] }, diff --git a/2023/4xxx/CVE-2023-4752.json b/2023/4xxx/CVE-2023-4752.json index 2540bc0ccfb..eacda44ebed 100644 --- a/2023/4xxx/CVE-2023-4752.json +++ b/2023/4xxx/CVE-2023-4752.json @@ -89,6 +89,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] }, diff --git a/2023/4xxx/CVE-2023-4781.json b/2023/4xxx/CVE-2023-4781.json index 2b6fa4c77d7..4a9eef15113 100644 --- a/2023/4xxx/CVE-2023-4781.json +++ b/2023/4xxx/CVE-2023-4781.json @@ -74,6 +74,11 @@ "url": "https://support.apple.com/kb/HT213984", "refsource": "MISC", "name": "https://support.apple.com/kb/HT213984" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/24", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2023/Oct/24" } ] },