From c785b03bfd53373ed35dfbbd85180e191938dbca Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 9 Feb 2024 20:00:35 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2023/50xxx/CVE-2023-50291.json | 5 +++++ 2023/50xxx/CVE-2023-50292.json | 5 +++++ 2023/50xxx/CVE-2023-50298.json | 10 ++++++++++ 2023/50xxx/CVE-2023-50386.json | 5 +++++ 2024/0xxx/CVE-2024-0417.json | 4 ++++ 2024/0xxx/CVE-2024-0480.json | 5 ----- 2024/0xxx/CVE-2024-0510.json | 5 ----- 2024/1xxx/CVE-2024-1417.json | 18 ++++++++++++++++++ 2024/1xxx/CVE-2024-1418.json | 18 ++++++++++++++++++ 2024/24xxx/CVE-2024-24762.json | 2 +- 2024/25xxx/CVE-2024-25690.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25691.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25692.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25693.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25694.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25695.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25696.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25697.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25698.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25699.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25700.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25701.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25702.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25703.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25704.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25705.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25706.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25707.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25708.json | 18 ++++++++++++++++++ 2024/25xxx/CVE-2024-25709.json | 18 ++++++++++++++++++ 30 files changed, 426 insertions(+), 11 deletions(-) create mode 100644 2024/1xxx/CVE-2024-1417.json create mode 100644 2024/1xxx/CVE-2024-1418.json create mode 100644 2024/25xxx/CVE-2024-25690.json create mode 100644 2024/25xxx/CVE-2024-25691.json create mode 100644 2024/25xxx/CVE-2024-25692.json create mode 100644 2024/25xxx/CVE-2024-25693.json create mode 100644 2024/25xxx/CVE-2024-25694.json create mode 100644 2024/25xxx/CVE-2024-25695.json create mode 100644 2024/25xxx/CVE-2024-25696.json create mode 100644 2024/25xxx/CVE-2024-25697.json create mode 100644 2024/25xxx/CVE-2024-25698.json create mode 100644 2024/25xxx/CVE-2024-25699.json create mode 100644 2024/25xxx/CVE-2024-25700.json create mode 100644 2024/25xxx/CVE-2024-25701.json create mode 100644 2024/25xxx/CVE-2024-25702.json create mode 100644 2024/25xxx/CVE-2024-25703.json create mode 100644 2024/25xxx/CVE-2024-25704.json create mode 100644 2024/25xxx/CVE-2024-25705.json create mode 100644 2024/25xxx/CVE-2024-25706.json create mode 100644 2024/25xxx/CVE-2024-25707.json create mode 100644 2024/25xxx/CVE-2024-25708.json create mode 100644 2024/25xxx/CVE-2024-25709.json diff --git a/2023/50xxx/CVE-2023-50291.json b/2023/50xxx/CVE-2023-50291.json index 9315f04431e..a15fb3c8cce 100644 --- a/2023/50xxx/CVE-2023-50291.json +++ b/2023/50xxx/CVE-2023-50291.json @@ -64,6 +64,11 @@ "url": "https://solr.apache.org/security.html#cve-2023-50291-apache-solr-can-leak-certain-passwords-due-to-system-property-redaction-logic-inconsistencies", "refsource": "MISC", "name": "https://solr.apache.org/security.html#cve-2023-50291-apache-solr-can-leak-certain-passwords-due-to-system-property-redaction-logic-inconsistencies" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/02/09/4", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2024/02/09/4" } ] }, diff --git a/2023/50xxx/CVE-2023-50292.json b/2023/50xxx/CVE-2023-50292.json index c3c117885d2..82c233f4b09 100644 --- a/2023/50xxx/CVE-2023-50292.json +++ b/2023/50xxx/CVE-2023-50292.json @@ -64,6 +64,11 @@ "url": "https://solr.apache.org/security.html#cve-2023-50298-apache-solr-can-expose-zookeeper-credentials-via-streaming-expressions", "refsource": "MISC", "name": "https://solr.apache.org/security.html#cve-2023-50298-apache-solr-can-expose-zookeeper-credentials-via-streaming-expressions" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/02/09/3", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2024/02/09/3" } ] }, diff --git a/2023/50xxx/CVE-2023-50298.json b/2023/50xxx/CVE-2023-50298.json index d3cd6af4a48..d04a59a90e0 100644 --- a/2023/50xxx/CVE-2023-50298.json +++ b/2023/50xxx/CVE-2023-50298.json @@ -64,6 +64,16 @@ "url": "https://solr.apache.org/security.html#cve-2023-50298-apache-solr-can-expose-zookeeper-credentials-via-streaming-expressions", "refsource": "MISC", "name": "https://solr.apache.org/security.html#cve-2023-50298-apache-solr-can-expose-zookeeper-credentials-via-streaming-expressions" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/02/09/3", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2024/02/09/3" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/02/09/2", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2024/02/09/2" } ] }, diff --git a/2023/50xxx/CVE-2023-50386.json b/2023/50xxx/CVE-2023-50386.json index bcd7ef1bd75..920d2033f89 100644 --- a/2023/50xxx/CVE-2023-50386.json +++ b/2023/50xxx/CVE-2023-50386.json @@ -73,6 +73,11 @@ "url": "https://solr.apache.org/security.html#cve-2023-50386-apache-solr-backuprestore-apis-allow-for-deployment-of-executables-in-malicious-configsets", "refsource": "MISC", "name": "https://solr.apache.org/security.html#cve-2023-50386-apache-solr-backuprestore-apis-allow-for-deployment-of-executables-in-malicious-configsets" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/02/09/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2024/02/09/1" } ] }, diff --git a/2024/0xxx/CVE-2024-0417.json b/2024/0xxx/CVE-2024-0417.json index 5bfd9a48d00..aa37bc7875c 100644 --- a/2024/0xxx/CVE-2024-0417.json +++ b/2024/0xxx/CVE-2024-0417.json @@ -96,6 +96,10 @@ ] }, "credits": [ + { + "lang": "en", + "value": "glzjin (VulDB User)" + }, { "lang": "en", "value": "glzjin (VulDB User)" diff --git a/2024/0xxx/CVE-2024-0480.json b/2024/0xxx/CVE-2024-0480.json index da0ff7ac1f9..bc66e36e30f 100644 --- a/2024/0xxx/CVE-2024-0480.json +++ b/2024/0xxx/CVE-2024-0480.json @@ -92,11 +92,6 @@ "url": "https://note.zhaoj.in/share/0KtyJccrP3Ba", "refsource": "MISC", "name": "https://note.zhaoj.in/share/0KtyJccrP3Ba" - }, - { - "url": "http://packetstormsecurity.com/files/176548/Taokeyun-SQL-Injection.html", - "refsource": "MISC", - "name": "http://packetstormsecurity.com/files/176548/Taokeyun-SQL-Injection.html" } ] }, diff --git a/2024/0xxx/CVE-2024-0510.json b/2024/0xxx/CVE-2024-0510.json index dde957ea6dc..05f7555d3ba 100644 --- a/2024/0xxx/CVE-2024-0510.json +++ b/2024/0xxx/CVE-2024-0510.json @@ -76,11 +76,6 @@ "url": "https://note.zhaoj.in/share/gBtNhBb39u9u", "refsource": "MISC", "name": "https://note.zhaoj.in/share/gBtNhBb39u9u" - }, - { - "url": "http://packetstormsecurity.com/files/176547/HaoKeKeJi-YiQiNiu-Server-Side-Request-Forgery.html", - "refsource": "MISC", - "name": "http://packetstormsecurity.com/files/176547/HaoKeKeJi-YiQiNiu-Server-Side-Request-Forgery.html" } ] }, diff --git a/2024/1xxx/CVE-2024-1417.json b/2024/1xxx/CVE-2024-1417.json new file mode 100644 index 00000000000..847bf42630f --- /dev/null +++ b/2024/1xxx/CVE-2024-1417.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-1417", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/1xxx/CVE-2024-1418.json b/2024/1xxx/CVE-2024-1418.json new file mode 100644 index 00000000000..00fc1789c5d --- /dev/null +++ b/2024/1xxx/CVE-2024-1418.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-1418", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/24xxx/CVE-2024-24762.json b/2024/24xxx/CVE-2024-24762.json index bf874d1763c..3cd0cf9fa2e 100644 --- a/2024/24xxx/CVE-2024-24762.json +++ b/2024/24xxx/CVE-2024-24762.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "FastAPI is a web framework for building APIs with Python 3.8+ based on standard Python type hints. When using form data, `python-multipart` uses a Regular Expression to parse the HTTP `Content-Type` header, including options. An attacker could send a custom-made `Content-Type` option that is very difficult for the RegEx to process, consuming CPU resources and stalling indefinitely (minutes or more) while holding the main event loop. This means that process can't handle any more requests. It's a ReDoS(Regular expression Denial of Service), it only applies to those reading form data, using `python-multipart`. This vulnerability has been patched in version 0.109.0." + "value": "FastAPI is a web framework for building APIs with Python 3.8+ based on standard Python type hints. When using form data, `python-multipart` uses a Regular Expression to parse the HTTP `Content-Type` header, including options. An attacker could send a custom-made `Content-Type` option that is very difficult for the RegEx to process, consuming CPU resources and stalling indefinitely (minutes or more) while holding the main event loop. This means that process can't handle any more requests. It's a ReDoS(Regular expression Denial of Service), it only applies to those reading form data, using `python-multipart`. This vulnerability has been patched in version 0.109.1." } ] }, diff --git a/2024/25xxx/CVE-2024-25690.json b/2024/25xxx/CVE-2024-25690.json new file mode 100644 index 00000000000..8c047f48cf0 --- /dev/null +++ b/2024/25xxx/CVE-2024-25690.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25690", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25691.json b/2024/25xxx/CVE-2024-25691.json new file mode 100644 index 00000000000..1f654695fa0 --- /dev/null +++ b/2024/25xxx/CVE-2024-25691.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25691", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25692.json b/2024/25xxx/CVE-2024-25692.json new file mode 100644 index 00000000000..d60aa690eb9 --- /dev/null +++ b/2024/25xxx/CVE-2024-25692.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25692", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25693.json b/2024/25xxx/CVE-2024-25693.json new file mode 100644 index 00000000000..c6c48926480 --- /dev/null +++ b/2024/25xxx/CVE-2024-25693.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25693", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25694.json b/2024/25xxx/CVE-2024-25694.json new file mode 100644 index 00000000000..6cfc9f62187 --- /dev/null +++ b/2024/25xxx/CVE-2024-25694.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25694", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25695.json b/2024/25xxx/CVE-2024-25695.json new file mode 100644 index 00000000000..ccc68f89177 --- /dev/null +++ b/2024/25xxx/CVE-2024-25695.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25695", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25696.json b/2024/25xxx/CVE-2024-25696.json new file mode 100644 index 00000000000..b86d68e75c2 --- /dev/null +++ b/2024/25xxx/CVE-2024-25696.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25696", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25697.json b/2024/25xxx/CVE-2024-25697.json new file mode 100644 index 00000000000..a8b6ff0543c --- /dev/null +++ b/2024/25xxx/CVE-2024-25697.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25697", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25698.json b/2024/25xxx/CVE-2024-25698.json new file mode 100644 index 00000000000..c830907d511 --- /dev/null +++ b/2024/25xxx/CVE-2024-25698.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25698", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25699.json b/2024/25xxx/CVE-2024-25699.json new file mode 100644 index 00000000000..56f0f4851ef --- /dev/null +++ b/2024/25xxx/CVE-2024-25699.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25699", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25700.json b/2024/25xxx/CVE-2024-25700.json new file mode 100644 index 00000000000..48c667f4cea --- /dev/null +++ b/2024/25xxx/CVE-2024-25700.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25700", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25701.json b/2024/25xxx/CVE-2024-25701.json new file mode 100644 index 00000000000..18ab667caf7 --- /dev/null +++ b/2024/25xxx/CVE-2024-25701.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25701", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25702.json b/2024/25xxx/CVE-2024-25702.json new file mode 100644 index 00000000000..799cc2e9b8b --- /dev/null +++ b/2024/25xxx/CVE-2024-25702.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25702", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25703.json b/2024/25xxx/CVE-2024-25703.json new file mode 100644 index 00000000000..6600e3c0bfb --- /dev/null +++ b/2024/25xxx/CVE-2024-25703.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25703", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25704.json b/2024/25xxx/CVE-2024-25704.json new file mode 100644 index 00000000000..74a48282230 --- /dev/null +++ b/2024/25xxx/CVE-2024-25704.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25704", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25705.json b/2024/25xxx/CVE-2024-25705.json new file mode 100644 index 00000000000..570e384a3fc --- /dev/null +++ b/2024/25xxx/CVE-2024-25705.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25705", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25706.json b/2024/25xxx/CVE-2024-25706.json new file mode 100644 index 00000000000..7a51f9e66d4 --- /dev/null +++ b/2024/25xxx/CVE-2024-25706.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25706", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25707.json b/2024/25xxx/CVE-2024-25707.json new file mode 100644 index 00000000000..c0c78f1bdc3 --- /dev/null +++ b/2024/25xxx/CVE-2024-25707.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25707", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25708.json b/2024/25xxx/CVE-2024-25708.json new file mode 100644 index 00000000000..55ccbe391d6 --- /dev/null +++ b/2024/25xxx/CVE-2024-25708.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25708", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/25xxx/CVE-2024-25709.json b/2024/25xxx/CVE-2024-25709.json new file mode 100644 index 00000000000..2dbae3fa7d0 --- /dev/null +++ b/2024/25xxx/CVE-2024-25709.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-25709", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file