From ca5a6120b2a223f66702009caa48face52de7589 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 7 Mar 2024 15:01:08 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2023/39xxx/CVE-2023-39325.json | 5 -- 2023/48xxx/CVE-2023-48725.json | 87 ++++++++++++++++++++++++++++++++-- 2023/52xxx/CVE-2023-52659.json | 18 +++++++ 2023/52xxx/CVE-2023-52660.json | 18 +++++++ 2023/52xxx/CVE-2023-52661.json | 18 +++++++ 2023/52xxx/CVE-2023-52662.json | 18 +++++++ 2023/52xxx/CVE-2023-52663.json | 18 +++++++ 2023/52xxx/CVE-2023-52664.json | 18 +++++++ 2023/52xxx/CVE-2023-52665.json | 18 +++++++ 2023/52xxx/CVE-2023-52666.json | 18 +++++++ 2023/52xxx/CVE-2023-52667.json | 18 +++++++ 2023/52xxx/CVE-2023-52668.json | 18 +++++++ 2023/52xxx/CVE-2023-52669.json | 18 +++++++ 2023/52xxx/CVE-2023-52670.json | 18 +++++++ 2023/52xxx/CVE-2023-52671.json | 18 +++++++ 2023/52xxx/CVE-2023-52672.json | 18 +++++++ 2023/52xxx/CVE-2023-52673.json | 18 +++++++ 2023/52xxx/CVE-2023-52674.json | 18 +++++++ 2023/52xxx/CVE-2023-52675.json | 18 +++++++ 2023/52xxx/CVE-2023-52676.json | 18 +++++++ 2023/52xxx/CVE-2023-52677.json | 18 +++++++ 2023/52xxx/CVE-2023-52678.json | 18 +++++++ 2023/52xxx/CVE-2023-52679.json | 18 +++++++ 2023/52xxx/CVE-2023-52680.json | 18 +++++++ 2023/52xxx/CVE-2023-52681.json | 18 +++++++ 2023/52xxx/CVE-2023-52682.json | 18 +++++++ 2023/52xxx/CVE-2023-52683.json | 18 +++++++ 2023/52xxx/CVE-2023-52684.json | 18 +++++++ 2023/52xxx/CVE-2023-52685.json | 18 +++++++ 2023/52xxx/CVE-2023-52686.json | 18 +++++++ 2023/52xxx/CVE-2023-52687.json | 18 +++++++ 2023/52xxx/CVE-2023-52688.json | 18 +++++++ 2023/52xxx/CVE-2023-52689.json | 18 +++++++ 2023/52xxx/CVE-2023-52690.json | 18 +++++++ 2023/52xxx/CVE-2023-52691.json | 18 +++++++ 2023/52xxx/CVE-2023-52692.json | 18 +++++++ 2023/52xxx/CVE-2023-52693.json | 18 +++++++ 2023/52xxx/CVE-2023-52694.json | 18 +++++++ 2023/52xxx/CVE-2023-52695.json | 18 +++++++ 2023/52xxx/CVE-2023-52696.json | 18 +++++++ 2023/52xxx/CVE-2023-52697.json | 18 +++++++ 2023/52xxx/CVE-2023-52698.json | 18 +++++++ 2023/52xxx/CVE-2023-52699.json | 18 +++++++ 2023/52xxx/CVE-2023-52700.json | 18 +++++++ 2023/52xxx/CVE-2023-52701.json | 18 +++++++ 2023/52xxx/CVE-2023-52702.json | 18 +++++++ 2023/52xxx/CVE-2023-52703.json | 18 +++++++ 2023/52xxx/CVE-2023-52704.json | 18 +++++++ 2023/52xxx/CVE-2023-52705.json | 18 +++++++ 2023/52xxx/CVE-2023-52706.json | 18 +++++++ 2023/52xxx/CVE-2023-52707.json | 18 +++++++ 2023/52xxx/CVE-2023-52708.json | 18 +++++++ 2024/0xxx/CVE-2024-0818.json | 77 ++++++++++++++++++++++++++++-- 2024/0xxx/CVE-2024-0917.json | 77 ++++++++++++++++++++++++++++-- 2024/23xxx/CVE-2024-23835.json | 5 -- 2024/28xxx/CVE-2024-28211.json | 73 ++-------------------------- 2024/28xxx/CVE-2024-28212.json | 73 ++-------------------------- 2024/28xxx/CVE-2024-28213.json | 73 ++-------------------------- 2024/28xxx/CVE-2024-28214.json | 73 ++-------------------------- 2024/28xxx/CVE-2024-28215.json | 73 ++-------------------------- 2024/28xxx/CVE-2024-28216.json | 73 ++-------------------------- 2024/2xxx/CVE-2024-2277.json | 18 +++++++ 2024/2xxx/CVE-2024-2278.json | 18 +++++++ 63 files changed, 1195 insertions(+), 430 deletions(-) create mode 100644 2023/52xxx/CVE-2023-52659.json create mode 100644 2023/52xxx/CVE-2023-52660.json create mode 100644 2023/52xxx/CVE-2023-52661.json create mode 100644 2023/52xxx/CVE-2023-52662.json create mode 100644 2023/52xxx/CVE-2023-52663.json create mode 100644 2023/52xxx/CVE-2023-52664.json create mode 100644 2023/52xxx/CVE-2023-52665.json create mode 100644 2023/52xxx/CVE-2023-52666.json create mode 100644 2023/52xxx/CVE-2023-52667.json create mode 100644 2023/52xxx/CVE-2023-52668.json create mode 100644 2023/52xxx/CVE-2023-52669.json create mode 100644 2023/52xxx/CVE-2023-52670.json create mode 100644 2023/52xxx/CVE-2023-52671.json create mode 100644 2023/52xxx/CVE-2023-52672.json create mode 100644 2023/52xxx/CVE-2023-52673.json create mode 100644 2023/52xxx/CVE-2023-52674.json create mode 100644 2023/52xxx/CVE-2023-52675.json create mode 100644 2023/52xxx/CVE-2023-52676.json create mode 100644 2023/52xxx/CVE-2023-52677.json create mode 100644 2023/52xxx/CVE-2023-52678.json create mode 100644 2023/52xxx/CVE-2023-52679.json create mode 100644 2023/52xxx/CVE-2023-52680.json create mode 100644 2023/52xxx/CVE-2023-52681.json create mode 100644 2023/52xxx/CVE-2023-52682.json create mode 100644 2023/52xxx/CVE-2023-52683.json create mode 100644 2023/52xxx/CVE-2023-52684.json create mode 100644 2023/52xxx/CVE-2023-52685.json create mode 100644 2023/52xxx/CVE-2023-52686.json create mode 100644 2023/52xxx/CVE-2023-52687.json create mode 100644 2023/52xxx/CVE-2023-52688.json create mode 100644 2023/52xxx/CVE-2023-52689.json create mode 100644 2023/52xxx/CVE-2023-52690.json create mode 100644 2023/52xxx/CVE-2023-52691.json create mode 100644 2023/52xxx/CVE-2023-52692.json create mode 100644 2023/52xxx/CVE-2023-52693.json create mode 100644 2023/52xxx/CVE-2023-52694.json create mode 100644 2023/52xxx/CVE-2023-52695.json create mode 100644 2023/52xxx/CVE-2023-52696.json create mode 100644 2023/52xxx/CVE-2023-52697.json create mode 100644 2023/52xxx/CVE-2023-52698.json create mode 100644 2023/52xxx/CVE-2023-52699.json create mode 100644 2023/52xxx/CVE-2023-52700.json create mode 100644 2023/52xxx/CVE-2023-52701.json create mode 100644 2023/52xxx/CVE-2023-52702.json create mode 100644 2023/52xxx/CVE-2023-52703.json create mode 100644 2023/52xxx/CVE-2023-52704.json create mode 100644 2023/52xxx/CVE-2023-52705.json create mode 100644 2023/52xxx/CVE-2023-52706.json create mode 100644 2023/52xxx/CVE-2023-52707.json create mode 100644 2023/52xxx/CVE-2023-52708.json create mode 100644 2024/2xxx/CVE-2024-2277.json create mode 100644 2024/2xxx/CVE-2024-2278.json diff --git a/2023/39xxx/CVE-2023-39325.json b/2023/39xxx/CVE-2023-39325.json index b867beeb2f9..effc6b37e3f 100644 --- a/2023/39xxx/CVE-2023-39325.json +++ b/2023/39xxx/CVE-2023-39325.json @@ -262,11 +262,6 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2/" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74/", - "refsource": "MISC", - "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74/" } ] } diff --git a/2023/48xxx/CVE-2023-48725.json b/2023/48xxx/CVE-2023-48725.json index ed8e371eadd..d50399eba7a 100644 --- a/2023/48xxx/CVE-2023-48725.json +++ b/2023/48xxx/CVE-2023-48725.json @@ -1,17 +1,96 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-48725", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "talos-cna@cisco.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A stack-based buffer overflow vulnerability exists in the JSON Parsing getblockschedule() functionality of Netgear RAX30 1.0.11.96 and 1.0.7.78. A specially crafted HTTP request can lead to code execution. An attacker can make an authenticated HTTP request to trigger this vulnerability." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-121: Stack-based Buffer Overflow", + "cweId": "CWE-121" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Netgear", + "product": { + "product_data": [ + { + "product_name": "RAX30", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0.11.96" + }, + { + "version_affected": "=", + "version_value": "1.0.7.78" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1887", + "refsource": "MISC", + "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1887" + }, + { + "url": "https://kb.netgear.com/000066037/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-the-RAX30-PSV-2023-0160", + "refsource": "MISC", + "name": "https://kb.netgear.com/000066037/Security-Advisory-for-Post-Authentication-Stack-Overflow-on-the-RAX30-PSV-2023-0160" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "Discovered by Michael Gentile of Cisco Talos" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" } ] } diff --git a/2023/52xxx/CVE-2023-52659.json b/2023/52xxx/CVE-2023-52659.json new file mode 100644 index 00000000000..860228c9921 --- /dev/null +++ b/2023/52xxx/CVE-2023-52659.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52659", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52660.json b/2023/52xxx/CVE-2023-52660.json new file mode 100644 index 00000000000..e3699f6ae35 --- /dev/null +++ b/2023/52xxx/CVE-2023-52660.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52660", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52661.json b/2023/52xxx/CVE-2023-52661.json new file mode 100644 index 00000000000..a4ba8ba77b9 --- /dev/null +++ b/2023/52xxx/CVE-2023-52661.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52661", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52662.json b/2023/52xxx/CVE-2023-52662.json new file mode 100644 index 00000000000..16b1d6b46fa --- /dev/null +++ b/2023/52xxx/CVE-2023-52662.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52662", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52663.json b/2023/52xxx/CVE-2023-52663.json new file mode 100644 index 00000000000..c5bc45f0b40 --- /dev/null +++ b/2023/52xxx/CVE-2023-52663.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52663", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52664.json b/2023/52xxx/CVE-2023-52664.json new file mode 100644 index 00000000000..2aff72e1d73 --- /dev/null +++ b/2023/52xxx/CVE-2023-52664.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52664", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52665.json b/2023/52xxx/CVE-2023-52665.json new file mode 100644 index 00000000000..d50f929c248 --- /dev/null +++ b/2023/52xxx/CVE-2023-52665.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52665", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52666.json b/2023/52xxx/CVE-2023-52666.json new file mode 100644 index 00000000000..0896c975e8c --- /dev/null +++ b/2023/52xxx/CVE-2023-52666.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52666", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52667.json b/2023/52xxx/CVE-2023-52667.json new file mode 100644 index 00000000000..c6265014042 --- /dev/null +++ b/2023/52xxx/CVE-2023-52667.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52667", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52668.json b/2023/52xxx/CVE-2023-52668.json new file mode 100644 index 00000000000..2fb5815f6ec --- /dev/null +++ b/2023/52xxx/CVE-2023-52668.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52668", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52669.json b/2023/52xxx/CVE-2023-52669.json new file mode 100644 index 00000000000..3a39d7b15ad --- /dev/null +++ b/2023/52xxx/CVE-2023-52669.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52669", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52670.json b/2023/52xxx/CVE-2023-52670.json new file mode 100644 index 00000000000..567fd479482 --- /dev/null +++ b/2023/52xxx/CVE-2023-52670.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52670", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52671.json b/2023/52xxx/CVE-2023-52671.json new file mode 100644 index 00000000000..f356a21162c --- /dev/null +++ b/2023/52xxx/CVE-2023-52671.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52671", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52672.json b/2023/52xxx/CVE-2023-52672.json new file mode 100644 index 00000000000..3726ce5d7ca --- /dev/null +++ b/2023/52xxx/CVE-2023-52672.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52672", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52673.json b/2023/52xxx/CVE-2023-52673.json new file mode 100644 index 00000000000..42841852cde --- /dev/null +++ b/2023/52xxx/CVE-2023-52673.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52673", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52674.json b/2023/52xxx/CVE-2023-52674.json new file mode 100644 index 00000000000..fe35516ef88 --- /dev/null +++ b/2023/52xxx/CVE-2023-52674.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52674", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52675.json b/2023/52xxx/CVE-2023-52675.json new file mode 100644 index 00000000000..85e4b4aac42 --- /dev/null +++ b/2023/52xxx/CVE-2023-52675.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52675", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52676.json b/2023/52xxx/CVE-2023-52676.json new file mode 100644 index 00000000000..fddcc16c0db --- /dev/null +++ b/2023/52xxx/CVE-2023-52676.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52676", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52677.json b/2023/52xxx/CVE-2023-52677.json new file mode 100644 index 00000000000..25ebb978c64 --- /dev/null +++ b/2023/52xxx/CVE-2023-52677.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52677", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52678.json b/2023/52xxx/CVE-2023-52678.json new file mode 100644 index 00000000000..d4c23d0cf4d --- /dev/null +++ b/2023/52xxx/CVE-2023-52678.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52678", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52679.json b/2023/52xxx/CVE-2023-52679.json new file mode 100644 index 00000000000..35530295c42 --- /dev/null +++ b/2023/52xxx/CVE-2023-52679.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52679", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52680.json b/2023/52xxx/CVE-2023-52680.json new file mode 100644 index 00000000000..04763c21216 --- /dev/null +++ b/2023/52xxx/CVE-2023-52680.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52680", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52681.json b/2023/52xxx/CVE-2023-52681.json new file mode 100644 index 00000000000..ce98962b4f1 --- /dev/null +++ b/2023/52xxx/CVE-2023-52681.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52681", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52682.json b/2023/52xxx/CVE-2023-52682.json new file mode 100644 index 00000000000..f3e2d567213 --- /dev/null +++ b/2023/52xxx/CVE-2023-52682.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52682", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52683.json b/2023/52xxx/CVE-2023-52683.json new file mode 100644 index 00000000000..c3558d83dc6 --- /dev/null +++ b/2023/52xxx/CVE-2023-52683.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52683", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52684.json b/2023/52xxx/CVE-2023-52684.json new file mode 100644 index 00000000000..be66dbdeafa --- /dev/null +++ b/2023/52xxx/CVE-2023-52684.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52684", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52685.json b/2023/52xxx/CVE-2023-52685.json new file mode 100644 index 00000000000..74fdbda7a3d --- /dev/null +++ b/2023/52xxx/CVE-2023-52685.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52685", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52686.json b/2023/52xxx/CVE-2023-52686.json new file mode 100644 index 00000000000..814cae1ce9b --- /dev/null +++ b/2023/52xxx/CVE-2023-52686.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52686", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52687.json b/2023/52xxx/CVE-2023-52687.json new file mode 100644 index 00000000000..4e3829d1785 --- /dev/null +++ b/2023/52xxx/CVE-2023-52687.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52687", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52688.json b/2023/52xxx/CVE-2023-52688.json new file mode 100644 index 00000000000..97c5bb269b9 --- /dev/null +++ b/2023/52xxx/CVE-2023-52688.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52688", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52689.json b/2023/52xxx/CVE-2023-52689.json new file mode 100644 index 00000000000..6d34f70e25c --- /dev/null +++ b/2023/52xxx/CVE-2023-52689.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52689", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52690.json b/2023/52xxx/CVE-2023-52690.json new file mode 100644 index 00000000000..8660a5f783e --- /dev/null +++ b/2023/52xxx/CVE-2023-52690.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52690", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52691.json b/2023/52xxx/CVE-2023-52691.json new file mode 100644 index 00000000000..bfba78a653b --- /dev/null +++ b/2023/52xxx/CVE-2023-52691.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52691", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52692.json b/2023/52xxx/CVE-2023-52692.json new file mode 100644 index 00000000000..71f693f1b16 --- /dev/null +++ b/2023/52xxx/CVE-2023-52692.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52692", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52693.json b/2023/52xxx/CVE-2023-52693.json new file mode 100644 index 00000000000..d689c7fda69 --- /dev/null +++ b/2023/52xxx/CVE-2023-52693.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52693", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52694.json b/2023/52xxx/CVE-2023-52694.json new file mode 100644 index 00000000000..c31312dd4f7 --- /dev/null +++ b/2023/52xxx/CVE-2023-52694.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52694", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52695.json b/2023/52xxx/CVE-2023-52695.json new file mode 100644 index 00000000000..3a3b0fced17 --- /dev/null +++ b/2023/52xxx/CVE-2023-52695.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52695", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52696.json b/2023/52xxx/CVE-2023-52696.json new file mode 100644 index 00000000000..368ce47f954 --- /dev/null +++ b/2023/52xxx/CVE-2023-52696.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52696", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52697.json b/2023/52xxx/CVE-2023-52697.json new file mode 100644 index 00000000000..d1e78ccb5c0 --- /dev/null +++ b/2023/52xxx/CVE-2023-52697.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52697", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52698.json b/2023/52xxx/CVE-2023-52698.json new file mode 100644 index 00000000000..8a3923a0069 --- /dev/null +++ b/2023/52xxx/CVE-2023-52698.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52698", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52699.json b/2023/52xxx/CVE-2023-52699.json new file mode 100644 index 00000000000..335c1d11a03 --- /dev/null +++ b/2023/52xxx/CVE-2023-52699.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52699", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52700.json b/2023/52xxx/CVE-2023-52700.json new file mode 100644 index 00000000000..561068d6a65 --- /dev/null +++ b/2023/52xxx/CVE-2023-52700.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52700", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52701.json b/2023/52xxx/CVE-2023-52701.json new file mode 100644 index 00000000000..0a34cd8974c --- /dev/null +++ b/2023/52xxx/CVE-2023-52701.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52701", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52702.json b/2023/52xxx/CVE-2023-52702.json new file mode 100644 index 00000000000..8d64e2c461b --- /dev/null +++ b/2023/52xxx/CVE-2023-52702.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52702", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52703.json b/2023/52xxx/CVE-2023-52703.json new file mode 100644 index 00000000000..48d06d14cea --- /dev/null +++ b/2023/52xxx/CVE-2023-52703.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52703", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52704.json b/2023/52xxx/CVE-2023-52704.json new file mode 100644 index 00000000000..2b63db7d846 --- /dev/null +++ b/2023/52xxx/CVE-2023-52704.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52704", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52705.json b/2023/52xxx/CVE-2023-52705.json new file mode 100644 index 00000000000..23a72f0a0f3 --- /dev/null +++ b/2023/52xxx/CVE-2023-52705.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52705", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52706.json b/2023/52xxx/CVE-2023-52706.json new file mode 100644 index 00000000000..12443110d1a --- /dev/null +++ b/2023/52xxx/CVE-2023-52706.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52706", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52707.json b/2023/52xxx/CVE-2023-52707.json new file mode 100644 index 00000000000..d19c394f04d --- /dev/null +++ b/2023/52xxx/CVE-2023-52707.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52707", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/52xxx/CVE-2023-52708.json b/2023/52xxx/CVE-2023-52708.json new file mode 100644 index 00000000000..51d710b5c7f --- /dev/null +++ b/2023/52xxx/CVE-2023-52708.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-52708", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/0xxx/CVE-2024-0818.json b/2024/0xxx/CVE-2024-0818.json index 5048a061bff..42d3d1956f1 100644 --- a/2024/0xxx/CVE-2024-0818.json +++ b/2024/0xxx/CVE-2024-0818.json @@ -1,17 +1,86 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-0818", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@huntr.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Arbitrary File Overwrite Via Path Traversal in paddlepaddle/paddle before 2.6" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", + "cweId": "CWE-22" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "paddlepaddle", + "product": { + "product_data": [ + { + "product_name": "paddlepaddle/paddle", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "unspecified", + "version_value": "latest" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://huntr.com/bounties/85b06a1b-ac0b-4096-a06d-330891570cd9", + "refsource": "MISC", + "name": "https://huntr.com/bounties/85b06a1b-ac0b-4096-a06d-330891570cd9" + } + ] + }, + "source": { + "advisory": "85b06a1b-ac0b-4096-a06d-330891570cd9", + "discovery": "EXTERNAL" + }, + "impact": { + "cvss": [ + { + "version": "3.0", + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" } ] } diff --git a/2024/0xxx/CVE-2024-0917.json b/2024/0xxx/CVE-2024-0917.json index 6f645f5095e..dfa8af678ad 100644 --- a/2024/0xxx/CVE-2024-0917.json +++ b/2024/0xxx/CVE-2024-0917.json @@ -1,17 +1,86 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-0917", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@huntr.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "remote code execution in paddlepaddle/paddle 2.6.0" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-94 Improper Control of Generation of Code", + "cweId": "CWE-94" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "paddlepaddle", + "product": { + "product_data": [ + { + "product_name": "paddlepaddle/paddle", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "unspecified", + "version_value": "latest" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://huntr.com/bounties/2d840735-e255-4700-9709-6f7361829119", + "refsource": "MISC", + "name": "https://huntr.com/bounties/2d840735-e255-4700-9709-6f7361829119" + } + ] + }, + "source": { + "advisory": "2d840735-e255-4700-9709-6f7361829119", + "discovery": "EXTERNAL" + }, + "impact": { + "cvss": [ + { + "version": "3.0", + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L", + "baseScore": 9.4, + "baseSeverity": "CRITICAL" } ] } diff --git a/2024/23xxx/CVE-2024-23835.json b/2024/23xxx/CVE-2024-23835.json index f9bae004a7b..3b66934384a 100644 --- a/2024/23xxx/CVE-2024-23835.json +++ b/2024/23xxx/CVE-2024-23835.json @@ -87,11 +87,6 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GOCOBFUTIFHOP2PZOH4ENRFXRBHIRKK4/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GOCOBFUTIFHOP2PZOH4ENRFXRBHIRKK4/" - }, - { - "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXJIT7R53ZXROO3I256RFUWTIW4ECK6P/", - "refsource": "MISC", - "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXJIT7R53ZXROO3I256RFUWTIW4ECK6P/" } ] }, diff --git a/2024/28xxx/CVE-2024-28211.json b/2024/28xxx/CVE-2024-28211.json index 0f0160ded7b..d36d8259449 100644 --- a/2024/28xxx/CVE-2024-28211.json +++ b/2024/28xxx/CVE-2024-28211.json @@ -1,81 +1,18 @@ { - "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", + "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-28211", - "ASSIGNER": "cve@navercorp.com", - "STATE": "PUBLIC" + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" }, "description": { "description_data": [ { "lang": "eng", - "value": "nGrinder before 3.5.9 allows connection to malicious JMX/RMI server by default, which could be the cause of executing arbitrary code via RMI registry by remote attacker." + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-502 Deserialization of Untrusted Data", - "cweId": "CWE-502" - } - ] - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "NAVER", - "product": { - "product_data": [ - { - "product_name": "nGrinder", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "status": "unaffected", - "version": "3.5.9" - } - ], - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - } - ] - } - }, - "references": { - "reference_data": [ - { - "url": "https://cve.naver.com/detail/cve-2024-28211.html", - "refsource": "MISC", - "name": "https://cve.naver.com/detail/cve-2024-28211.html" - } - ] - }, - "source": { - "discovery": "EXTERNAL" - }, - "credits": [ - { - "lang": "en", - "value": "Peter St\u00f6ckli of GitHub Security Lab" - } - ] + } } \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28212.json b/2024/28xxx/CVE-2024-28212.json index 50f4e8eb325..968e0bdd332 100644 --- a/2024/28xxx/CVE-2024-28212.json +++ b/2024/28xxx/CVE-2024-28212.json @@ -1,81 +1,18 @@ { - "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", + "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-28212", - "ASSIGNER": "cve@navercorp.com", - "STATE": "PUBLIC" + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" }, "description": { "description_data": [ { "lang": "eng", - "value": "nGrinder before 3.5.9 uses old version of SnakeYAML, which could allow remote attacker to execute arbitrary code via unsafe deserialization." + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-502 Deserialization of Untrusted Data", - "cweId": "CWE-502" - } - ] - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "NAVER", - "product": { - "product_data": [ - { - "product_name": "nGrinder", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "status": "unaffected", - "version": "3.5.9" - } - ], - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - } - ] - } - }, - "references": { - "reference_data": [ - { - "url": "https://cve.naver.com/detail/cve-2024-28212.html", - "refsource": "MISC", - "name": "https://cve.naver.com/detail/cve-2024-28212.html" - } - ] - }, - "source": { - "discovery": "EXTERNAL" - }, - "credits": [ - { - "lang": "en", - "value": "Peter St\u00f6ckli of GitHub Security Lab" - } - ] + } } \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28213.json b/2024/28xxx/CVE-2024-28213.json index 9ba82e18d6f..c2ea01a1d29 100644 --- a/2024/28xxx/CVE-2024-28213.json +++ b/2024/28xxx/CVE-2024-28213.json @@ -1,81 +1,18 @@ { - "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", + "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-28213", - "ASSIGNER": "cve@navercorp.com", - "STATE": "PUBLIC" + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" }, "description": { "description_data": [ { "lang": "eng", - "value": "nGrinder before 3.5.9 allows to accept serialized Java objects from unauthenticated users, which could allow remote attacker to execute arbitrary code via unsafe Java objects deserialization." + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-502 Deserialization of Untrusted Data", - "cweId": "CWE-502" - } - ] - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "NAVER", - "product": { - "product_data": [ - { - "product_name": "nGrinder", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "status": "unaffected", - "version": "3.5.9" - } - ], - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - } - ] - } - }, - "references": { - "reference_data": [ - { - "url": "https://cve.naver.com/detail/cve-2024-28213.html", - "refsource": "MISC", - "name": "https://cve.naver.com/detail/cve-2024-28213.html" - } - ] - }, - "source": { - "discovery": "EXTERNAL" - }, - "credits": [ - { - "lang": "en", - "value": "Peter St\u00f6ckli of GitHub Security Lab" - } - ] + } } \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28214.json b/2024/28xxx/CVE-2024-28214.json index 2c802930039..364645df9f7 100644 --- a/2024/28xxx/CVE-2024-28214.json +++ b/2024/28xxx/CVE-2024-28214.json @@ -1,81 +1,18 @@ { - "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", + "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-28214", - "ASSIGNER": "cve@navercorp.com", - "STATE": "PUBLIC" + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" }, "description": { "description_data": [ { "lang": "eng", - "value": "nGrinder before 3.5.9 allows to set delay without limitation, which could be the cause of Denial of Service by remote attacker." + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-400 Uncontrolled Resource Consumption", - "cweId": "CWE-400" - } - ] - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "NAVER", - "product": { - "product_data": [ - { - "product_name": "nGrinder", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "status": "unaffected", - "version": "3.5.9" - } - ], - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - } - ] - } - }, - "references": { - "reference_data": [ - { - "url": "https://cve.naver.com/detail/cve-2024-28214.html", - "refsource": "MISC", - "name": "https://cve.naver.com/detail/cve-2024-28214.html" - } - ] - }, - "source": { - "discovery": "EXTERNAL" - }, - "credits": [ - { - "lang": "en", - "value": "Peter St\u00f6ckli of GitHub Security Lab" - } - ] + } } \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28215.json b/2024/28xxx/CVE-2024-28215.json index b04121a16bd..34ed195a8a1 100644 --- a/2024/28xxx/CVE-2024-28215.json +++ b/2024/28xxx/CVE-2024-28215.json @@ -1,81 +1,18 @@ { - "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", + "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-28215", - "ASSIGNER": "cve@navercorp.com", - "STATE": "PUBLIC" + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" }, "description": { "description_data": [ { "lang": "eng", - "value": "nGrinder before 3.5.9 allows an attacker to create or update webhook configuration due to lack of access control, which could be the cause of information disclosure and limited Server-Side Request Forgery." + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-284 Improper Access Control", - "cweId": "CWE-284" - } - ] - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "NAVER", - "product": { - "product_data": [ - { - "product_name": "nGrinder", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "status": "unaffected", - "version": "3.5.9" - } - ], - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - } - ] - } - }, - "references": { - "reference_data": [ - { - "url": "https://cve.naver.com/detail/cve-2024-28215.html", - "refsource": "MISC", - "name": "https://cve.naver.com/detail/cve-2024-28215.html" - } - ] - }, - "source": { - "discovery": "EXTERNAL" - }, - "credits": [ - { - "lang": "en", - "value": "Peter St\u00f6ckli of GitHub Security Lab" - } - ] + } } \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28216.json b/2024/28xxx/CVE-2024-28216.json index d152cfa0576..147dfa471c2 100644 --- a/2024/28xxx/CVE-2024-28216.json +++ b/2024/28xxx/CVE-2024-28216.json @@ -1,81 +1,18 @@ { - "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", + "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-28216", - "ASSIGNER": "cve@navercorp.com", - "STATE": "PUBLIC" + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" }, "description": { "description_data": [ { "lang": "eng", - "value": "nGrinder before 3.5.9 allows an attacker to obtain the results of webhook requests due to lack of access control, which could be the cause of information disclosure and limited Server-Side Request Forgery." + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "CWE-284 Improper Access Control", - "cweId": "CWE-284" - } - ] - } - ] - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "NAVER", - "product": { - "product_data": [ - { - "product_name": "nGrinder", - "version": { - "version_data": [ - { - "version_value": "not down converted", - "x_cve_json_5_version_data": { - "versions": [ - { - "status": "unaffected", - "version": "3.5.9" - } - ], - "defaultStatus": "affected" - } - } - ] - } - } - ] - } - } - ] - } - }, - "references": { - "reference_data": [ - { - "url": "https://cve.naver.com/detail/cve-2024-28216.html", - "refsource": "MISC", - "name": "https://cve.naver.com/detail/cve-2024-28216.html" - } - ] - }, - "source": { - "discovery": "EXTERNAL" - }, - "credits": [ - { - "lang": "en", - "value": "Peter St\u00f6ckli of GitHub Security Lab" - } - ] + } } \ No newline at end of file diff --git a/2024/2xxx/CVE-2024-2277.json b/2024/2xxx/CVE-2024-2277.json new file mode 100644 index 00000000000..44dddd2e117 --- /dev/null +++ b/2024/2xxx/CVE-2024-2277.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-2277", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/2xxx/CVE-2024-2278.json b/2024/2xxx/CVE-2024-2278.json new file mode 100644 index 00000000000..31d11c6b0cb --- /dev/null +++ b/2024/2xxx/CVE-2024-2278.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-2278", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file