mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 11:06:39 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3245abdf5e
commit
cbbfc67e99
@ -1,17 +1,105 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_version": "4.0",
|
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ID": "CVE-2023-3189",
|
"ID": "CVE-2023-3189",
|
||||||
"ASSIGNER": "cve@mitre.org",
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
"STATE": "RESERVED"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "A vulnerability, which was classified as problematic, was found in SourceCodester Online School Fees System 1.0. This affects an unknown part of the file /paysystem/branch.php of the component POST Parameter Handler. The manipulation of the argument branch leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231501 was assigned to this vulnerability."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "deu",
|
||||||
|
"value": "Es wurde eine problematische Schwachstelle in SourceCodester Online School Fees System 1.0 gefunden. Hiervon betroffen ist ein unbekannter Codeblock der Datei /paysystem/branch.php der Komponente POST Parameter Handler. Mittels Manipulieren des Arguments branch mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-79 Cross Site Scripting",
|
||||||
|
"cweId": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "SourceCodester",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "Online School Fees System",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "1.0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.231501",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?id.231501"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.231501",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?ctiid.231501"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/M9KJ-TEAM/CVEReport/blob/main/XSS.md",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/M9KJ-TEAM/CVEReport/blob/main/XSS.md"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"credits": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "zhangyf (VulDB User)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"impact": {
|
||||||
|
"cvss": [
|
||||||
|
{
|
||||||
|
"version": "3.1",
|
||||||
|
"baseScore": 3.5,
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "3.0",
|
||||||
|
"baseScore": 3.5,
|
||||||
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "2.0",
|
||||||
|
"baseScore": 4,
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,89 +1,89 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "security@huntr.dev",
|
"ASSIGNER": "security@huntr.dev",
|
||||||
"ID": "CVE-2023-3228",
|
"ID": "CVE-2023-3228",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
"TITLE": "Business Logic Errors in fossbilling/fossbilling"
|
"TITLE": "Business Logic Errors in fossbilling/fossbilling"
|
||||||
},
|
},
|
||||||
"affects": {
|
"affects": {
|
||||||
"vendor": {
|
"vendor": {
|
||||||
"vendor_data": [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name": "fossbilling/fossbilling",
|
"product_name": "fossbilling/fossbilling",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_affected": "<",
|
"version_affected": "<",
|
||||||
"version_value": "0.5.0"
|
"version_value": "0.5.0"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name": "fossbilling"
|
||||||
}
|
}
|
||||||
}
|
|
||||||
]
|
]
|
||||||
},
|
|
||||||
"vendor_name": "fossbilling"
|
|
||||||
}
|
}
|
||||||
]
|
},
|
||||||
}
|
"data_format": "MITRE",
|
||||||
},
|
"data_type": "CVE",
|
||||||
"data_format": "MITRE",
|
"data_version": "4.0",
|
||||||
"data_type": "CVE",
|
"description": {
|
||||||
"data_version": "4.0",
|
"description_data": [
|
||||||
"description": {
|
{
|
||||||
"description_data": [
|
"lang": "eng",
|
||||||
{
|
"value": "Business Logic Errors in GitHub repository fossbilling/fossbilling prior to 0.5.0."
|
||||||
"lang": "eng",
|
}
|
||||||
"value": "Business Logic Errors in GitHub repository fossbilling/fossbilling prior to 0.5.0."
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": {
|
|
||||||
"attackComplexity": "LOW",
|
|
||||||
"attackVector": "NETWORK",
|
|
||||||
"availabilityImpact": "NONE",
|
|
||||||
"baseScore": 5.4,
|
|
||||||
"baseSeverity": "MEDIUM",
|
|
||||||
"confidentialityImpact": "LOW",
|
|
||||||
"integrityImpact": "LOW",
|
|
||||||
"privilegesRequired": "LOW",
|
|
||||||
"scope": "UNCHANGED",
|
|
||||||
"userInteraction": "NONE",
|
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
|
||||||
"version": "3.0"
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"problemtype": {
|
|
||||||
"problemtype_data": [
|
|
||||||
{
|
|
||||||
"description": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "CWE-840 Business Logic Errors"
|
|
||||||
}
|
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
"impact": {
|
||||||
},
|
"cvss": {
|
||||||
"references": {
|
"attackComplexity": "LOW",
|
||||||
"reference_data": [
|
"attackVector": "NETWORK",
|
||||||
{
|
"availabilityImpact": "NONE",
|
||||||
"name": "https://huntr.dev/bounties/0a7ee1fb-e693-4259-abf8-a2c3218c1647",
|
"baseScore": 5.4,
|
||||||
"refsource": "CONFIRM",
|
"baseSeverity": "MEDIUM",
|
||||||
"url": "https://huntr.dev/bounties/0a7ee1fb-e693-4259-abf8-a2c3218c1647"
|
"confidentialityImpact": "LOW",
|
||||||
},
|
"integrityImpact": "LOW",
|
||||||
{
|
"privilegesRequired": "LOW",
|
||||||
"name": "https://github.com/fossbilling/fossbilling/commit/b65a75fcf70feaf547d414672f78d7cbe8a98e7e",
|
"scope": "UNCHANGED",
|
||||||
"refsource": "MISC",
|
"userInteraction": "NONE",
|
||||||
"url": "https://github.com/fossbilling/fossbilling/commit/b65a75fcf70feaf547d414672f78d7cbe8a98e7e"
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||||
}
|
"version": "3.0"
|
||||||
]
|
}
|
||||||
},
|
},
|
||||||
"source": {
|
"problemtype": {
|
||||||
"advisory": "0a7ee1fb-e693-4259-abf8-a2c3218c1647",
|
"problemtype_data": [
|
||||||
"discovery": "EXTERNAL"
|
{
|
||||||
}
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-840 Business Logic Errors"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://github.com/fossbilling/fossbilling/commit/b65a75fcf70feaf547d414672f78d7cbe8a98e7e",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/fossbilling/fossbilling/commit/b65a75fcf70feaf547d414672f78d7cbe8a98e7e"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://huntr.dev/bounties/0a7ee1fb-e693-4259-abf8-a2c3218c1647",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://huntr.dev/bounties/0a7ee1fb-e693-4259-abf8-a2c3218c1647"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"source": {
|
||||||
|
"advisory": "0a7ee1fb-e693-4259-abf8-a2c3218c1647",
|
||||||
|
"discovery": "EXTERNAL"
|
||||||
|
}
|
||||||
}
|
}
|
114
2023/3xxx/CVE-2023-3231.json
Normal file
114
2023/3xxx/CVE-2023-3231.json
Normal file
@ -0,0 +1,114 @@
|
|||||||
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2023-3231",
|
||||||
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
|
"STATE": "PUBLIC"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "A vulnerability has been found in UJCMS up to 6.0.2 and classified as problematic. This vulnerability affects unknown code of the component ZIP Package Handler. The manipulation of the argument dir leads to information disclosure. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 7.0.0 is able to address this issue. It is recommended to upgrade the affected component. VDB-231502 is the identifier assigned to this vulnerability."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "deu",
|
||||||
|
"value": "In UJCMS bis 6.0.2 wurde eine problematische Schwachstelle gefunden. Betroffen ist eine unbekannte Verarbeitung der Komponente ZIP Package Handler. Durch das Manipulieren des Arguments dir mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Das Ausnutzen gilt als schwierig. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Ein Aktualisieren auf die Version 7.0.0 vermag dieses Problem zu l\u00f6sen. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-200 Information Disclosure",
|
||||||
|
"cweId": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "n/a",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "UJCMS",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "6.0.0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "6.0.1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "6.0.2"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.231502",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?id.231502"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.231502",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?ctiid.231502"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ujcms/ujcms/issues/6",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/ujcms/ujcms/issues/6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"credits": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "keecth (VulDB User)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"impact": {
|
||||||
|
"cvss": [
|
||||||
|
{
|
||||||
|
"version": "3.1",
|
||||||
|
"baseScore": 3.1,
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "3.0",
|
||||||
|
"baseScore": 3.1,
|
||||||
|
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "2.0",
|
||||||
|
"baseScore": 2.1,
|
||||||
|
"vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N",
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
130
2023/3xxx/CVE-2023-3232.json
Normal file
130
2023/3xxx/CVE-2023-3232.json
Normal file
@ -0,0 +1,130 @@
|
|||||||
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2023-3232",
|
||||||
|
"ASSIGNER": "cna@vuldb.com",
|
||||||
|
"STATE": "PUBLIC"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "A vulnerability was found in Zhong Bang CRMEB up to 4.6.0 and classified as critical. This issue affects some unknown processing of the file /api/wechat/app_auth of the component Image Upload. The manipulation leads to deserialization. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231503. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "deu",
|
||||||
|
"value": "Eine kritische Schwachstelle wurde in Zhong Bang CRMEB bis 4.6.0 gefunden. Betroffen davon ist ein unbekannter Prozess der Datei /api/wechat/app_auth der Komponente Image Upload. Durch Manipulieren mit unbekannten Daten kann eine deserialization-Schwachstelle ausgenutzt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype": {
|
||||||
|
"problemtype_data": [
|
||||||
|
{
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "CWE-502 Deserialization",
|
||||||
|
"cweId": "CWE-502"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "Zhong Bang",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "CRMEB",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "4.0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "4.1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "4.2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "4.3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "4.4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "4.5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "4.6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"references": {
|
||||||
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.231503",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?id.231503"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.231503",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://vuldb.com/?ctiid.231503"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/HuBenLab/HuBenVulList/blob/main/CRMEB%20is%20vulnerable%20to%20Broken%20Access%20Control.md",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://github.com/HuBenLab/HuBenVulList/blob/main/CRMEB%20is%20vulnerable%20to%20Broken%20Access%20Control.md"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"credits": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "p0ison (VulDB User)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"impact": {
|
||||||
|
"cvss": [
|
||||||
|
{
|
||||||
|
"version": "3.1",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "3.0",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"version": "2.0",
|
||||||
|
"baseScore": 5.8,
|
||||||
|
"vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2023/3xxx/CVE-2023-3233.json
Normal file
18
2023/3xxx/CVE-2023-3233.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2023-3233",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2023/3xxx/CVE-2023-3234.json
Normal file
18
2023/3xxx/CVE-2023-3234.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2023-3234",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2023/3xxx/CVE-2023-3235.json
Normal file
18
2023/3xxx/CVE-2023-3235.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2023-3235",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2023/3xxx/CVE-2023-3236.json
Normal file
18
2023/3xxx/CVE-2023-3236.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2023-3236",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
Loading…
x
Reference in New Issue
Block a user