From ce6e85bf5265f16c08a25a9809a77b19a966676a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 16 Jan 2023 18:00:41 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2014/125xxx/CVE-2014-125080.json | 96 +++++++++++++++++++++++++++-- 2015/10xxx/CVE-2015-10054.json | 96 +++++++++++++++++++++++++++-- 2015/10xxx/CVE-2015-10055.json | 101 +++++++++++++++++++++++++++++-- 2023/23xxx/CVE-2023-23607.json | 18 ++++++ 2023/23xxx/CVE-2023-23608.json | 18 ++++++ 2023/23xxx/CVE-2023-23609.json | 18 ++++++ 2023/23xxx/CVE-2023-23610.json | 18 ++++++ 2023/23xxx/CVE-2023-23611.json | 18 ++++++ 2023/23xxx/CVE-2023-23612.json | 18 ++++++ 2023/23xxx/CVE-2023-23613.json | 18 ++++++ 2023/23xxx/CVE-2023-23614.json | 18 ++++++ 2023/23xxx/CVE-2023-23615.json | 18 ++++++ 2023/23xxx/CVE-2023-23616.json | 18 ++++++ 2023/23xxx/CVE-2023-23617.json | 18 ++++++ 2023/23xxx/CVE-2023-23618.json | 18 ++++++ 2023/23xxx/CVE-2023-23619.json | 18 ++++++ 2023/23xxx/CVE-2023-23620.json | 18 ++++++ 2023/23xxx/CVE-2023-23621.json | 18 ++++++ 2023/23xxx/CVE-2023-23622.json | 18 ++++++ 2023/23xxx/CVE-2023-23623.json | 18 ++++++ 2023/23xxx/CVE-2023-23624.json | 18 ++++++ 2023/23xxx/CVE-2023-23625.json | 18 ++++++ 2023/23xxx/CVE-2023-23626.json | 18 ++++++ 2023/23xxx/CVE-2023-23627.json | 18 ++++++ 2023/23xxx/CVE-2023-23628.json | 18 ++++++ 2023/23xxx/CVE-2023-23629.json | 18 ++++++ 2023/23xxx/CVE-2023-23630.json | 18 ++++++ 2023/23xxx/CVE-2023-23631.json | 18 ++++++ 2023/23xxx/CVE-2023-23632.json | 18 ++++++ 2023/23xxx/CVE-2023-23633.json | 18 ++++++ 2023/23xxx/CVE-2023-23634.json | 18 ++++++ 2023/23xxx/CVE-2023-23635.json | 18 ++++++ 2023/23xxx/CVE-2023-23636.json | 18 ++++++ 2023/23xxx/CVE-2023-23637.json | 18 ++++++ 34 files changed, 839 insertions(+), 12 deletions(-) create mode 100644 2023/23xxx/CVE-2023-23607.json create mode 100644 2023/23xxx/CVE-2023-23608.json create mode 100644 2023/23xxx/CVE-2023-23609.json create mode 100644 2023/23xxx/CVE-2023-23610.json create mode 100644 2023/23xxx/CVE-2023-23611.json create mode 100644 2023/23xxx/CVE-2023-23612.json create mode 100644 2023/23xxx/CVE-2023-23613.json create mode 100644 2023/23xxx/CVE-2023-23614.json create mode 100644 2023/23xxx/CVE-2023-23615.json create mode 100644 2023/23xxx/CVE-2023-23616.json create mode 100644 2023/23xxx/CVE-2023-23617.json create mode 100644 2023/23xxx/CVE-2023-23618.json create mode 100644 2023/23xxx/CVE-2023-23619.json create mode 100644 2023/23xxx/CVE-2023-23620.json create mode 100644 2023/23xxx/CVE-2023-23621.json create mode 100644 2023/23xxx/CVE-2023-23622.json create mode 100644 2023/23xxx/CVE-2023-23623.json create mode 100644 2023/23xxx/CVE-2023-23624.json create mode 100644 2023/23xxx/CVE-2023-23625.json create mode 100644 2023/23xxx/CVE-2023-23626.json create mode 100644 2023/23xxx/CVE-2023-23627.json create mode 100644 2023/23xxx/CVE-2023-23628.json create mode 100644 2023/23xxx/CVE-2023-23629.json create mode 100644 2023/23xxx/CVE-2023-23630.json create mode 100644 2023/23xxx/CVE-2023-23631.json create mode 100644 2023/23xxx/CVE-2023-23632.json create mode 100644 2023/23xxx/CVE-2023-23633.json create mode 100644 2023/23xxx/CVE-2023-23634.json create mode 100644 2023/23xxx/CVE-2023-23635.json create mode 100644 2023/23xxx/CVE-2023-23636.json create mode 100644 2023/23xxx/CVE-2023-23637.json diff --git a/2014/125xxx/CVE-2014-125080.json b/2014/125xxx/CVE-2014-125080.json index 5528cac3d00..85af951be55 100644 --- a/2014/125xxx/CVE-2014-125080.json +++ b/2014/125xxx/CVE-2014-125080.json @@ -1,17 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2014-125080", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability has been found in frontaccounting faplanet and classified as critical. This vulnerability affects unknown code. The manipulation leads to path traversal. The name of the patch is a5dcd87f46080a624b1a9ad4b0dd035bbd24ac50. It is recommended to apply a patch to fix this issue. VDB-218398 is the identifier assigned to this vulnerability." + }, + { + "lang": "deu", + "value": "In frontaccounting faplanet wurde eine kritische Schwachstelle gefunden. Dabei geht es um eine nicht genauer bekannte Funktion. Durch Manipulation mit unbekannten Daten kann eine path traversal-Schwachstelle ausgenutzt werden. Der Patch wird als a5dcd87f46080a624b1a9ad4b0dd035bbd24ac50 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-22 Path Traversal", + "cweId": "CWE-22" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "frontaccounting", + "product": { + "product_data": [ + { + "product_name": "faplanet", + "version": { + "version_data": [ + { + "version_value": "n/a", + "version_affected": "=" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.218398", + "refsource": "MISC", + "name": "https://vuldb.com/?id.218398" + }, + { + "url": "https://vuldb.com/?ctiid.218398", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.218398" + }, + { + "url": "https://github.com/frontaccounting/faplanet/commit/a5dcd87f46080a624b1a9ad4b0dd035bbd24ac50", + "refsource": "MISC", + "name": "https://github.com/frontaccounting/faplanet/commit/a5dcd87f46080a624b1a9ad4b0dd035bbd24ac50" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "VulDB GitHub Commit Analyzer" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 5.5, + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 5.5, + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 5.2, + "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", + "baseSeverity": "MEDIUM" } ] } diff --git a/2015/10xxx/CVE-2015-10054.json b/2015/10xxx/CVE-2015-10054.json index e70091ac22c..eed399a01e5 100644 --- a/2015/10xxx/CVE-2015-10054.json +++ b/2015/10xxx/CVE-2015-10054.json @@ -1,17 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2015-10054", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability, which was classified as critical, was found in githuis P2Manage. This affects the function Execute of the file PTwoManage/Database.cs. The manipulation of the argument sql leads to sql injection. The name of the patch is 717380aba80002414f82d93c770035198b7858cc. It is recommended to apply a patch to fix this issue. The identifier VDB-218397 was assigned to this vulnerability." + }, + { + "lang": "deu", + "value": "Es wurde eine kritische Schwachstelle in githuis P2Manage gefunden. Es geht dabei um die Funktion Execute der Datei PTwoManage/Database.cs. Durch die Manipulation des Arguments sql mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Patch wird als 717380aba80002414f82d93c770035198b7858cc bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 SQL Injection", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "githuis", + "product": { + "product_data": [ + { + "product_name": "P2Manage", + "version": { + "version_data": [ + { + "version_value": "n/a", + "version_affected": "=" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.218397", + "refsource": "MISC", + "name": "https://vuldb.com/?id.218397" + }, + { + "url": "https://vuldb.com/?ctiid.218397", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.218397" + }, + { + "url": "https://github.com/githuis/P2Manage/commit/717380aba80002414f82d93c770035198b7858cc", + "refsource": "MISC", + "name": "https://github.com/githuis/P2Manage/commit/717380aba80002414f82d93c770035198b7858cc" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "VulDB GitHub Commit Analyzer" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 5.5, + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 5.5, + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 5.2, + "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", + "baseSeverity": "MEDIUM" } ] } diff --git a/2015/10xxx/CVE-2015-10055.json b/2015/10xxx/CVE-2015-10055.json index 9b745f7984d..8942bb2d54c 100644 --- a/2015/10xxx/CVE-2015-10055.json +++ b/2015/10xxx/CVE-2015-10055.json @@ -1,17 +1,110 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2015-10055", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability was found in PictureThisWebServer and classified as critical. This issue affects the function router.post of the file routes/user.js. The manipulation of the argument username/password leads to sql injection. The name of the patch is 68b9dc346e88b494df00d88c7d058e96820e1479. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218399." + }, + { + "lang": "deu", + "value": "Eine kritische Schwachstelle wurde in PictureThisWebServer gefunden. Hierbei geht es um die Funktion router.post der Datei routes/user.js. Mittels dem Manipulieren des Arguments username/password mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Patch wird als 68b9dc346e88b494df00d88c7d058e96820e1479 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 SQL Injection", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "PictureThisWebServer", + "version": { + "version_data": [ + { + "version_value": "n/a", + "version_affected": "=" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.218399", + "refsource": "MISC", + "name": "https://vuldb.com/?id.218399" + }, + { + "url": "https://vuldb.com/?ctiid.218399", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.218399" + }, + { + "url": "https://github.com/jan-rodriguez/PictureThisWebServer/pull/1", + "refsource": "MISC", + "name": "https://github.com/jan-rodriguez/PictureThisWebServer/pull/1" + }, + { + "url": "https://github.com/jan-rodriguez/PictureThisWebServer/commit/68b9dc346e88b494df00d88c7d058e96820e1479", + "refsource": "MISC", + "name": "https://github.com/jan-rodriguez/PictureThisWebServer/commit/68b9dc346e88b494df00d88c7d058e96820e1479" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "VulDB GitHub Commit Analyzer" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 5.5, + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 5.5, + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 5.2, + "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", + "baseSeverity": "MEDIUM" } ] } diff --git a/2023/23xxx/CVE-2023-23607.json b/2023/23xxx/CVE-2023-23607.json new file mode 100644 index 00000000000..9d97034b794 --- /dev/null +++ b/2023/23xxx/CVE-2023-23607.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23607", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23608.json b/2023/23xxx/CVE-2023-23608.json new file mode 100644 index 00000000000..2412195b49a --- /dev/null +++ b/2023/23xxx/CVE-2023-23608.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23608", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23609.json b/2023/23xxx/CVE-2023-23609.json new file mode 100644 index 00000000000..3615505ad4c --- /dev/null +++ b/2023/23xxx/CVE-2023-23609.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23609", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23610.json b/2023/23xxx/CVE-2023-23610.json new file mode 100644 index 00000000000..559eb898ef9 --- /dev/null +++ b/2023/23xxx/CVE-2023-23610.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23610", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23611.json b/2023/23xxx/CVE-2023-23611.json new file mode 100644 index 00000000000..cb113f24b89 --- /dev/null +++ b/2023/23xxx/CVE-2023-23611.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23611", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23612.json b/2023/23xxx/CVE-2023-23612.json new file mode 100644 index 00000000000..d66d3ae4c96 --- /dev/null +++ b/2023/23xxx/CVE-2023-23612.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23612", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23613.json b/2023/23xxx/CVE-2023-23613.json new file mode 100644 index 00000000000..59892444c43 --- /dev/null +++ b/2023/23xxx/CVE-2023-23613.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23613", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23614.json b/2023/23xxx/CVE-2023-23614.json new file mode 100644 index 00000000000..80dd367f1be --- /dev/null +++ b/2023/23xxx/CVE-2023-23614.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23614", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23615.json b/2023/23xxx/CVE-2023-23615.json new file mode 100644 index 00000000000..e3f1c1a761f --- /dev/null +++ b/2023/23xxx/CVE-2023-23615.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23615", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23616.json b/2023/23xxx/CVE-2023-23616.json new file mode 100644 index 00000000000..620eaf71ef4 --- /dev/null +++ b/2023/23xxx/CVE-2023-23616.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23616", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23617.json b/2023/23xxx/CVE-2023-23617.json new file mode 100644 index 00000000000..d6d44654089 --- /dev/null +++ b/2023/23xxx/CVE-2023-23617.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23617", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23618.json b/2023/23xxx/CVE-2023-23618.json new file mode 100644 index 00000000000..6e847921cab --- /dev/null +++ b/2023/23xxx/CVE-2023-23618.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23618", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23619.json b/2023/23xxx/CVE-2023-23619.json new file mode 100644 index 00000000000..421da057edf --- /dev/null +++ b/2023/23xxx/CVE-2023-23619.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23619", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23620.json b/2023/23xxx/CVE-2023-23620.json new file mode 100644 index 00000000000..83bae2650ca --- /dev/null +++ b/2023/23xxx/CVE-2023-23620.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23620", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23621.json b/2023/23xxx/CVE-2023-23621.json new file mode 100644 index 00000000000..15b1b1ec6d2 --- /dev/null +++ b/2023/23xxx/CVE-2023-23621.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23621", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23622.json b/2023/23xxx/CVE-2023-23622.json new file mode 100644 index 00000000000..09043a8e80b --- /dev/null +++ b/2023/23xxx/CVE-2023-23622.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23622", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23623.json b/2023/23xxx/CVE-2023-23623.json new file mode 100644 index 00000000000..5a6aabae899 --- /dev/null +++ b/2023/23xxx/CVE-2023-23623.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23623", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23624.json b/2023/23xxx/CVE-2023-23624.json new file mode 100644 index 00000000000..b24abc01978 --- /dev/null +++ b/2023/23xxx/CVE-2023-23624.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23624", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23625.json b/2023/23xxx/CVE-2023-23625.json new file mode 100644 index 00000000000..d8599a7bf82 --- /dev/null +++ b/2023/23xxx/CVE-2023-23625.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23625", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23626.json b/2023/23xxx/CVE-2023-23626.json new file mode 100644 index 00000000000..81198c29f14 --- /dev/null +++ b/2023/23xxx/CVE-2023-23626.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23626", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23627.json b/2023/23xxx/CVE-2023-23627.json new file mode 100644 index 00000000000..728c21e041a --- /dev/null +++ b/2023/23xxx/CVE-2023-23627.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23627", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23628.json b/2023/23xxx/CVE-2023-23628.json new file mode 100644 index 00000000000..694cb31b10d --- /dev/null +++ b/2023/23xxx/CVE-2023-23628.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23628", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23629.json b/2023/23xxx/CVE-2023-23629.json new file mode 100644 index 00000000000..4a9b81eeaae --- /dev/null +++ b/2023/23xxx/CVE-2023-23629.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23629", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23630.json b/2023/23xxx/CVE-2023-23630.json new file mode 100644 index 00000000000..78d39c3646b --- /dev/null +++ b/2023/23xxx/CVE-2023-23630.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23630", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23631.json b/2023/23xxx/CVE-2023-23631.json new file mode 100644 index 00000000000..526a91e7a56 --- /dev/null +++ b/2023/23xxx/CVE-2023-23631.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23631", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23632.json b/2023/23xxx/CVE-2023-23632.json new file mode 100644 index 00000000000..b9ee09696ea --- /dev/null +++ b/2023/23xxx/CVE-2023-23632.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23632", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23633.json b/2023/23xxx/CVE-2023-23633.json new file mode 100644 index 00000000000..5cb2828cb47 --- /dev/null +++ b/2023/23xxx/CVE-2023-23633.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23633", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23634.json b/2023/23xxx/CVE-2023-23634.json new file mode 100644 index 00000000000..3b83248d86e --- /dev/null +++ b/2023/23xxx/CVE-2023-23634.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23634", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23635.json b/2023/23xxx/CVE-2023-23635.json new file mode 100644 index 00000000000..69f2a60d18c --- /dev/null +++ b/2023/23xxx/CVE-2023-23635.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23635", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23636.json b/2023/23xxx/CVE-2023-23636.json new file mode 100644 index 00000000000..5f025506abe --- /dev/null +++ b/2023/23xxx/CVE-2023-23636.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23636", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23637.json b/2023/23xxx/CVE-2023-23637.json new file mode 100644 index 00000000000..9bc8dc57137 --- /dev/null +++ b/2023/23xxx/CVE-2023-23637.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-23637", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file