diff --git a/2024/1xxx/CVE-2024-1871.json b/2024/1xxx/CVE-2024-1871.json index 519e42b499f..e3dfdd154e1 100644 --- a/2024/1xxx/CVE-2024-1871.json +++ b/2024/1xxx/CVE-2024-1871.json @@ -76,6 +76,14 @@ ] }, "credits": [ + { + "lang": "en", + "value": "Joshua Lictan" + }, + { + "lang": "en", + "value": "nochizplz (VulDB User)" + }, { "lang": "en", "value": "nochizplz (VulDB User)" diff --git a/2024/1xxx/CVE-2024-1876.json b/2024/1xxx/CVE-2024-1876.json index 1d3046192d5..5081745c748 100644 --- a/2024/1xxx/CVE-2024-1876.json +++ b/2024/1xxx/CVE-2024-1876.json @@ -76,6 +76,14 @@ ] }, "credits": [ + { + "lang": "en", + "value": "Joshua Lictan" + }, + { + "lang": "en", + "value": "nochizplz (VulDB User)" + }, { "lang": "en", "value": "nochizplz (VulDB User)" diff --git a/2024/1xxx/CVE-2024-1877.json b/2024/1xxx/CVE-2024-1877.json index cd8a27fc78a..a911539f88c 100644 --- a/2024/1xxx/CVE-2024-1877.json +++ b/2024/1xxx/CVE-2024-1877.json @@ -76,6 +76,14 @@ ] }, "credits": [ + { + "lang": "en", + "value": "Joshua Lictan" + }, + { + "lang": "en", + "value": "nochizplz (VulDB User)" + }, { "lang": "en", "value": "nochizplz (VulDB User)" diff --git a/2024/1xxx/CVE-2024-1878.json b/2024/1xxx/CVE-2024-1878.json index 96bdc545ff9..c3bd07f4e7b 100644 --- a/2024/1xxx/CVE-2024-1878.json +++ b/2024/1xxx/CVE-2024-1878.json @@ -76,6 +76,14 @@ ] }, "credits": [ + { + "lang": "en", + "value": "Joshua Lictan" + }, + { + "lang": "en", + "value": "nochizplz (VulDB User)" + }, { "lang": "en", "value": "nochizplz (VulDB User)" diff --git a/2024/1xxx/CVE-2024-1887.json b/2024/1xxx/CVE-2024-1887.json index 94552b7fa8e..1a6e889a4ea 100644 --- a/2024/1xxx/CVE-2024-1887.json +++ b/2024/1xxx/CVE-2024-1887.json @@ -1,17 +1,148 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-1887", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "responsibledisclosure@mattermost.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Mattermost fails to check if compliance export is enabled when fetching posts of public channels allowing a user that is not a member of the public channel to fetch the posts, which will not be audited in the compliance export.\u00a0\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-284: Improper Access Control", + "cweId": "CWE-284" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Mattermost", + "product": { + "product_data": [ + { + "product_name": "Mattermost", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "lessThanOrEqual": "8.1.8", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "lessThanOrEqual": "9.2.4", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "lessThanOrEqual": "9.3.0", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "status": "unaffected", + "version": "9.4.0" + }, + { + "status": "unaffected", + "version": "9.3.1" + }, + { + "status": "unaffected", + "version": "9.2.5" + }, + { + "status": "unaffected", + "version": "8.1.9" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://mattermost.com/security-updates", + "refsource": "MISC", + "name": "https://mattermost.com/security-updates" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "MMSA-2023-00221", + "defect": [ + "https://mattermost.atlassian.net/browse/MM-53278" + ], + "discovery": "INTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "

Update Mattermost Server to versions 9.4,0, 9.3.1, 9.2.5, 8.1.9 or higher.

" + } + ], + "value": "Update Mattermost Server to versions 9.4,0, 9.3.1, 9.2.5, 8.1.9 or higher.\n\n" + } + ], + "credits": [ + { + "lang": "en", + "value": "n/a" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "version": "3.1" } ] } diff --git a/2024/1xxx/CVE-2024-1888.json b/2024/1xxx/CVE-2024-1888.json index 4f01c753a40..2c32b94f06c 100644 --- a/2024/1xxx/CVE-2024-1888.json +++ b/2024/1xxx/CVE-2024-1888.json @@ -1,17 +1,158 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-1888", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "responsibledisclosure@mattermost.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Mattermost fails to check the\u00a0\"invite_guest\" permission when inviting\u00a0guests of other teams to a team, allowing a member with permissions to add other members but not to add guests to add a guest to a team as long as the guest was already a guest in another team of the server\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-284: Improper Access Control", + "cweId": "CWE-284" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Mattermost", + "product": { + "product_data": [ + { + "product_name": "Mattermost", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "lessThanOrEqual": "9.4.1", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "lessThanOrEqual": "9.3.0", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "lessThanOrEqual": "9.2.4", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "lessThanOrEqual": "8.1.8", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "status": "unaffected", + "version": "9.5.0" + }, + { + "status": "unaffected", + "version": "9.4.2" + }, + { + "status": "unaffected", + "version": "9.3.1" + }, + { + "status": "unaffected", + "version": "9.2.5" + }, + { + "status": "unaffected", + "version": "8.1.9" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://mattermost.com/security-updates", + "refsource": "MISC", + "name": "https://mattermost.com/security-updates" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "MMSA-2023-00285", + "defect": [ + "https://mattermost.atlassian.net/browse/MM-55607" + ], + "discovery": "INTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "

Update Mattermost Server to versions 9.5.0, 9.4.2, 9.3.1, 9.2.5, 8.1.9 or higher.

" + } + ], + "value": "Update Mattermost Server to versions 9.5.0, 9.4.2, 9.3.1, 9.2.5, 8.1.9 or higher.\n\n" + } + ], + "credits": [ + { + "lang": "en", + "value": "Eva Sarafianou" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "version": "3.1" } ] } diff --git a/2024/23xxx/CVE-2024-23222.json b/2024/23xxx/CVE-2024-23222.json index 1e1fe9c8ae4..290db55dbd2 100644 --- a/2024/23xxx/CVE-2024-23222.json +++ b/2024/23xxx/CVE-2024-23222.json @@ -141,6 +141,11 @@ "url": "https://support.apple.com/en-us/HT214070", "refsource": "MISC", "name": "https://support.apple.com/en-us/HT214070" + }, + { + "url": "https://support.apple.com/kb/HT214070", + "refsource": "MISC", + "name": "https://support.apple.com/kb/HT214070" } ] } diff --git a/2024/23xxx/CVE-2024-23488.json b/2024/23xxx/CVE-2024-23488.json index 94b239bd023..f1ff1adf444 100644 --- a/2024/23xxx/CVE-2024-23488.json +++ b/2024/23xxx/CVE-2024-23488.json @@ -1,17 +1,138 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-23488", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "responsibledisclosure@mattermost.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Mattermost fails to properly restrict the access of files attached to posts in an archived channel, resulting in members being able to access files of archived channels even if the \u201cAllow users to view archived channels\u201d option is disabled.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-284: Improper Access Control", + "cweId": "CWE-284" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Mattermost", + "product": { + "product_data": [ + { + "product_name": "Mattermost", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "lessThanOrEqual": "8.1.8", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "lessThanOrEqual": "9.4.1", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "status": "unaffected", + "version": "9.5.0" + }, + { + "status": "unaffected", + "version": "9.4.2" + }, + { + "status": "unaffected", + "version": "8.1.9" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://mattermost.com/security-updates", + "refsource": "MISC", + "name": "https://mattermost.com/security-updates" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "MMSA-2023-00292", + "defect": [ + "https://mattermost.atlassian.net/browse/MM-56173" + ], + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "

Update Mattermost Server to versions 9.5.0, 9.4.2, 8.1.9 or higher.

" + } + ], + "value": "Update Mattermost Server to versions 9.5.0, 9.4.2, 8.1.9 or higher.\n\n" + } + ], + "credits": [ + { + "lang": "en", + "value": "BhaRat (hackit_bharat)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 3.1, + "baseSeverity": "LOW", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", + "version": "3.1" } ] } diff --git a/2024/23xxx/CVE-2024-23493.json b/2024/23xxx/CVE-2024-23493.json index 8fe164cd4fb..e32c58a4de8 100644 --- a/2024/23xxx/CVE-2024-23493.json +++ b/2024/23xxx/CVE-2024-23493.json @@ -1,17 +1,158 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-23493", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "responsibledisclosure@mattermost.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Mattermost fails to properly authorize the requests fetching\u00a0team associated AD/LDAP groups, allowing a user to fetch details of\u00a0AD/LDAP groups of a team that they are not a member of.\u00a0\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", + "cweId": "CWE-200" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Mattermost", + "product": { + "product_data": [ + { + "product_name": "Mattermost", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "lessThanOrEqual": "9.4.1", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "lessThanOrEqual": "9.3.0", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "lessThanOrEqual": "9.2.5", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "lessThanOrEqual": "8.1.8", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "status": "unaffected", + "version": "9.5.0" + }, + { + "status": "unaffected", + "version": "9.4.2" + }, + { + "status": "unaffected", + "version": "9.3.1" + }, + { + "status": "unaffected", + "version": "9.2.5" + }, + { + "status": "unaffected", + "version": "8.1.9" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://mattermost.com/security-updates", + "refsource": "MISC", + "name": "https://mattermost.com/security-updates" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "MMSA-2023-00284", + "defect": [ + "https://mattermost.atlassian.net/browse/MM-55216" + ], + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "

Update Mattermost Server to versions 9.5.0, 9.4.2, 9.3.1, 9.2.5, 8.1.9 or higher.

" + } + ], + "value": "Update Mattermost Server to versions 9.5.0, 9.4.2, 9.3.1, 9.2.5, 8.1.9 or higher.\n\n" + } + ], + "credits": [ + { + "lang": "en", + "value": "vultza (vultza)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "version": "3.1" } ] } diff --git a/2024/24xxx/CVE-2024-24988.json b/2024/24xxx/CVE-2024-24988.json index a77b1c309b9..924ddcb6fac 100644 --- a/2024/24xxx/CVE-2024-24988.json +++ b/2024/24xxx/CVE-2024-24988.json @@ -1,17 +1,148 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-24988", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "responsibledisclosure@mattermost.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Mattermost fails to properly validate the length of the emoji value in the custom user status, allowing an attacker to send\u00a0multiple times a very long string as an emoji value causing high resource consumption and possibly crashing the server.\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-400: Uncontrolled Resource Consumption", + "cweId": "CWE-400" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Mattermost", + "product": { + "product_data": [ + { + "product_name": "Mattermost", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "lessThanOrEqual": "9.2.4", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "lessThanOrEqual": "8.1.8", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "lessThanOrEqual": "9.3.0", + "status": "affected", + "version": "0", + "versionType": "semver" + }, + { + "status": "unaffected", + "version": "9.4.0" + }, + { + "status": "unaffected", + "version": "9.3.1" + }, + { + "status": "unaffected", + "version": "9.2.5" + }, + { + "status": "unaffected", + "version": "8.1.9" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://mattermost.com/security-updates", + "refsource": "MISC", + "name": "https://mattermost.com/security-updates" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "MMSA-2023-00281", + "defect": [ + "https://mattermost.atlassian.net/browse/MM-55467" + ], + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "

Update Mattermost Server to versions 9.4.0, 9.3.1, 9.2.5, 8.1.9 or higher.

" + } + ], + "value": "Update Mattermost Server to versions 9.4.0, 9.3.1, 9.2.5, 8.1.9 or higher.\n\n" + } + ], + "credits": [ + { + "lang": "en", + "value": "Gian Klug (coderion)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "version": "3.1" } ] } diff --git a/2024/28xxx/CVE-2024-28005.json b/2024/28xxx/CVE-2024-28005.json new file mode 100644 index 00000000000..6c69416d7e3 --- /dev/null +++ b/2024/28xxx/CVE-2024-28005.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28005", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28006.json b/2024/28xxx/CVE-2024-28006.json new file mode 100644 index 00000000000..bf3a5529930 --- /dev/null +++ b/2024/28xxx/CVE-2024-28006.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28006", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28007.json b/2024/28xxx/CVE-2024-28007.json new file mode 100644 index 00000000000..09a2f90901b --- /dev/null +++ b/2024/28xxx/CVE-2024-28007.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28007", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28008.json b/2024/28xxx/CVE-2024-28008.json new file mode 100644 index 00000000000..d84d4228915 --- /dev/null +++ b/2024/28xxx/CVE-2024-28008.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28008", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28009.json b/2024/28xxx/CVE-2024-28009.json new file mode 100644 index 00000000000..faa47464f6a --- /dev/null +++ b/2024/28xxx/CVE-2024-28009.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28009", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28010.json b/2024/28xxx/CVE-2024-28010.json new file mode 100644 index 00000000000..793090257f0 --- /dev/null +++ b/2024/28xxx/CVE-2024-28010.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28010", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28011.json b/2024/28xxx/CVE-2024-28011.json new file mode 100644 index 00000000000..f091ee44d0f --- /dev/null +++ b/2024/28xxx/CVE-2024-28011.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28011", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28012.json b/2024/28xxx/CVE-2024-28012.json new file mode 100644 index 00000000000..b556773b42d --- /dev/null +++ b/2024/28xxx/CVE-2024-28012.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28012", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28013.json b/2024/28xxx/CVE-2024-28013.json new file mode 100644 index 00000000000..8b746c99591 --- /dev/null +++ b/2024/28xxx/CVE-2024-28013.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28013", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28014.json b/2024/28xxx/CVE-2024-28014.json new file mode 100644 index 00000000000..ba9c9d78282 --- /dev/null +++ b/2024/28xxx/CVE-2024-28014.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28014", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28015.json b/2024/28xxx/CVE-2024-28015.json new file mode 100644 index 00000000000..d62b1741a3b --- /dev/null +++ b/2024/28xxx/CVE-2024-28015.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28015", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28016.json b/2024/28xxx/CVE-2024-28016.json new file mode 100644 index 00000000000..fb902e5d321 --- /dev/null +++ b/2024/28xxx/CVE-2024-28016.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28016", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28017.json b/2024/28xxx/CVE-2024-28017.json new file mode 100644 index 00000000000..dcd5fec8f82 --- /dev/null +++ b/2024/28xxx/CVE-2024-28017.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28017", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28018.json b/2024/28xxx/CVE-2024-28018.json new file mode 100644 index 00000000000..61fb72b7d9b --- /dev/null +++ b/2024/28xxx/CVE-2024-28018.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28018", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/28xxx/CVE-2024-28019.json b/2024/28xxx/CVE-2024-28019.json new file mode 100644 index 00000000000..233158c2e50 --- /dev/null +++ b/2024/28xxx/CVE-2024-28019.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-28019", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/2xxx/CVE-2024-2002.json b/2024/2xxx/CVE-2024-2002.json new file mode 100644 index 00000000000..f5be337961a --- /dev/null +++ b/2024/2xxx/CVE-2024-2002.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-2002", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file