diff --git a/2022/40xxx/CVE-2022-40982.json b/2022/40xxx/CVE-2022-40982.json index b417e53091d..d21c3223de0 100644 --- a/2022/40xxx/CVE-2022-40982.json +++ b/2022/40xxx/CVE-2022-40982.json @@ -112,6 +112,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/" } ] }, diff --git a/2022/41xxx/CVE-2022-41804.json b/2022/41xxx/CVE-2022-41804.json index 2ba0eddf20d..adb3e70033d 100644 --- a/2022/41xxx/CVE-2022-41804.json +++ b/2022/41xxx/CVE-2022-41804.json @@ -72,6 +72,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/" } ] }, diff --git a/2023/23xxx/CVE-2023-23908.json b/2023/23xxx/CVE-2023-23908.json index a2b864dc908..93d3c6733a5 100644 --- a/2023/23xxx/CVE-2023-23908.json +++ b/2023/23xxx/CVE-2023-23908.json @@ -72,6 +72,11 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/", "refsource": "MISC", "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/" } ] }, diff --git a/2023/38xxx/CVE-2023-38133.json b/2023/38xxx/CVE-2023-38133.json index da691734bbd..6b9fe5c886a 100644 --- a/2023/38xxx/CVE-2023-38133.json +++ b/2023/38xxx/CVE-2023-38133.json @@ -146,6 +146,11 @@ "url": "https://www.debian.org/security/2023/dsa-5468", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5468" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" } ] } diff --git a/2023/38xxx/CVE-2023-38572.json b/2023/38xxx/CVE-2023-38572.json index 7406c188793..96bd2368b81 100644 --- a/2023/38xxx/CVE-2023-38572.json +++ b/2023/38xxx/CVE-2023-38572.json @@ -146,6 +146,11 @@ "url": "https://www.debian.org/security/2023/dsa-5468", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5468" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" } ] } diff --git a/2023/38xxx/CVE-2023-38592.json b/2023/38xxx/CVE-2023-38592.json index d15f527879b..dd8be2ba87d 100644 --- a/2023/38xxx/CVE-2023-38592.json +++ b/2023/38xxx/CVE-2023-38592.json @@ -124,6 +124,11 @@ "url": "https://www.debian.org/security/2023/dsa-5468", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5468" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" } ] } diff --git a/2023/38xxx/CVE-2023-38594.json b/2023/38xxx/CVE-2023-38594.json index 45e523b8760..5216a170952 100644 --- a/2023/38xxx/CVE-2023-38594.json +++ b/2023/38xxx/CVE-2023-38594.json @@ -146,6 +146,11 @@ "url": "https://www.debian.org/security/2023/dsa-5468", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5468" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" } ] } diff --git a/2023/38xxx/CVE-2023-38595.json b/2023/38xxx/CVE-2023-38595.json index ff276a7e08d..d65d2a29e5e 100644 --- a/2023/38xxx/CVE-2023-38595.json +++ b/2023/38xxx/CVE-2023-38595.json @@ -141,6 +141,11 @@ "url": "https://www.debian.org/security/2023/dsa-5468", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5468" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" } ] } diff --git a/2023/38xxx/CVE-2023-38597.json b/2023/38xxx/CVE-2023-38597.json index c1c9de99867..0a323e89b51 100644 --- a/2023/38xxx/CVE-2023-38597.json +++ b/2023/38xxx/CVE-2023-38597.json @@ -112,6 +112,11 @@ "url": "https://www.debian.org/security/2023/dsa-5468", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5468" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" } ] } diff --git a/2023/38xxx/CVE-2023-38599.json b/2023/38xxx/CVE-2023-38599.json index b7356c21bf7..bea688b5130 100644 --- a/2023/38xxx/CVE-2023-38599.json +++ b/2023/38xxx/CVE-2023-38599.json @@ -146,6 +146,11 @@ "url": "https://www.debian.org/security/2023/dsa-5468", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5468" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" } ] } diff --git a/2023/38xxx/CVE-2023-38600.json b/2023/38xxx/CVE-2023-38600.json index c6d871205f8..9beee45ee20 100644 --- a/2023/38xxx/CVE-2023-38600.json +++ b/2023/38xxx/CVE-2023-38600.json @@ -141,6 +141,11 @@ "url": "https://www.debian.org/security/2023/dsa-5468", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5468" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" } ] } diff --git a/2023/38xxx/CVE-2023-38611.json b/2023/38xxx/CVE-2023-38611.json index 24d7f5244ea..a7073a3cb56 100644 --- a/2023/38xxx/CVE-2023-38611.json +++ b/2023/38xxx/CVE-2023-38611.json @@ -141,6 +141,11 @@ "url": "https://www.debian.org/security/2023/dsa-5468", "refsource": "MISC", "name": "https://www.debian.org/security/2023/dsa-5468" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/", + "refsource": "MISC", + "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" } ] } diff --git a/2023/39xxx/CVE-2023-39665.json b/2023/39xxx/CVE-2023-39665.json index 8a18d05e384..4f8829517fe 100644 --- a/2023/39xxx/CVE-2023-39665.json +++ b/2023/39xxx/CVE-2023-39665.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-39665", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-39665", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** UNSUPPORTED WHEN ASSIGNED ** D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered to contain a buffer overflow via the acStack_50 parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.dlink.com/en/security-bulletin/", + "refsource": "MISC", + "name": "https://www.dlink.com/en/security-bulletin/" + }, + { + "url": "https://support.dlink.com/", + "refsource": "MISC", + "name": "https://support.dlink.com/" + }, + { + "url": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR-868L-bufferoverflow.md", + "refsource": "MISC", + "name": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR-868L-bufferoverflow.md" } ] } diff --git a/2023/39xxx/CVE-2023-39666.json b/2023/39xxx/CVE-2023-39666.json index 80a77d12dff..ceeda9add43 100644 --- a/2023/39xxx/CVE-2023-39666.json +++ b/2023/39xxx/CVE-2023-39666.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-39666", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-39666", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "D-Link DIR-842 fw_revA_1-02_eu_multi_20151008 was discovered to contain multiple buffer overflows in the fgets function via the acStack_120 and acStack_220 parameters." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.dlink.com/en/security-bulletin/", + "refsource": "MISC", + "name": "https://www.dlink.com/en/security-bulletin/" + }, + { + "url": "https://support.dlink.com/", + "refsource": "MISC", + "name": "https://support.dlink.com/" + }, + { + "url": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR-842%20buffer%20overflow.md", + "refsource": "MISC", + "name": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR-842%20buffer%20overflow.md" } ] } diff --git a/2023/39xxx/CVE-2023-39667.json b/2023/39xxx/CVE-2023-39667.json index a17372e6a0f..e4eed66be9b 100644 --- a/2023/39xxx/CVE-2023-39667.json +++ b/2023/39xxx/CVE-2023-39667.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-39667", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-39667", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** UNSUPPORTED WHEN ASSIGNED ** D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered to contain a buffer overflow via the param_2 parameter in the FUN_0000acb4 function." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.dlink.com/en/security-bulletin/", + "refsource": "MISC", + "name": "https://www.dlink.com/en/security-bulletin/" + }, + { + "url": "https://support.dlink.com/", + "refsource": "MISC", + "name": "https://support.dlink.com/" + }, + { + "url": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR-868L%20httpd-Improper%20Input%20Validation.md", + "refsource": "MISC", + "name": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR-868L%20httpd-Improper%20Input%20Validation.md" } ] } diff --git a/2023/39xxx/CVE-2023-39668.json b/2023/39xxx/CVE-2023-39668.json index 76bf6133f67..65e92f6b2a6 100644 --- a/2023/39xxx/CVE-2023-39668.json +++ b/2023/39xxx/CVE-2023-39668.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-39668", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-39668", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** UNSUPPORTED WHEN ASSIGNED ** D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered to contain a buffer overflow via the param_2 parameter in the inet_ntoa() function." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.dlink.com/en/security-bulletin/", + "refsource": "MISC", + "name": "https://www.dlink.com/en/security-bulletin/" + }, + { + "url": "https://support.dlink.com/", + "refsource": "MISC", + "name": "https://support.dlink.com/" + }, + { + "url": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR-868L%20Buffer%20overflow%202.md", + "refsource": "MISC", + "name": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR-868L%20Buffer%20overflow%202.md" } ] } diff --git a/2023/39xxx/CVE-2023-39669.json b/2023/39xxx/CVE-2023-39669.json index 53edb782a52..ae9dd99e79d 100644 --- a/2023/39xxx/CVE-2023-39669.json +++ b/2023/39xxx/CVE-2023-39669.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-39669", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-39669", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "D-Link DIR-880 A1_FW107WWb08 was discovered to contain a NULL pointer dereference in the function FUN_00010824." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.dlink.com/en/security-bulletin/", + "refsource": "MISC", + "name": "https://www.dlink.com/en/security-bulletin/" + }, + { + "url": "https://support.dlink.com/", + "refsource": "MISC", + "name": "https://support.dlink.com/" + }, + { + "url": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/880%20unchecked%20return%20value.md", + "refsource": "MISC", + "name": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/880%20unchecked%20return%20value.md" } ] } diff --git a/2023/39xxx/CVE-2023-39670.json b/2023/39xxx/CVE-2023-39670.json index cb1c310a326..a0857df7366 100644 --- a/2023/39xxx/CVE-2023-39670.json +++ b/2023/39xxx/CVE-2023-39670.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-39670", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-39670", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Tenda AC6 _US_AC6V1.0BR_V15.03.05.16 was discovered to contain a buffer overflow via the function fgets." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.tendacn.com/download/list-3.html", + "refsource": "MISC", + "name": "https://www.tendacn.com/download/list-3.html" + }, + { + "url": "https://github.com/Davidteeri/Bug-Report/blob/main/Tenda/AC6%20buffer%20overflow.md", + "refsource": "MISC", + "name": "https://github.com/Davidteeri/Bug-Report/blob/main/Tenda/AC6%20buffer%20overflow.md" } ] } diff --git a/2023/39xxx/CVE-2023-39671.json b/2023/39xxx/CVE-2023-39671.json index 702be6fa9b4..dff9d61a61b 100644 --- a/2023/39xxx/CVE-2023-39671.json +++ b/2023/39xxx/CVE-2023-39671.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-39671", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-39671", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "D-Link DIR-880 A1_FW107WWb08 was discovered to contain a buffer overflow via the function FUN_0001be68." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.dlink.com/en/security-bulletin/", + "refsource": "MISC", + "name": "https://www.dlink.com/en/security-bulletin/" + }, + { + "url": "https://support.dlink.com/", + "refsource": "MISC", + "name": "https://support.dlink.com/" + }, + { + "url": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR880%20buffer%20overflow.md", + "refsource": "MISC", + "name": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR880%20buffer%20overflow.md" } ] } diff --git a/2023/39xxx/CVE-2023-39672.json b/2023/39xxx/CVE-2023-39672.json index cfa36c0f8b0..4431cd87e70 100644 --- a/2023/39xxx/CVE-2023-39672.json +++ b/2023/39xxx/CVE-2023-39672.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-39672", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-39672", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Tenda WH450 v1.0.0.18 was discovered to contain a buffer overflow via the function fgets." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.tendacn.com/download/list-3.html", + "refsource": "MISC", + "name": "https://www.tendacn.com/download/list-3.html" + }, + { + "url": "https://github.com/Davidteeri/Bug-Report/blob/main/Tenda/WH450%20buffer%20overflow.md", + "refsource": "MISC", + "name": "https://github.com/Davidteeri/Bug-Report/blob/main/Tenda/WH450%20buffer%20overflow.md" } ] } diff --git a/2023/39xxx/CVE-2023-39673.json b/2023/39xxx/CVE-2023-39673.json index ac84c6e6e7e..7dccda33b51 100644 --- a/2023/39xxx/CVE-2023-39673.json +++ b/2023/39xxx/CVE-2023-39673.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-39673", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-39673", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Tenda AC15 V1.0BR_V15.03.05.18_multi_TD01 was discovered to contain a buffer overflow via the function FUN_00010e34()." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.tendacn.com/download/list-3.html", + "refsource": "MISC", + "name": "https://www.tendacn.com/download/list-3.html" + }, + { + "url": "https://github.com/Davidteeri/Bug-Report/blob/main/Tenda/AC15%20Impoper%20Input%20Validation.md", + "refsource": "MISC", + "name": "https://github.com/Davidteeri/Bug-Report/blob/main/Tenda/AC15%20Impoper%20Input%20Validation.md" } ] } diff --git a/2023/39xxx/CVE-2023-39674.json b/2023/39xxx/CVE-2023-39674.json index bf89ca94150..2259d4bc537 100644 --- a/2023/39xxx/CVE-2023-39674.json +++ b/2023/39xxx/CVE-2023-39674.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-39674", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-39674", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "D-Link DIR-880 A1_FW107WWb08 was discovered to contain a buffer overflow via the function fgets." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.dlink.com/en/security-bulletin/", + "refsource": "MISC", + "name": "https://www.dlink.com/en/security-bulletin/" + }, + { + "url": "https://support.dlink.com/", + "refsource": "MISC", + "name": "https://support.dlink.com/" + }, + { + "url": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR880%20buffe%20overflow.md", + "refsource": "MISC", + "name": "https://github.com/Davidteeri/Bug-Report/blob/main/D-Link/DIR880%20buffe%20overflow.md" } ] } diff --git a/2023/40xxx/CVE-2023-40272.json b/2023/40xxx/CVE-2023-40272.json index 13230c191f6..9d4a99a061f 100644 --- a/2023/40xxx/CVE-2023-40272.json +++ b/2023/40xxx/CVE-2023-40272.json @@ -64,6 +64,11 @@ "url": "http://www.openwall.com/lists/oss-security/2023/08/17/1", "refsource": "MISC", "name": "http://www.openwall.com/lists/oss-security/2023/08/17/1" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2023/08/18/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2023/08/18/1" } ] }, diff --git a/2023/40xxx/CVE-2023-40631.json b/2023/40xxx/CVE-2023-40631.json new file mode 100644 index 00000000000..5661639c837 --- /dev/null +++ b/2023/40xxx/CVE-2023-40631.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40631", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40632.json b/2023/40xxx/CVE-2023-40632.json new file mode 100644 index 00000000000..ab2c924fa7b --- /dev/null +++ b/2023/40xxx/CVE-2023-40632.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40632", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40633.json b/2023/40xxx/CVE-2023-40633.json new file mode 100644 index 00000000000..b37fdd80b72 --- /dev/null +++ b/2023/40xxx/CVE-2023-40633.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40633", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40634.json b/2023/40xxx/CVE-2023-40634.json new file mode 100644 index 00000000000..e69602b1c90 --- /dev/null +++ b/2023/40xxx/CVE-2023-40634.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40634", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40635.json b/2023/40xxx/CVE-2023-40635.json new file mode 100644 index 00000000000..bfae5dd6ff9 --- /dev/null +++ b/2023/40xxx/CVE-2023-40635.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40635", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40636.json b/2023/40xxx/CVE-2023-40636.json new file mode 100644 index 00000000000..653ba0270a8 --- /dev/null +++ b/2023/40xxx/CVE-2023-40636.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40636", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40637.json b/2023/40xxx/CVE-2023-40637.json new file mode 100644 index 00000000000..bca1fcf1d7f --- /dev/null +++ b/2023/40xxx/CVE-2023-40637.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40637", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40638.json b/2023/40xxx/CVE-2023-40638.json new file mode 100644 index 00000000000..25ecd704abc --- /dev/null +++ b/2023/40xxx/CVE-2023-40638.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40638", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40639.json b/2023/40xxx/CVE-2023-40639.json new file mode 100644 index 00000000000..f1d13f34992 --- /dev/null +++ b/2023/40xxx/CVE-2023-40639.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40639", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40640.json b/2023/40xxx/CVE-2023-40640.json new file mode 100644 index 00000000000..28ae577de8e --- /dev/null +++ b/2023/40xxx/CVE-2023-40640.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40640", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40641.json b/2023/40xxx/CVE-2023-40641.json new file mode 100644 index 00000000000..ab0ecc32e26 --- /dev/null +++ b/2023/40xxx/CVE-2023-40641.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40641", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40642.json b/2023/40xxx/CVE-2023-40642.json new file mode 100644 index 00000000000..04d2ab073a7 --- /dev/null +++ b/2023/40xxx/CVE-2023-40642.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40642", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40643.json b/2023/40xxx/CVE-2023-40643.json new file mode 100644 index 00000000000..4486a25d573 --- /dev/null +++ b/2023/40xxx/CVE-2023-40643.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40643", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40644.json b/2023/40xxx/CVE-2023-40644.json new file mode 100644 index 00000000000..c261fd89939 --- /dev/null +++ b/2023/40xxx/CVE-2023-40644.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40644", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40645.json b/2023/40xxx/CVE-2023-40645.json new file mode 100644 index 00000000000..24985eb3055 --- /dev/null +++ b/2023/40xxx/CVE-2023-40645.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40645", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40646.json b/2023/40xxx/CVE-2023-40646.json new file mode 100644 index 00000000000..5770f886687 --- /dev/null +++ b/2023/40xxx/CVE-2023-40646.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40646", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40647.json b/2023/40xxx/CVE-2023-40647.json new file mode 100644 index 00000000000..df8571df58b --- /dev/null +++ b/2023/40xxx/CVE-2023-40647.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40647", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40648.json b/2023/40xxx/CVE-2023-40648.json new file mode 100644 index 00000000000..9fdf611ade2 --- /dev/null +++ b/2023/40xxx/CVE-2023-40648.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40648", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40649.json b/2023/40xxx/CVE-2023-40649.json new file mode 100644 index 00000000000..f9cc10deb8e --- /dev/null +++ b/2023/40xxx/CVE-2023-40649.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40649", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40650.json b/2023/40xxx/CVE-2023-40650.json new file mode 100644 index 00000000000..b9de3ccfaa0 --- /dev/null +++ b/2023/40xxx/CVE-2023-40650.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40650", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40651.json b/2023/40xxx/CVE-2023-40651.json new file mode 100644 index 00000000000..bd7031aa4e6 --- /dev/null +++ b/2023/40xxx/CVE-2023-40651.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40651", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40652.json b/2023/40xxx/CVE-2023-40652.json new file mode 100644 index 00000000000..f6343ecc018 --- /dev/null +++ b/2023/40xxx/CVE-2023-40652.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40652", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40653.json b/2023/40xxx/CVE-2023-40653.json new file mode 100644 index 00000000000..7432345edc5 --- /dev/null +++ b/2023/40xxx/CVE-2023-40653.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40653", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/40xxx/CVE-2023-40654.json b/2023/40xxx/CVE-2023-40654.json new file mode 100644 index 00000000000..c3741dbd2b4 --- /dev/null +++ b/2023/40xxx/CVE-2023-40654.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-40654", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file