From dbf28133f78a82b96f56f556c84102ae9de0df13 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 25 May 2023 12:00:38 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2022/46xxx/CVE-2022-46810.json | 113 +++++++++++++++++++++++++++++++-- 2022/46xxx/CVE-2022-46814.json | 85 +++++++++++++++++++++++-- 2022/46xxx/CVE-2022-46820.json | 113 +++++++++++++++++++++++++++++++-- 2022/46xxx/CVE-2022-46856.json | 85 +++++++++++++++++++++++-- 2022/46xxx/CVE-2022-46907.json | 5 ++ 2022/47xxx/CVE-2022-47136.json | 113 +++++++++++++++++++++++++++++++-- 2022/47xxx/CVE-2022-47144.json | 85 +++++++++++++++++++++++-- 2022/47xxx/CVE-2022-47178.json | 85 +++++++++++++++++++++++-- 2023/33xxx/CVE-2023-33994.json | 18 ++++++ 2023/33xxx/CVE-2023-33995.json | 18 ++++++ 2023/33xxx/CVE-2023-33996.json | 18 ++++++ 2023/33xxx/CVE-2023-33997.json | 18 ++++++ 2023/33xxx/CVE-2023-33998.json | 18 ++++++ 2023/33xxx/CVE-2023-33999.json | 18 ++++++ 2023/34xxx/CVE-2023-34000.json | 18 ++++++ 2023/34xxx/CVE-2023-34001.json | 18 ++++++ 2023/34xxx/CVE-2023-34002.json | 18 ++++++ 2023/34xxx/CVE-2023-34003.json | 18 ++++++ 2023/34xxx/CVE-2023-34004.json | 18 ++++++ 2023/34xxx/CVE-2023-34005.json | 18 ++++++ 2023/34xxx/CVE-2023-34006.json | 18 ++++++ 2023/34xxx/CVE-2023-34007.json | 18 ++++++ 2023/34xxx/CVE-2023-34008.json | 18 ++++++ 2023/34xxx/CVE-2023-34009.json | 18 ++++++ 2023/34xxx/CVE-2023-34010.json | 18 ++++++ 2023/34xxx/CVE-2023-34011.json | 18 ++++++ 2023/34xxx/CVE-2023-34012.json | 18 ++++++ 2023/34xxx/CVE-2023-34013.json | 18 ++++++ 2023/34xxx/CVE-2023-34014.json | 18 ++++++ 2023/34xxx/CVE-2023-34015.json | 18 ++++++ 2023/34xxx/CVE-2023-34016.json | 18 ++++++ 2023/34xxx/CVE-2023-34017.json | 18 ++++++ 2023/34xxx/CVE-2023-34018.json | 18 ++++++ 2023/34xxx/CVE-2023-34019.json | 18 ++++++ 2023/34xxx/CVE-2023-34020.json | 18 ++++++ 2023/34xxx/CVE-2023-34021.json | 18 ++++++ 2023/34xxx/CVE-2023-34022.json | 18 ++++++ 2023/34xxx/CVE-2023-34023.json | 18 ++++++ 38 files changed, 1196 insertions(+), 28 deletions(-) create mode 100644 2023/33xxx/CVE-2023-33994.json create mode 100644 2023/33xxx/CVE-2023-33995.json create mode 100644 2023/33xxx/CVE-2023-33996.json create mode 100644 2023/33xxx/CVE-2023-33997.json create mode 100644 2023/33xxx/CVE-2023-33998.json create mode 100644 2023/33xxx/CVE-2023-33999.json create mode 100644 2023/34xxx/CVE-2023-34000.json create mode 100644 2023/34xxx/CVE-2023-34001.json create mode 100644 2023/34xxx/CVE-2023-34002.json create mode 100644 2023/34xxx/CVE-2023-34003.json create mode 100644 2023/34xxx/CVE-2023-34004.json create mode 100644 2023/34xxx/CVE-2023-34005.json create mode 100644 2023/34xxx/CVE-2023-34006.json create mode 100644 2023/34xxx/CVE-2023-34007.json create mode 100644 2023/34xxx/CVE-2023-34008.json create mode 100644 2023/34xxx/CVE-2023-34009.json create mode 100644 2023/34xxx/CVE-2023-34010.json create mode 100644 2023/34xxx/CVE-2023-34011.json create mode 100644 2023/34xxx/CVE-2023-34012.json create mode 100644 2023/34xxx/CVE-2023-34013.json create mode 100644 2023/34xxx/CVE-2023-34014.json create mode 100644 2023/34xxx/CVE-2023-34015.json create mode 100644 2023/34xxx/CVE-2023-34016.json create mode 100644 2023/34xxx/CVE-2023-34017.json create mode 100644 2023/34xxx/CVE-2023-34018.json create mode 100644 2023/34xxx/CVE-2023-34019.json create mode 100644 2023/34xxx/CVE-2023-34020.json create mode 100644 2023/34xxx/CVE-2023-34021.json create mode 100644 2023/34xxx/CVE-2023-34022.json create mode 100644 2023/34xxx/CVE-2023-34023.json diff --git a/2022/46xxx/CVE-2022-46810.json b/2022/46xxx/CVE-2022-46810.json index a14de77f7a0..a89cb95cfe0 100644 --- a/2022/46xxx/CVE-2022-46810.json +++ b/2022/46xxx/CVE-2022-46810.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-46810", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cross-Site Request Forgery (CSRF) vulnerability in VillaTheme Thank You Page Customizer for WooCommerce \u2013 Increase Your Sales plugin <=\u00a01.0.13 versions." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-352 Cross-Site Request Forgery (CSRF)", + "cweId": "CWE-352" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "VillaTheme", + "product": { + "product_data": [ + { + "product_name": "Thank You Page Customizer for WooCommerce \u2013 Increase Your Sales", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "1.0.14", + "status": "unaffected" + } + ], + "lessThanOrEqual": "1.0.13", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/woo-thank-you-page-customizer/wordpress-thank-you-page-customizer-for-woocommerce-increase-your-sales-plugin-1-0-13-cross-site-request-forgery-csrf?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/woo-thank-you-page-customizer/wordpress-thank-you-page-customizer-for-woocommerce-increase-your-sales-plugin-1-0-13-cross-site-request-forgery-csrf?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 1.0.14 or a higher version." + } + ], + "value": "Update to\u00a01.0.14 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Cat (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "version": "3.1" } ] } diff --git a/2022/46xxx/CVE-2022-46814.json b/2022/46xxx/CVE-2022-46814.json index 5c694dff462..7bb2344d4ec 100644 --- a/2022/46xxx/CVE-2022-46814.json +++ b/2022/46xxx/CVE-2022-46814.json @@ -1,17 +1,94 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-46814", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Pierre Lebedel Kodex Posts likes plugin <=\u00a02.4.3 versions." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-352 Cross-Site Request Forgery (CSRF)", + "cweId": "CWE-352" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Pierre Lebedel", + "product": { + "product_data": [ + { + "product_name": "Kodex Posts likes", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "n/a", + "version_value": "2.4.3" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/kodex-posts-likes/wordpress-kodex-posts-likes-plugin-2-4-3-cross-site-request-forgery-csrf?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/kodex-posts-likes/wordpress-kodex-posts-likes-plugin-2-4-3-cross-site-request-forgery-csrf?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "minhtuanact (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "version": "3.1" } ] } diff --git a/2022/46xxx/CVE-2022-46820.json b/2022/46xxx/CVE-2022-46820.json index 3281f8bfe86..c23444e0db3 100644 --- a/2022/46xxx/CVE-2022-46820.json +++ b/2022/46xxx/CVE-2022-46820.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-46820", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cross-Site Request Forgery (CSRF) vulnerability in WPJoli Joli Table Of Contents plugin <=\u00a01.3.9 versions." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-352 Cross-Site Request Forgery (CSRF)", + "cweId": "CWE-352" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "WPJoli", + "product": { + "product_data": [ + { + "product_name": "Joli Table Of Contents", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "2.0.0", + "status": "unaffected" + } + ], + "lessThanOrEqual": "1.3.9", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/joli-table-of-contents/wordpress-joli-table-of-contents-plugin-1-3-9-cross-site-request-forgery-csrf-on-reset-settings?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/joli-table-of-contents/wordpress-joli-table-of-contents-plugin-1-3-9-cross-site-request-forgery-csrf-on-reset-settings?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 2.0.0 or a higher version." + } + ], + "value": "Update to\u00a02.0.0 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "minhtuanact (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "version": "3.1" } ] } diff --git a/2022/46xxx/CVE-2022-46856.json b/2022/46xxx/CVE-2022-46856.json index 0ed684c1602..98bab7b9e3e 100644 --- a/2022/46xxx/CVE-2022-46856.json +++ b/2022/46xxx/CVE-2022-46856.json @@ -1,17 +1,94 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-46856", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cross-Site Request Forgery (CSRF) vulnerability in ORION Woocommerce Products Designer plugin <=\u00a04.3.3 versions." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-352 Cross-Site Request Forgery (CSRF)", + "cweId": "CWE-352" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "ORION", + "product": { + "product_data": [ + { + "product_name": "Woocommerce Products Designer", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "n/a", + "version_value": "4.3.3" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/woocommerce-products-designer/wordpress-woocommerce-products-designer-by-orion-online-product-customizer-for-t-shirts-print-cards-phone-cases-lettering-decals-plugin-4-3-3-cross-site-request-forgery-csrf?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/woocommerce-products-designer/wordpress-woocommerce-products-designer-by-orion-online-product-customizer-for-t-shirts-print-cards-phone-cases-lettering-decals-plugin-4-3-3-cross-site-request-forgery-csrf?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Cat (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "version": "3.1" } ] } diff --git a/2022/46xxx/CVE-2022-46907.json b/2022/46xxx/CVE-2022-46907.json index fa9c759a4f7..0376c7cd7c3 100644 --- a/2022/46xxx/CVE-2022-46907.json +++ b/2022/46xxx/CVE-2022-46907.json @@ -59,6 +59,11 @@ "url": "https://lists.apache.org/thread/1m0mkq2nttx8tn94m11mytn4f0tv1504", "refsource": "MISC", "name": "https://lists.apache.org/thread/1m0mkq2nttx8tn94m11mytn4f0tv1504" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2023/05/25/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2023/05/25/1" } ] }, diff --git a/2022/47xxx/CVE-2022-47136.json b/2022/47xxx/CVE-2022-47136.json index 7b35f1477de..7e552e4c20b 100644 --- a/2022/47xxx/CVE-2022-47136.json +++ b/2022/47xxx/CVE-2022-47136.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47136", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cross-Site Request Forgery (CSRF) vulnerability in WPManageNinja LLC Ninja Tables \u2013 Best Data Table Plugin for WordPress plugin <=\u00a04.3.4 versions." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-352 Cross-Site Request Forgery (CSRF)", + "cweId": "CWE-352" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "WPManageNinja LLC", + "product": { + "product_data": [ + { + "product_name": "Ninja Tables \u2013 Best Data Table Plugin for WordPress", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "4.3.5", + "status": "unaffected" + } + ], + "lessThanOrEqual": "4.3.4", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/ninja-tables/wordpress-ninja-tables-best-data-table-plugin-for-wordpress-plugin-4-3-4-cross-site-request-forgery-csrf?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/ninja-tables/wordpress-ninja-tables-best-data-table-plugin-for-wordpress-plugin-4-3-4-cross-site-request-forgery-csrf?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 4.3.5 or a higher version." + } + ], + "value": "Update to\u00a04.3.5 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Muhammad Daffa (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "version": "3.1" } ] } diff --git a/2022/47xxx/CVE-2022-47144.json b/2022/47xxx/CVE-2022-47144.json index d959740eb4a..62ed8650089 100644 --- a/2022/47xxx/CVE-2022-47144.json +++ b/2022/47xxx/CVE-2022-47144.json @@ -1,17 +1,94 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47144", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Plugincraft Mediamatic \u2013 Media Library Folders plugin <=\u00a02.8.1 versions." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-352 Cross-Site Request Forgery (CSRF)", + "cweId": "CWE-352" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Plugincraft", + "product": { + "product_data": [ + { + "product_name": "Mediamatic \u2013 Media Library Folders", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "n/a", + "version_value": "2.8.1" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/mediamatic/wordpress-mediamatic-media-library-folders-plugin-2-8-1-cross-site-request-forgery-csrf?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/mediamatic/wordpress-mediamatic-media-library-folders-plugin-2-8-1-cross-site-request-forgery-csrf?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Cat (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "version": "3.1" } ] } diff --git a/2022/47xxx/CVE-2022-47178.json b/2022/47xxx/CVE-2022-47178.json index ca4a2a605cf..785d08e0c96 100644 --- a/2022/47xxx/CVE-2022-47178.json +++ b/2022/47xxx/CVE-2022-47178.json @@ -1,17 +1,94 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47178", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cross-Site Request Forgery (CSRF) vulnerability in Simple Share Buttons Simple Share Buttons Adder plugin <=\u00a08.4.7 versions." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-352 Cross-Site Request Forgery (CSRF)", + "cweId": "CWE-352" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Simple Share Buttons", + "product": { + "product_data": [ + { + "product_name": "Simple Share Buttons Adder", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "n/a", + "version_value": "8.4.7" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/simple-share-buttons-adder/wordpress-simple-share-buttons-adder-plugin-8-4-6-cross-site-request-forgery-csrf?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/simple-share-buttons-adder/wordpress-simple-share-buttons-adder-plugin-8-4-6-cross-site-request-forgery-csrf?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "credits": [ + { + "lang": "en", + "value": "Muhammad Daffa (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "version": "3.1" } ] } diff --git a/2023/33xxx/CVE-2023-33994.json b/2023/33xxx/CVE-2023-33994.json new file mode 100644 index 00000000000..b17658a6b4f --- /dev/null +++ b/2023/33xxx/CVE-2023-33994.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-33994", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/33xxx/CVE-2023-33995.json b/2023/33xxx/CVE-2023-33995.json new file mode 100644 index 00000000000..a8ad3a71434 --- /dev/null +++ b/2023/33xxx/CVE-2023-33995.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-33995", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/33xxx/CVE-2023-33996.json b/2023/33xxx/CVE-2023-33996.json new file mode 100644 index 00000000000..f07f1031a21 --- /dev/null +++ b/2023/33xxx/CVE-2023-33996.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-33996", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/33xxx/CVE-2023-33997.json b/2023/33xxx/CVE-2023-33997.json new file mode 100644 index 00000000000..9bbf48c6787 --- /dev/null +++ b/2023/33xxx/CVE-2023-33997.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-33997", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/33xxx/CVE-2023-33998.json b/2023/33xxx/CVE-2023-33998.json new file mode 100644 index 00000000000..5c9ed6e2d76 --- /dev/null +++ b/2023/33xxx/CVE-2023-33998.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-33998", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/33xxx/CVE-2023-33999.json b/2023/33xxx/CVE-2023-33999.json new file mode 100644 index 00000000000..db2cae7d7e4 --- /dev/null +++ b/2023/33xxx/CVE-2023-33999.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-33999", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34000.json b/2023/34xxx/CVE-2023-34000.json new file mode 100644 index 00000000000..a2a6abbc424 --- /dev/null +++ b/2023/34xxx/CVE-2023-34000.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34000", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34001.json b/2023/34xxx/CVE-2023-34001.json new file mode 100644 index 00000000000..337f6cbcc31 --- /dev/null +++ b/2023/34xxx/CVE-2023-34001.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34001", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34002.json b/2023/34xxx/CVE-2023-34002.json new file mode 100644 index 00000000000..bda9f979efd --- /dev/null +++ b/2023/34xxx/CVE-2023-34002.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34002", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34003.json b/2023/34xxx/CVE-2023-34003.json new file mode 100644 index 00000000000..670fa7ed3e4 --- /dev/null +++ b/2023/34xxx/CVE-2023-34003.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34003", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34004.json b/2023/34xxx/CVE-2023-34004.json new file mode 100644 index 00000000000..ac542d8744c --- /dev/null +++ b/2023/34xxx/CVE-2023-34004.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34004", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34005.json b/2023/34xxx/CVE-2023-34005.json new file mode 100644 index 00000000000..3f412e84095 --- /dev/null +++ b/2023/34xxx/CVE-2023-34005.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34005", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34006.json b/2023/34xxx/CVE-2023-34006.json new file mode 100644 index 00000000000..bfd9394ca3e --- /dev/null +++ b/2023/34xxx/CVE-2023-34006.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34006", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34007.json b/2023/34xxx/CVE-2023-34007.json new file mode 100644 index 00000000000..a3d00e44bd8 --- /dev/null +++ b/2023/34xxx/CVE-2023-34007.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34007", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34008.json b/2023/34xxx/CVE-2023-34008.json new file mode 100644 index 00000000000..1647c97b65a --- /dev/null +++ b/2023/34xxx/CVE-2023-34008.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34008", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34009.json b/2023/34xxx/CVE-2023-34009.json new file mode 100644 index 00000000000..9a1621c0166 --- /dev/null +++ b/2023/34xxx/CVE-2023-34009.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34009", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34010.json b/2023/34xxx/CVE-2023-34010.json new file mode 100644 index 00000000000..cf24aa8a268 --- /dev/null +++ b/2023/34xxx/CVE-2023-34010.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34010", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34011.json b/2023/34xxx/CVE-2023-34011.json new file mode 100644 index 00000000000..e4a1d87c78f --- /dev/null +++ b/2023/34xxx/CVE-2023-34011.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34011", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34012.json b/2023/34xxx/CVE-2023-34012.json new file mode 100644 index 00000000000..bd05c17dc60 --- /dev/null +++ b/2023/34xxx/CVE-2023-34012.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34012", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34013.json b/2023/34xxx/CVE-2023-34013.json new file mode 100644 index 00000000000..0e4190b2151 --- /dev/null +++ b/2023/34xxx/CVE-2023-34013.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34013", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34014.json b/2023/34xxx/CVE-2023-34014.json new file mode 100644 index 00000000000..49c5143f7b1 --- /dev/null +++ b/2023/34xxx/CVE-2023-34014.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34014", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34015.json b/2023/34xxx/CVE-2023-34015.json new file mode 100644 index 00000000000..f076d602908 --- /dev/null +++ b/2023/34xxx/CVE-2023-34015.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34015", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34016.json b/2023/34xxx/CVE-2023-34016.json new file mode 100644 index 00000000000..a8d637348d0 --- /dev/null +++ b/2023/34xxx/CVE-2023-34016.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34016", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34017.json b/2023/34xxx/CVE-2023-34017.json new file mode 100644 index 00000000000..745bddd7207 --- /dev/null +++ b/2023/34xxx/CVE-2023-34017.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34017", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34018.json b/2023/34xxx/CVE-2023-34018.json new file mode 100644 index 00000000000..b90002f9eb4 --- /dev/null +++ b/2023/34xxx/CVE-2023-34018.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34018", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34019.json b/2023/34xxx/CVE-2023-34019.json new file mode 100644 index 00000000000..4bf429e3d5f --- /dev/null +++ b/2023/34xxx/CVE-2023-34019.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34019", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34020.json b/2023/34xxx/CVE-2023-34020.json new file mode 100644 index 00000000000..db5656d4d00 --- /dev/null +++ b/2023/34xxx/CVE-2023-34020.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34020", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34021.json b/2023/34xxx/CVE-2023-34021.json new file mode 100644 index 00000000000..eb7ae293bcd --- /dev/null +++ b/2023/34xxx/CVE-2023-34021.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34021", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34022.json b/2023/34xxx/CVE-2023-34022.json new file mode 100644 index 00000000000..e2b9c8ff584 --- /dev/null +++ b/2023/34xxx/CVE-2023-34022.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34022", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34023.json b/2023/34xxx/CVE-2023-34023.json new file mode 100644 index 00000000000..3bbba9c5a2d --- /dev/null +++ b/2023/34xxx/CVE-2023-34023.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34023", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file