From dc7f66ea17006a2862f7b5605638ceb8e808b018 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 31 Mar 2023 11:00:37 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2021/20xxx/CVE-2021-20251.json | 5 ++ 2021/31xxx/CVE-2021-31684.json | 5 ++ 2022/4xxx/CVE-2022-4645.json | 5 ++ 2023/1xxx/CVE-2023-1769.json | 106 +++++++++++++++++++++++++++++++++ 2023/1xxx/CVE-2023-1770.json | 18 ++++++ 2023/1xxx/CVE-2023-1771.json | 18 ++++++ 2023/1xxx/CVE-2023-1772.json | 18 ++++++ 2023/1xxx/CVE-2023-1773.json | 18 ++++++ 2023/22xxx/CVE-2023-22995.json | 5 ++ 2023/23xxx/CVE-2023-23000.json | 5 ++ 2023/23xxx/CVE-2023-23003.json | 5 ++ 2023/29xxx/CVE-2023-29108.json | 18 ++++++ 2023/29xxx/CVE-2023-29109.json | 18 ++++++ 2023/29xxx/CVE-2023-29110.json | 18 ++++++ 2023/29xxx/CVE-2023-29111.json | 18 ++++++ 2023/29xxx/CVE-2023-29112.json | 18 ++++++ 2023/29xxx/CVE-2023-29113.json | 18 ++++++ 2023/29xxx/CVE-2023-29114.json | 18 ++++++ 2023/29xxx/CVE-2023-29115.json | 18 ++++++ 2023/29xxx/CVE-2023-29116.json | 18 ++++++ 2023/29xxx/CVE-2023-29117.json | 18 ++++++ 2023/29xxx/CVE-2023-29118.json | 18 ++++++ 2023/29xxx/CVE-2023-29119.json | 18 ++++++ 2023/29xxx/CVE-2023-29120.json | 18 ++++++ 2023/29xxx/CVE-2023-29121.json | 18 ++++++ 2023/29xxx/CVE-2023-29122.json | 18 ++++++ 2023/29xxx/CVE-2023-29123.json | 18 ++++++ 2023/29xxx/CVE-2023-29124.json | 18 ++++++ 2023/29xxx/CVE-2023-29125.json | 18 ++++++ 2023/29xxx/CVE-2023-29126.json | 18 ++++++ 2023/29xxx/CVE-2023-29127.json | 18 ++++++ 2023/29xxx/CVE-2023-29128.json | 18 ++++++ 2023/29xxx/CVE-2023-29129.json | 18 ++++++ 2023/29xxx/CVE-2023-29130.json | 18 ++++++ 2023/29xxx/CVE-2023-29131.json | 18 ++++++ 35 files changed, 640 insertions(+) create mode 100644 2023/1xxx/CVE-2023-1769.json create mode 100644 2023/1xxx/CVE-2023-1770.json create mode 100644 2023/1xxx/CVE-2023-1771.json create mode 100644 2023/1xxx/CVE-2023-1772.json create mode 100644 2023/1xxx/CVE-2023-1773.json create mode 100644 2023/29xxx/CVE-2023-29108.json create mode 100644 2023/29xxx/CVE-2023-29109.json create mode 100644 2023/29xxx/CVE-2023-29110.json create mode 100644 2023/29xxx/CVE-2023-29111.json create mode 100644 2023/29xxx/CVE-2023-29112.json create mode 100644 2023/29xxx/CVE-2023-29113.json create mode 100644 2023/29xxx/CVE-2023-29114.json create mode 100644 2023/29xxx/CVE-2023-29115.json create mode 100644 2023/29xxx/CVE-2023-29116.json create mode 100644 2023/29xxx/CVE-2023-29117.json create mode 100644 2023/29xxx/CVE-2023-29118.json create mode 100644 2023/29xxx/CVE-2023-29119.json create mode 100644 2023/29xxx/CVE-2023-29120.json create mode 100644 2023/29xxx/CVE-2023-29121.json create mode 100644 2023/29xxx/CVE-2023-29122.json create mode 100644 2023/29xxx/CVE-2023-29123.json create mode 100644 2023/29xxx/CVE-2023-29124.json create mode 100644 2023/29xxx/CVE-2023-29125.json create mode 100644 2023/29xxx/CVE-2023-29126.json create mode 100644 2023/29xxx/CVE-2023-29127.json create mode 100644 2023/29xxx/CVE-2023-29128.json create mode 100644 2023/29xxx/CVE-2023-29129.json create mode 100644 2023/29xxx/CVE-2023-29130.json create mode 100644 2023/29xxx/CVE-2023-29131.json diff --git a/2021/20xxx/CVE-2021-20251.json b/2021/20xxx/CVE-2021-20251.json index abc73f0110a..4cce3c79837 100644 --- a/2021/20xxx/CVE-2021-20251.json +++ b/2021/20xxx/CVE-2021-20251.json @@ -53,6 +53,11 @@ "refsource": "MISC", "name": "https://bugzilla.samba.org/show_bug.cgi?id=14611", "url": "https://bugzilla.samba.org/show_bug.cgi?id=14611" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20230331-0005/", + "url": "https://security.netapp.com/advisory/ntap-20230331-0005/" } ] }, diff --git a/2021/31xxx/CVE-2021-31684.json b/2021/31xxx/CVE-2021-31684.json index 76ba2c61b22..3cb57940519 100644 --- a/2021/31xxx/CVE-2021-31684.json +++ b/2021/31xxx/CVE-2021-31684.json @@ -81,6 +81,11 @@ "url": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "name": "https://www.oracle.com/security-alerts/cpujul2022.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20230331 [SECURITY] [DLA 3373-1] json-smart security update", + "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00030.html" } ] } diff --git a/2022/4xxx/CVE-2022-4645.json b/2022/4xxx/CVE-2022-4645.json index 8e1197f6147..4aac678e3b0 100644 --- a/2022/4xxx/CVE-2022-4645.json +++ b/2022/4xxx/CVE-2022-4645.json @@ -73,6 +73,11 @@ "refsource": "FEDORA", "name": "FEDORA-2023-40b675d7ae", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OLM763GGZVVOAXIQXG6YGTYJ5VFYNECQ/" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20230331-0001/", + "url": "https://security.netapp.com/advisory/ntap-20230331-0001/" } ] }, diff --git a/2023/1xxx/CVE-2023-1769.json b/2023/1xxx/CVE-2023-1769.json new file mode 100644 index 00000000000..21b6b47d3f0 --- /dev/null +++ b/2023/1xxx/CVE-2023-1769.json @@ -0,0 +1,106 @@ +{ + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2023-1769", + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A vulnerability, which was classified as problematic, was found in SourceCodester Grade Point Average GPA Calculator 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument page with the input php://filter/read=convert.base64-encode/resource=grade_table leads to information disclosure. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-224670 is the identifier assigned to this vulnerability." + }, + { + "lang": "deu", + "value": "Es wurde eine Schwachstelle in SourceCodester Grade Point Average GPA Calculator 1.0 gefunden. Sie wurde als problematisch eingestuft. Es betrifft eine unbekannte Funktion der Datei index.php. Mittels Manipulieren des Arguments page mit der Eingabe php://filter/read=convert.base64-encode/resource=grade_table mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-200 Information Disclosure", + "cweId": "CWE-200" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "SourceCodester", + "product": { + "product_data": [ + { + "product_name": "Grade Point Average GPA Calculator", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.224670", + "refsource": "MISC", + "name": "https://vuldb.com/?id.224670" + }, + { + "url": "https://vuldb.com/?ctiid.224670", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.224670" + }, + { + "url": "https://github.com/Pe4cefulSnow/CVE-Advisory/blob/main/README.md", + "refsource": "MISC", + "name": "https://github.com/Pe4cefulSnow/CVE-Advisory/blob/main/README.md" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "Pe4cefulSnow (VulDB User)" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 4.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 4.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseSeverity": "MEDIUM" + }, + { + "version": "2.0", + "baseScore": 4, + "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", + "baseSeverity": "MEDIUM" + } + ] + } +} \ No newline at end of file diff --git a/2023/1xxx/CVE-2023-1770.json b/2023/1xxx/CVE-2023-1770.json new file mode 100644 index 00000000000..0c7b67821a3 --- /dev/null +++ b/2023/1xxx/CVE-2023-1770.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-1770", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/1xxx/CVE-2023-1771.json b/2023/1xxx/CVE-2023-1771.json new file mode 100644 index 00000000000..d1f1e512a1d --- /dev/null +++ b/2023/1xxx/CVE-2023-1771.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-1771", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/1xxx/CVE-2023-1772.json b/2023/1xxx/CVE-2023-1772.json new file mode 100644 index 00000000000..0b471ea9bb5 --- /dev/null +++ b/2023/1xxx/CVE-2023-1772.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-1772", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/1xxx/CVE-2023-1773.json b/2023/1xxx/CVE-2023-1773.json new file mode 100644 index 00000000000..7e492d0d095 --- /dev/null +++ b/2023/1xxx/CVE-2023-1773.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-1773", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/22xxx/CVE-2023-22995.json b/2023/22xxx/CVE-2023-22995.json index 713313d5065..583785040f4 100644 --- a/2023/22xxx/CVE-2023-22995.json +++ b/2023/22xxx/CVE-2023-22995.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://github.com/torvalds/linux/commit/fa0ef93868a6062babe1144df2807a8b1d4924d2", "url": "https://github.com/torvalds/linux/commit/fa0ef93868a6062babe1144df2807a8b1d4924d2" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20230331-0004/", + "url": "https://security.netapp.com/advisory/ntap-20230331-0004/" } ] } diff --git a/2023/23xxx/CVE-2023-23000.json b/2023/23xxx/CVE-2023-23000.json index 82a841f7d96..13b53eddec0 100644 --- a/2023/23xxx/CVE-2023-23000.json +++ b/2023/23xxx/CVE-2023-23000.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://github.com/torvalds/linux/commit/045a31b95509c8f25f5f04ec5e0dec5cd09f2c5f", "url": "https://github.com/torvalds/linux/commit/045a31b95509c8f25f5f04ec5e0dec5cd09f2c5f" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20230331-0004/", + "url": "https://security.netapp.com/advisory/ntap-20230331-0004/" } ] } diff --git a/2023/23xxx/CVE-2023-23003.json b/2023/23xxx/CVE-2023-23003.json index e85008c39fc..b7188d26d84 100644 --- a/2023/23xxx/CVE-2023-23003.json +++ b/2023/23xxx/CVE-2023-23003.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://github.com/torvalds/linux/commit/0a515a06c5ebfa46fee3ac519e418f801e718da4", "url": "https://github.com/torvalds/linux/commit/0a515a06c5ebfa46fee3ac519e418f801e718da4" + }, + { + "refsource": "CONFIRM", + "name": "https://security.netapp.com/advisory/ntap-20230331-0003/", + "url": "https://security.netapp.com/advisory/ntap-20230331-0003/" } ] } diff --git a/2023/29xxx/CVE-2023-29108.json b/2023/29xxx/CVE-2023-29108.json new file mode 100644 index 00000000000..cd19a235541 --- /dev/null +++ b/2023/29xxx/CVE-2023-29108.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29108", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29109.json b/2023/29xxx/CVE-2023-29109.json new file mode 100644 index 00000000000..38050f2cb84 --- /dev/null +++ b/2023/29xxx/CVE-2023-29109.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29109", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29110.json b/2023/29xxx/CVE-2023-29110.json new file mode 100644 index 00000000000..08be3344651 --- /dev/null +++ b/2023/29xxx/CVE-2023-29110.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29110", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29111.json b/2023/29xxx/CVE-2023-29111.json new file mode 100644 index 00000000000..80c7a519bd6 --- /dev/null +++ b/2023/29xxx/CVE-2023-29111.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29111", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29112.json b/2023/29xxx/CVE-2023-29112.json new file mode 100644 index 00000000000..45b5012da9f --- /dev/null +++ b/2023/29xxx/CVE-2023-29112.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29112", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29113.json b/2023/29xxx/CVE-2023-29113.json new file mode 100644 index 00000000000..c38ae468708 --- /dev/null +++ b/2023/29xxx/CVE-2023-29113.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29113", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29114.json b/2023/29xxx/CVE-2023-29114.json new file mode 100644 index 00000000000..4038e99b03d --- /dev/null +++ b/2023/29xxx/CVE-2023-29114.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29114", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29115.json b/2023/29xxx/CVE-2023-29115.json new file mode 100644 index 00000000000..7b40990972f --- /dev/null +++ b/2023/29xxx/CVE-2023-29115.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29115", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29116.json b/2023/29xxx/CVE-2023-29116.json new file mode 100644 index 00000000000..47845e19e2a --- /dev/null +++ b/2023/29xxx/CVE-2023-29116.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29116", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29117.json b/2023/29xxx/CVE-2023-29117.json new file mode 100644 index 00000000000..e3610d2928e --- /dev/null +++ b/2023/29xxx/CVE-2023-29117.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29117", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29118.json b/2023/29xxx/CVE-2023-29118.json new file mode 100644 index 00000000000..8c0a0923da3 --- /dev/null +++ b/2023/29xxx/CVE-2023-29118.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29118", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29119.json b/2023/29xxx/CVE-2023-29119.json new file mode 100644 index 00000000000..b29f69e9582 --- /dev/null +++ b/2023/29xxx/CVE-2023-29119.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29119", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29120.json b/2023/29xxx/CVE-2023-29120.json new file mode 100644 index 00000000000..441b6b728ce --- /dev/null +++ b/2023/29xxx/CVE-2023-29120.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29120", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29121.json b/2023/29xxx/CVE-2023-29121.json new file mode 100644 index 00000000000..95defb50d5b --- /dev/null +++ b/2023/29xxx/CVE-2023-29121.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29121", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29122.json b/2023/29xxx/CVE-2023-29122.json new file mode 100644 index 00000000000..4437e995a65 --- /dev/null +++ b/2023/29xxx/CVE-2023-29122.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29122", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29123.json b/2023/29xxx/CVE-2023-29123.json new file mode 100644 index 00000000000..ddb55c69181 --- /dev/null +++ b/2023/29xxx/CVE-2023-29123.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29123", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29124.json b/2023/29xxx/CVE-2023-29124.json new file mode 100644 index 00000000000..031c1c0a3fd --- /dev/null +++ b/2023/29xxx/CVE-2023-29124.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29124", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29125.json b/2023/29xxx/CVE-2023-29125.json new file mode 100644 index 00000000000..5557a6b04dc --- /dev/null +++ b/2023/29xxx/CVE-2023-29125.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29125", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29126.json b/2023/29xxx/CVE-2023-29126.json new file mode 100644 index 00000000000..86c6122a977 --- /dev/null +++ b/2023/29xxx/CVE-2023-29126.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29126", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29127.json b/2023/29xxx/CVE-2023-29127.json new file mode 100644 index 00000000000..c6df97eb7c4 --- /dev/null +++ b/2023/29xxx/CVE-2023-29127.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29127", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29128.json b/2023/29xxx/CVE-2023-29128.json new file mode 100644 index 00000000000..bc8cb8b6e86 --- /dev/null +++ b/2023/29xxx/CVE-2023-29128.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29128", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29129.json b/2023/29xxx/CVE-2023-29129.json new file mode 100644 index 00000000000..cd39aec13c9 --- /dev/null +++ b/2023/29xxx/CVE-2023-29129.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29129", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29130.json b/2023/29xxx/CVE-2023-29130.json new file mode 100644 index 00000000000..60b504e7b38 --- /dev/null +++ b/2023/29xxx/CVE-2023-29130.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29130", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/29xxx/CVE-2023-29131.json b/2023/29xxx/CVE-2023-29131.json new file mode 100644 index 00000000000..9169dab96b6 --- /dev/null +++ b/2023/29xxx/CVE-2023-29131.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-29131", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file