From df5ff59d25c40539a264093b74e2d557846481e9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 14 Feb 2023 22:00:36 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2022/39xxx/CVE-2022-39253.json | 5 +++++ 2023/0xxx/CVE-2023-0834.json | 18 ++++++++++++++++++ 2023/0xxx/CVE-2023-0835.json | 18 ++++++++++++++++++ 2023/23xxx/CVE-2023-23073.json | 5 +++++ 2023/23xxx/CVE-2023-23074.json | 5 +++++ 2023/25xxx/CVE-2023-25723.json | 4 ++-- 2023/25xxx/CVE-2023-25724.json | 4 ++-- 2023/25xxx/CVE-2023-25761.json | 18 ++++++++++++++++++ 2023/25xxx/CVE-2023-25762.json | 18 ++++++++++++++++++ 2023/25xxx/CVE-2023-25763.json | 18 ++++++++++++++++++ 2023/25xxx/CVE-2023-25764.json | 18 ++++++++++++++++++ 2023/25xxx/CVE-2023-25765.json | 18 ++++++++++++++++++ 2023/25xxx/CVE-2023-25766.json | 18 ++++++++++++++++++ 2023/25xxx/CVE-2023-25767.json | 18 ++++++++++++++++++ 2023/25xxx/CVE-2023-25768.json | 18 ++++++++++++++++++ 15 files changed, 199 insertions(+), 4 deletions(-) create mode 100644 2023/0xxx/CVE-2023-0834.json create mode 100644 2023/0xxx/CVE-2023-0835.json create mode 100644 2023/25xxx/CVE-2023-25761.json create mode 100644 2023/25xxx/CVE-2023-25762.json create mode 100644 2023/25xxx/CVE-2023-25763.json create mode 100644 2023/25xxx/CVE-2023-25764.json create mode 100644 2023/25xxx/CVE-2023-25765.json create mode 100644 2023/25xxx/CVE-2023-25766.json create mode 100644 2023/25xxx/CVE-2023-25767.json create mode 100644 2023/25xxx/CVE-2023-25768.json diff --git a/2022/39xxx/CVE-2022-39253.json b/2022/39xxx/CVE-2022-39253.json index 87586dc1fdb..a70697b7e31 100644 --- a/2022/39xxx/CVE-2022-39253.json +++ b/2022/39xxx/CVE-2022-39253.json @@ -134,6 +134,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20221213 [SECURITY] [DLA 3239-1] git security update", "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00025.html" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20230214 [Announce] Git 2.39.2 and friends", + "url": "http://www.openwall.com/lists/oss-security/2023/02/14/5" } ] }, diff --git a/2023/0xxx/CVE-2023-0834.json b/2023/0xxx/CVE-2023-0834.json new file mode 100644 index 00000000000..2360baaa17a --- /dev/null +++ b/2023/0xxx/CVE-2023-0834.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-0834", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/0xxx/CVE-2023-0835.json b/2023/0xxx/CVE-2023-0835.json new file mode 100644 index 00000000000..7cafe421465 --- /dev/null +++ b/2023/0xxx/CVE-2023-0835.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-0835", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/23xxx/CVE-2023-23073.json b/2023/23xxx/CVE-2023-23073.json index 858bb68ca25..60d81c04759 100644 --- a/2023/23xxx/CVE-2023-23073.json +++ b/2023/23xxx/CVE-2023-23073.json @@ -56,6 +56,11 @@ "url": "https://bugbounty.zohocorp.com/bb/#/bug/101000006459171?tab=originator", "refsource": "MISC", "name": "https://bugbounty.zohocorp.com/bb/#/bug/101000006459171?tab=originator" + }, + { + "refsource": "MISC", + "name": "https://www.manageengine.com/products/service-desk/CVE-2023-23073.html", + "url": "https://www.manageengine.com/products/service-desk/CVE-2023-23073.html" } ] } diff --git a/2023/23xxx/CVE-2023-23074.json b/2023/23xxx/CVE-2023-23074.json index 0829dfadf5d..4e363d108c9 100644 --- a/2023/23xxx/CVE-2023-23074.json +++ b/2023/23xxx/CVE-2023-23074.json @@ -56,6 +56,11 @@ "url": "https://bugbounty.zohocorp.com/bb/#/bug/101000006459195?tab=originator", "refsource": "MISC", "name": "https://bugbounty.zohocorp.com/bb/#/bug/101000006459195?tab=originator" + }, + { + "refsource": "MISC", + "name": "https://www.manageengine.com/products/service-desk/CVE-2023-23074.html", + "url": "https://www.manageengine.com/products/service-desk/CVE-2023-23074.html" } ] } diff --git a/2023/25xxx/CVE-2023-25723.json b/2023/25xxx/CVE-2023-25723.json index 1ba83bc98d2..1ad4ead549e 100644 --- a/2023/25xxx/CVE-2023-25723.json +++ b/2023/25xxx/CVE-2023-25723.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2023-25723", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." } ] } diff --git a/2023/25xxx/CVE-2023-25724.json b/2023/25xxx/CVE-2023-25724.json index ddb2d87e141..43f1318dc5d 100644 --- a/2023/25xxx/CVE-2023-25724.json +++ b/2023/25xxx/CVE-2023-25724.json @@ -5,13 +5,13 @@ "CVE_data_meta": { "ID": "CVE-2023-25724", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "REJECT" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." } ] } diff --git a/2023/25xxx/CVE-2023-25761.json b/2023/25xxx/CVE-2023-25761.json new file mode 100644 index 00000000000..b48c9ebbef8 --- /dev/null +++ b/2023/25xxx/CVE-2023-25761.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-25761", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/25xxx/CVE-2023-25762.json b/2023/25xxx/CVE-2023-25762.json new file mode 100644 index 00000000000..6f72f5839c3 --- /dev/null +++ b/2023/25xxx/CVE-2023-25762.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-25762", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/25xxx/CVE-2023-25763.json b/2023/25xxx/CVE-2023-25763.json new file mode 100644 index 00000000000..e883db2b0b6 --- /dev/null +++ b/2023/25xxx/CVE-2023-25763.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-25763", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/25xxx/CVE-2023-25764.json b/2023/25xxx/CVE-2023-25764.json new file mode 100644 index 00000000000..f68431bd1e0 --- /dev/null +++ b/2023/25xxx/CVE-2023-25764.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-25764", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/25xxx/CVE-2023-25765.json b/2023/25xxx/CVE-2023-25765.json new file mode 100644 index 00000000000..e01c9b5990f --- /dev/null +++ b/2023/25xxx/CVE-2023-25765.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-25765", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/25xxx/CVE-2023-25766.json b/2023/25xxx/CVE-2023-25766.json new file mode 100644 index 00000000000..1af8fdba274 --- /dev/null +++ b/2023/25xxx/CVE-2023-25766.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-25766", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/25xxx/CVE-2023-25767.json b/2023/25xxx/CVE-2023-25767.json new file mode 100644 index 00000000000..a00af3e40c4 --- /dev/null +++ b/2023/25xxx/CVE-2023-25767.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-25767", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/25xxx/CVE-2023-25768.json b/2023/25xxx/CVE-2023-25768.json new file mode 100644 index 00000000000..ed99b18ef2d --- /dev/null +++ b/2023/25xxx/CVE-2023-25768.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-25768", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file