From ee8b1dca2ff51c729aa2e3df7202ff142a81c0b9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 6 Jun 2023 17:00:41 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2023/0xxx/CVE-2023-0921.json | 90 +++++++++++++++++++++++++-- 2023/27xxx/CVE-2023-27916.json | 109 +++++++++++++++++++++++++++++++-- 2023/28xxx/CVE-2023-28653.json | 109 +++++++++++++++++++++++++++++++-- 2023/29xxx/CVE-2023-29503.json | 109 +++++++++++++++++++++++++++++++-- 2023/2xxx/CVE-2023-2132.json | 90 +++++++++++++++++++++++++-- 2023/31xxx/CVE-2023-31244.json | 109 +++++++++++++++++++++++++++++++-- 2023/31xxx/CVE-2023-31278.json | 109 +++++++++++++++++++++++++++++++-- 2023/31xxx/CVE-2023-31606.json | 66 ++++++++++++++++++-- 2023/32xxx/CVE-2023-32203.json | 109 +++++++++++++++++++++++++++++++-- 2023/34xxx/CVE-2023-34111.json | 86 ++++++++++++++++++++++++-- 2023/34xxx/CVE-2023-34443.json | 18 ++++++ 2023/34xxx/CVE-2023-34444.json | 18 ++++++ 2023/34xxx/CVE-2023-34445.json | 18 ++++++ 2023/34xxx/CVE-2023-34446.json | 18 ++++++ 2023/34xxx/CVE-2023-34447.json | 18 ++++++ 2023/34xxx/CVE-2023-34448.json | 18 ++++++ 2023/34xxx/CVE-2023-34449.json | 18 ++++++ 2023/34xxx/CVE-2023-34450.json | 18 ++++++ 2023/34xxx/CVE-2023-34451.json | 18 ++++++ 2023/34xxx/CVE-2023-34452.json | 18 ++++++ 2023/34xxx/CVE-2023-34453.json | 18 ++++++ 2023/34xxx/CVE-2023-34454.json | 18 ++++++ 2023/34xxx/CVE-2023-34455.json | 18 ++++++ 2023/34xxx/CVE-2023-34456.json | 18 ++++++ 2023/34xxx/CVE-2023-34457.json | 18 ++++++ 2023/34xxx/CVE-2023-34458.json | 18 ++++++ 2023/34xxx/CVE-2023-34459.json | 18 ++++++ 2023/34xxx/CVE-2023-34460.json | 18 ++++++ 2023/34xxx/CVE-2023-34461.json | 18 ++++++ 2023/34xxx/CVE-2023-34462.json | 18 ++++++ 2023/34xxx/CVE-2023-34463.json | 18 ++++++ 2023/34xxx/CVE-2023-34464.json | 18 ++++++ 2023/34xxx/CVE-2023-34465.json | 18 ++++++ 2023/34xxx/CVE-2023-34466.json | 18 ++++++ 2023/34xxx/CVE-2023-34467.json | 18 ++++++ 35 files changed, 1394 insertions(+), 42 deletions(-) create mode 100644 2023/34xxx/CVE-2023-34443.json create mode 100644 2023/34xxx/CVE-2023-34444.json create mode 100644 2023/34xxx/CVE-2023-34445.json create mode 100644 2023/34xxx/CVE-2023-34446.json create mode 100644 2023/34xxx/CVE-2023-34447.json create mode 100644 2023/34xxx/CVE-2023-34448.json create mode 100644 2023/34xxx/CVE-2023-34449.json create mode 100644 2023/34xxx/CVE-2023-34450.json create mode 100644 2023/34xxx/CVE-2023-34451.json create mode 100644 2023/34xxx/CVE-2023-34452.json create mode 100644 2023/34xxx/CVE-2023-34453.json create mode 100644 2023/34xxx/CVE-2023-34454.json create mode 100644 2023/34xxx/CVE-2023-34455.json create mode 100644 2023/34xxx/CVE-2023-34456.json create mode 100644 2023/34xxx/CVE-2023-34457.json create mode 100644 2023/34xxx/CVE-2023-34458.json create mode 100644 2023/34xxx/CVE-2023-34459.json create mode 100644 2023/34xxx/CVE-2023-34460.json create mode 100644 2023/34xxx/CVE-2023-34461.json create mode 100644 2023/34xxx/CVE-2023-34462.json create mode 100644 2023/34xxx/CVE-2023-34463.json create mode 100644 2023/34xxx/CVE-2023-34464.json create mode 100644 2023/34xxx/CVE-2023-34465.json create mode 100644 2023/34xxx/CVE-2023-34466.json create mode 100644 2023/34xxx/CVE-2023-34467.json diff --git a/2023/0xxx/CVE-2023-0921.json b/2023/0xxx/CVE-2023-0921.json index 95c10687e88..9842c9360a9 100644 --- a/2023/0xxx/CVE-2023-0921.json +++ b/2023/0xxx/CVE-2023-0921.json @@ -4,15 +4,97 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-0921", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@gitlab.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "GitLab", + "product": { + "product_data": [ + { + "product_name": "GitLab", + "version": { + "version_data": [ + { + "version_value": ">=8.3, <15.10.8" + }, + { + "version_value": ">=15.11, <15.11.7" + }, + { + "version_value": ">=16.0, <16.0.2" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Uncontrolled resource consumption in GitLab" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/392433", + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/392433", + "refsource": "MISC" + }, + { + "name": "https://hackerone.com/reports/1869839", + "url": "https://hackerone.com/reports/1869839", + "refsource": "MISC" + }, + { + "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0921.json", + "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0921.json", + "refsource": "CONFIRM" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A lack of length validation in GitLab CE/EE affecting all versions from 8.3 before 15.10.8, 15.11 before 15.11.7, and 16.0 before 16.0.2 allows an authenticated attacker to create a large Issue description via GraphQL which, when repeatedly requested, saturates CPU usage." } ] - } + }, + "impact": { + "cvss": { + "vectorString": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "version": "3.1", + "baseScore": 4.2, + "baseSeverity": "MEDIUM" + } + }, + "credit": [ + { + "lang": "eng", + "value": "Thanks [cryptopone](https://hackerone.com/cryptopone) for reporting this vulnerability through our HackerOne bug bounty program" + } + ] } \ No newline at end of file diff --git a/2023/27xxx/CVE-2023-27916.json b/2023/27xxx/CVE-2023-27916.json index ca0c677af2a..9e28535a66d 100644 --- a/2023/27xxx/CVE-2023-27916.json +++ b/2023/27xxx/CVE-2023-27916.json @@ -1,17 +1,118 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-27916", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "ics-cert@hq.dhs.gov", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "\n\n\n\n\n\n\n\n\n\n\n\n\n\n\nThe affected application lacks proper validation of user-supplied data when parsing font files (e.g., FNT). This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to potentially execute arbitrary code in the context of the current process. \n\n \n\n \n\n\n\n \n\n\n\n\n\n\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-125 Out-of-bounds Read", + "cweId": "CWE-125" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Horner Automation", + "product": { + "product_data": [ + { + "product_name": "Cscape", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "v9.90 SP8" + } + ] + } + }, + { + "product_name": "Cscape EnvisionRV", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "v4.70" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04", + "refsource": "MISC", + "name": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "ICSA-23-143-04", + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "\n\n\n\n

Horner Automation recommends upgrading the following software:

" + } + ], + "value": "\n\n\nHorner Automation recommends upgrading the following software: \n\n * Cscape: Update to v9.90 SP9 https://hornerautomation.com/cscape-software/ \u00a0\n * Cscape Envision RV: Update to v4.80 https://hornerautomation.com/product/cscape-envision-rv/ \u00a0\n\n\n" + } + ], + "credits": [ + { + "lang": "en", + "value": "Michael Heinzl reported these vulnerabilities to CISA. " + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2023/28xxx/CVE-2023-28653.json b/2023/28xxx/CVE-2023-28653.json index 83bc5a1486b..898741fcdaf 100644 --- a/2023/28xxx/CVE-2023-28653.json +++ b/2023/28xxx/CVE-2023-28653.json @@ -1,17 +1,118 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-28653", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "ics-cert@hq.dhs.gov", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\nThe affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to a use-after-free vulnerability. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process. \n\n \n\n \n\n \n\n\n\n \n\n\n\n\n\n\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-416 Use After Free", + "cweId": "CWE-416" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Horner Automation", + "product": { + "product_data": [ + { + "product_name": "Cscape", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "v9.90 SP8" + } + ] + } + }, + { + "product_name": "Cscape EnvisionRV", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "v4.70" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04", + "refsource": "MISC", + "name": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "ICSA-23-143-04", + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "\n\n\n\n

Horner Automation recommends upgrading the following software:

" + } + ], + "value": "\n\n\nHorner Automation recommends upgrading the following software: \n\n * Cscape: Update to v9.90 SP9 https://hornerautomation.com/cscape-software/ \u00a0\n * Cscape Envision RV: Update to v4.80 https://hornerautomation.com/product/cscape-envision-rv/ \u00a0\n\n\n" + } + ], + "credits": [ + { + "lang": "en", + "value": "Michael Heinzl reported these vulnerabilities to CISA. " + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2023/29xxx/CVE-2023-29503.json b/2023/29xxx/CVE-2023-29503.json index 57062fa8bc5..d5f91e0507f 100644 --- a/2023/29xxx/CVE-2023-29503.json +++ b/2023/29xxx/CVE-2023-29503.json @@ -1,17 +1,118 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-29503", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "ics-cert@hq.dhs.gov", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "\n\n\n\n\n\n\nThe affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to a stack-based buffer overflow. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process. \n\n\n\n\n\n\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-121 STACK-BASED BUFFER OVERFLOW", + "cweId": "CWE-121" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Horner Automation", + "product": { + "product_data": [ + { + "product_name": "Cscape", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "v9.90 SP8" + } + ] + } + }, + { + "product_name": "Cscape EnvisionRV", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "v4.70" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04", + "refsource": "MISC", + "name": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "ICSA-23-143-04", + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "\n\n\n\n

Horner Automation recommends upgrading the following software:

" + } + ], + "value": "\n\n\nHorner Automation recommends upgrading the following software: \n\n * Cscape: Update to v9.90 SP9 https://hornerautomation.com/cscape-software/ \u00a0\n * Cscape Envision RV: Update to v4.80 https://hornerautomation.com/product/cscape-envision-rv/ \u00a0\n\n\n" + } + ], + "credits": [ + { + "lang": "en", + "value": "Michael Heinzl reported these vulnerabilities to CISA. " + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2023/2xxx/CVE-2023-2132.json b/2023/2xxx/CVE-2023-2132.json index b99a1a26d84..8f8e2ead4c5 100644 --- a/2023/2xxx/CVE-2023-2132.json +++ b/2023/2xxx/CVE-2023-2132.json @@ -4,15 +4,97 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-2132", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@gitlab.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "GitLab", + "product": { + "product_data": [ + { + "product_name": "GitLab", + "version": { + "version_data": [ + { + "version_value": ">=15.4.0, <15.10.8" + }, + { + "version_value": ">=15.11, <15.11.7" + }, + { + "version_value": ">=16.0, <16.0.2" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Uncontrolled resource consumption in GitLab" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/407586", + "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/407586", + "refsource": "MISC" + }, + { + "name": "https://hackerone.com/reports/1934711", + "url": "https://hackerone.com/reports/1934711", + "refsource": "MISC" + }, + { + "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2132.json", + "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2132.json", + "refsource": "CONFIRM" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A DollarMathPostFilter Regular Expression Denial of Service in was possible by sending crafted payloads to the preview_markdown endpoint." } ] - } + }, + "impact": { + "cvss": { + "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "version": "3.1", + "baseScore": 7.5, + "baseSeverity": "HIGH" + } + }, + "credit": [ + { + "lang": "eng", + "value": "Thanks [ryhmnlfj](https://hackerone.com/ryhmnlfj) for reporting this vulnerability through our HackerOne bug bounty program" + } + ] } \ No newline at end of file diff --git a/2023/31xxx/CVE-2023-31244.json b/2023/31xxx/CVE-2023-31244.json index 7131d5e58fb..178060a91a9 100644 --- a/2023/31xxx/CVE-2023-31244.json +++ b/2023/31xxx/CVE-2023-31244.json @@ -1,17 +1,118 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-31244", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "ics-cert@hq.dhs.gov", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\nThe affected product does not properly validate user-supplied data. If a user opens a maliciously formed CSP file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer. \n\n \n\n \n\n \n\n \n\n\n\n \n\n\n\n\n\n\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-824 Access of Uninitialized Pointer", + "cweId": "CWE-824" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Horner Automation", + "product": { + "product_data": [ + { + "product_name": "Cscape", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "v9.90 SP8" + } + ] + } + }, + { + "product_name": "Cscape EnvisionRV", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "v4.70" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04", + "refsource": "MISC", + "name": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "ICSA-23-143-04", + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "\n\n\n\n

Horner Automation recommends upgrading the following software:

" + } + ], + "value": "\n\n\nHorner Automation recommends upgrading the following software: \n\n * Cscape: Update to v9.90 SP9 https://hornerautomation.com/cscape-software/ \u00a0\n * Cscape Envision RV: Update to v4.80 https://hornerautomation.com/product/cscape-envision-rv/ \u00a0\n\n\n" + } + ], + "credits": [ + { + "lang": "en", + "value": "Michael Heinzl reported these vulnerabilities to CISA. " + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2023/31xxx/CVE-2023-31278.json b/2023/31xxx/CVE-2023-31278.json index 3bc42ef1b23..68e2a4c3101 100644 --- a/2023/31xxx/CVE-2023-31278.json +++ b/2023/31xxx/CVE-2023-31278.json @@ -1,17 +1,118 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-31278", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "ics-cert@hq.dhs.gov", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\nThe affected application lacks proper validation of user-supplied data when parsing project files (e.g., HMI). This could lead to an out-of-bounds read. An attacker could leverage this vulnerability to potentially execute arbitrary code in the context of the current process. \n\n\n\n \n\n \n\n \n\n \n\n \n\n \n\n\n\n \n\n\n\n\n\n\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer", + "cweId": "CWE-119" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Horner Automation", + "product": { + "product_data": [ + { + "product_name": "Cscape", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "v9.90 SP8" + } + ] + } + }, + { + "product_name": "Cscape EnvisionRV", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "v4.70" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04", + "refsource": "MISC", + "name": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "ICSA-23-143-04", + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "\n\n\n\n

Horner Automation recommends upgrading the following software:

" + } + ], + "value": "\n\n\nHorner Automation recommends upgrading the following software: \n\n * Cscape: Update to v9.90 SP9 https://hornerautomation.com/cscape-software/ \u00a0\n * Cscape Envision RV: Update to v4.80 https://hornerautomation.com/product/cscape-envision-rv/ \u00a0\n\n\n" + } + ], + "credits": [ + { + "lang": "en", + "value": "Michael Heinzl reported these vulnerabilities to CISA. " + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2023/31xxx/CVE-2023-31606.json b/2023/31xxx/CVE-2023-31606.json index 2527431f9ee..21c9cb325eb 100644 --- a/2023/31xxx/CVE-2023-31606.json +++ b/2023/31xxx/CVE-2023-31606.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2023-31606", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2023-31606", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A Regular Expression Denial of Service (ReDoS) issue was discovered in the sanitize_html function of redcloth gem v4.0.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted payload." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/jgarber/redcloth/issues/73", + "refsource": "MISC", + "name": "https://github.com/jgarber/redcloth/issues/73" + }, + { + "url": "https://github.com/jgarber/redcloth", + "refsource": "MISC", + "name": "https://github.com/jgarber/redcloth" + }, + { + "refsource": "MISC", + "name": "https://github.com/e23e/CVE-2023-31606#readme", + "url": "https://github.com/e23e/CVE-2023-31606#readme" } ] } diff --git a/2023/32xxx/CVE-2023-32203.json b/2023/32xxx/CVE-2023-32203.json index 6c799d11f97..0d1cb2ff88c 100644 --- a/2023/32xxx/CVE-2023-32203.json +++ b/2023/32xxx/CVE-2023-32203.json @@ -1,17 +1,118 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-32203", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "ics-cert@hq.dhs.gov", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\nThe affected application lacks proper validation of user-supplied data when parsing project files (e.g., HMI). This could lead to an out-of-bounds write at CScape_EnvisionRV+0x2e374b. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process. \n\n \n\n \n\n \n\n \n\n \n\n\n\n \n\n\n\n\n\n\n\n" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer", + "cweId": "CWE-119" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Horner Automation", + "product": { + "product_data": [ + { + "product_name": "Cscape", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "v9.90 SP8" + } + ] + } + }, + { + "product_name": "Cscape EnvisionRV", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "v4.70" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04", + "refsource": "MISC", + "name": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-04" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "ICSA-23-143-04", + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "\n\n\n\n

Horner Automation recommends upgrading the following software:

" + } + ], + "value": "\n\n\nHorner Automation recommends upgrading the following software: \n\n * Cscape: Update to v9.90 SP9 https://hornerautomation.com/cscape-software/ \u00a0\n * Cscape Envision RV: Update to v4.80 https://hornerautomation.com/product/cscape-envision-rv/ \u00a0\n\n\n" + } + ], + "credits": [ + { + "lang": "en", + "value": "Michael Heinzl reported these vulnerabilities to CISA. " + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2023/34xxx/CVE-2023-34111.json b/2023/34xxx/CVE-2023-34111.json index be7af20b5c8..081369c76cc 100644 --- a/2023/34xxx/CVE-2023-34111.json +++ b/2023/34xxx/CVE-2023-34111.json @@ -1,17 +1,95 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-34111", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-advisories@github.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The `Release PR Merged` workflow in the github repo taosdata/grafanaplugin is subject to a command injection vulnerability which allows for arbitrary code execution within the github action context due to the insecure usage of `${{ github.event.pull_request.title }}` in a bash command within the GitHub workflow. Attackers can inject malicious commands which will be executed by the workflow. This happens because `${{ github.event.pull_request.title }}` is directly passed to bash command on like 25 of the workflow. This may allow an attacker to gain access to secrets which the github action has access to or to otherwise make use of the compute resources." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-20: Improper Input Validation", + "cweId": "CWE-20" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "taosdata", + "product": { + "product_data": [ + { + "product_name": "grafanaplugin", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "<= 2e4c82b002" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/taosdata/grafanaplugin/security/advisories/GHSA-23wp-p848-hcgr", + "refsource": "MISC", + "name": "https://github.com/taosdata/grafanaplugin/security/advisories/GHSA-23wp-p848-hcgr" + }, + { + "url": "https://github.com/taosdata/grafanaplugin/blob/master/.github/workflows/release-pr-merged.yaml#L25", + "refsource": "MISC", + "name": "https://github.com/taosdata/grafanaplugin/blob/master/.github/workflows/release-pr-merged.yaml#L25" + }, + { + "url": "https://securitylab.github.com/research/github-actions-untrusted-input/", + "refsource": "MISC", + "name": "https://securitylab.github.com/research/github-actions-untrusted-input/" + } + ] + }, + "source": { + "advisory": "GHSA-23wp-p848-hcgr", + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", + "version": "3.1" } ] } diff --git a/2023/34xxx/CVE-2023-34443.json b/2023/34xxx/CVE-2023-34443.json new file mode 100644 index 00000000000..d67eaabf8c9 --- /dev/null +++ b/2023/34xxx/CVE-2023-34443.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34443", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34444.json b/2023/34xxx/CVE-2023-34444.json new file mode 100644 index 00000000000..97becf4c3b7 --- /dev/null +++ b/2023/34xxx/CVE-2023-34444.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34444", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34445.json b/2023/34xxx/CVE-2023-34445.json new file mode 100644 index 00000000000..2fb3192e0ab --- /dev/null +++ b/2023/34xxx/CVE-2023-34445.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34445", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34446.json b/2023/34xxx/CVE-2023-34446.json new file mode 100644 index 00000000000..bdadb742648 --- /dev/null +++ b/2023/34xxx/CVE-2023-34446.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34446", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34447.json b/2023/34xxx/CVE-2023-34447.json new file mode 100644 index 00000000000..2197e9802f4 --- /dev/null +++ b/2023/34xxx/CVE-2023-34447.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34447", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34448.json b/2023/34xxx/CVE-2023-34448.json new file mode 100644 index 00000000000..419d4287f48 --- /dev/null +++ b/2023/34xxx/CVE-2023-34448.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34448", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34449.json b/2023/34xxx/CVE-2023-34449.json new file mode 100644 index 00000000000..155e1633b44 --- /dev/null +++ b/2023/34xxx/CVE-2023-34449.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34449", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34450.json b/2023/34xxx/CVE-2023-34450.json new file mode 100644 index 00000000000..9df49aeeb5c --- /dev/null +++ b/2023/34xxx/CVE-2023-34450.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34450", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34451.json b/2023/34xxx/CVE-2023-34451.json new file mode 100644 index 00000000000..bf1e647cc64 --- /dev/null +++ b/2023/34xxx/CVE-2023-34451.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34451", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34452.json b/2023/34xxx/CVE-2023-34452.json new file mode 100644 index 00000000000..87533d3a6c8 --- /dev/null +++ b/2023/34xxx/CVE-2023-34452.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34452", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34453.json b/2023/34xxx/CVE-2023-34453.json new file mode 100644 index 00000000000..f86acebdaf8 --- /dev/null +++ b/2023/34xxx/CVE-2023-34453.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34453", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34454.json b/2023/34xxx/CVE-2023-34454.json new file mode 100644 index 00000000000..6223c910e93 --- /dev/null +++ b/2023/34xxx/CVE-2023-34454.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34454", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34455.json b/2023/34xxx/CVE-2023-34455.json new file mode 100644 index 00000000000..b89c5ae8291 --- /dev/null +++ b/2023/34xxx/CVE-2023-34455.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34455", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34456.json b/2023/34xxx/CVE-2023-34456.json new file mode 100644 index 00000000000..ff22b344a7a --- /dev/null +++ b/2023/34xxx/CVE-2023-34456.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34456", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34457.json b/2023/34xxx/CVE-2023-34457.json new file mode 100644 index 00000000000..5115881eca0 --- /dev/null +++ b/2023/34xxx/CVE-2023-34457.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34457", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34458.json b/2023/34xxx/CVE-2023-34458.json new file mode 100644 index 00000000000..4210ebec1a0 --- /dev/null +++ b/2023/34xxx/CVE-2023-34458.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34458", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34459.json b/2023/34xxx/CVE-2023-34459.json new file mode 100644 index 00000000000..bc450ee831b --- /dev/null +++ b/2023/34xxx/CVE-2023-34459.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34459", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34460.json b/2023/34xxx/CVE-2023-34460.json new file mode 100644 index 00000000000..0821d885b95 --- /dev/null +++ b/2023/34xxx/CVE-2023-34460.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34460", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34461.json b/2023/34xxx/CVE-2023-34461.json new file mode 100644 index 00000000000..dc71a6d2cbb --- /dev/null +++ b/2023/34xxx/CVE-2023-34461.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34461", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34462.json b/2023/34xxx/CVE-2023-34462.json new file mode 100644 index 00000000000..f1db7ee4b3a --- /dev/null +++ b/2023/34xxx/CVE-2023-34462.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34462", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34463.json b/2023/34xxx/CVE-2023-34463.json new file mode 100644 index 00000000000..a52b4bc6e97 --- /dev/null +++ b/2023/34xxx/CVE-2023-34463.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34463", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34464.json b/2023/34xxx/CVE-2023-34464.json new file mode 100644 index 00000000000..4b7d2dfa2d2 --- /dev/null +++ b/2023/34xxx/CVE-2023-34464.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34464", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34465.json b/2023/34xxx/CVE-2023-34465.json new file mode 100644 index 00000000000..13366e55670 --- /dev/null +++ b/2023/34xxx/CVE-2023-34465.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34465", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34466.json b/2023/34xxx/CVE-2023-34466.json new file mode 100644 index 00000000000..8bb7610a65d --- /dev/null +++ b/2023/34xxx/CVE-2023-34466.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34466", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/34xxx/CVE-2023-34467.json b/2023/34xxx/CVE-2023-34467.json new file mode 100644 index 00000000000..e0c7a2e3ba2 --- /dev/null +++ b/2023/34xxx/CVE-2023-34467.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-34467", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file