diff --git a/2022/48xxx/CVE-2022-48554.json b/2022/48xxx/CVE-2022-48554.json index 5f46dc8bcfa..af969276937 100644 --- a/2022/48xxx/CVE-2022-48554.json +++ b/2022/48xxx/CVE-2022-48554.json @@ -91,16 +91,6 @@ "refsource": "FULLDISC", "name": "20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4", "url": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "refsource": "FULLDISC", - "name": "20240313 APPLE-SA-03-07-2024-6 tvOS 17.4", - "url": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "refsource": "FULLDISC", - "name": "20240313 APPLE-SA-03-07-2024-5 watchOS 10.4", - "url": "http://seclists.org/fulldisclosure/2024/Mar/24" } ] } diff --git a/2023/7xxx/CVE-2023-7192.json b/2023/7xxx/CVE-2023-7192.json index 553cff015b8..8a61cc24d57 100644 --- a/2023/7xxx/CVE-2023-7192.json +++ b/2023/7xxx/CVE-2023-7192.json @@ -98,6 +98,20 @@ ], "defaultStatus": "affected" } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-70.93.1.rt21.165.el9_0", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } } ] } @@ -270,6 +284,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:1250" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1306", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:1306" + }, { "url": "https://access.redhat.com/security/cve/CVE-2023-7192", "refsource": "MISC", diff --git a/2024/0xxx/CVE-2024-0646.json b/2024/0xxx/CVE-2024-0646.json index 729d79821bb..72cc573a4ae 100644 --- a/2024/0xxx/CVE-2024-0646.json +++ b/2024/0xxx/CVE-2024-0646.json @@ -179,6 +179,12 @@ ], "defaultStatus": "affected" } + }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "defaultStatus": "unaffected" + } } ] } @@ -275,6 +281,20 @@ "defaultStatus": "affected" } }, + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "0:5.14.0-70.93.1.rt21.165.el9_0", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + }, { "version_value": "not down converted", "x_cve_json_5_version_data": { @@ -476,6 +496,16 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:1269" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1278", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:1278" + }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:1306", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:1306" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-0646", "refsource": "MISC", diff --git a/2024/23xxx/CVE-2024-23216.json b/2024/23xxx/CVE-2024-23216.json index ca0b07a42fc..8e8c5eb35ad 100644 --- a/2024/23xxx/CVE-2024-23216.json +++ b/2024/23xxx/CVE-2024-23216.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23225.json b/2024/23xxx/CVE-2024-23225.json index f5688f12ebd..cecbc087928 100644 --- a/2024/23xxx/CVE-2024-23225.json +++ b/2024/23xxx/CVE-2024-23225.json @@ -103,6 +103,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/18", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/18" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/21", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/21" } ] } diff --git a/2024/23xxx/CVE-2024-23226.json b/2024/23xxx/CVE-2024-23226.json index 39290ba525c..7c0c2422f44 100644 --- a/2024/23xxx/CVE-2024-23226.json +++ b/2024/23xxx/CVE-2024-23226.json @@ -131,21 +131,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/25", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/26", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/26" } ] } diff --git a/2024/23xxx/CVE-2024-23227.json b/2024/23xxx/CVE-2024-23227.json index b8c8c10e4b4..8d7029466a3 100644 --- a/2024/23xxx/CVE-2024-23227.json +++ b/2024/23xxx/CVE-2024-23227.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23231.json b/2024/23xxx/CVE-2024-23231.json index da7db107a67..6e18920ea01 100644 --- a/2024/23xxx/CVE-2024-23231.json +++ b/2024/23xxx/CVE-2024-23231.json @@ -112,16 +112,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" } ] } diff --git a/2024/23xxx/CVE-2024-23234.json b/2024/23xxx/CVE-2024-23234.json index eed40619ad1..62454e69330 100644 --- a/2024/23xxx/CVE-2024-23234.json +++ b/2024/23xxx/CVE-2024-23234.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23235.json b/2024/23xxx/CVE-2024-23235.json index f9b86f8b292..92e8e0fc7c0 100644 --- a/2024/23xxx/CVE-2024-23235.json +++ b/2024/23xxx/CVE-2024-23235.json @@ -136,21 +136,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/25", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/26", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/26" } ] } diff --git a/2024/23xxx/CVE-2024-23239.json b/2024/23xxx/CVE-2024-23239.json index 629f4aca923..b37387d2c17 100644 --- a/2024/23xxx/CVE-2024-23239.json +++ b/2024/23xxx/CVE-2024-23239.json @@ -114,16 +114,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/25", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" } ] } diff --git a/2024/23xxx/CVE-2024-23241.json b/2024/23xxx/CVE-2024-23241.json index 8e8f4efbf72..53d623052da 100644 --- a/2024/23xxx/CVE-2024-23241.json +++ b/2024/23xxx/CVE-2024-23241.json @@ -97,11 +97,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/25", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/25" } ] } diff --git a/2024/23xxx/CVE-2024-23245.json b/2024/23xxx/CVE-2024-23245.json index 894cd0f2a48..0050883cd1f 100644 --- a/2024/23xxx/CVE-2024-23245.json +++ b/2024/23xxx/CVE-2024-23245.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23247.json b/2024/23xxx/CVE-2024-23247.json index 79e16c25642..4b7c4ad5b7b 100644 --- a/2024/23xxx/CVE-2024-23247.json +++ b/2024/23xxx/CVE-2024-23247.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23252.json b/2024/23xxx/CVE-2024-23252.json index 7775b0d2e9f..bfef2215a2b 100644 --- a/2024/23xxx/CVE-2024-23252.json +++ b/2024/23xxx/CVE-2024-23252.json @@ -97,6 +97,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/20", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/20" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/21", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/21" } ] } diff --git a/2024/23xxx/CVE-2024-23254.json b/2024/23xxx/CVE-2024-23254.json index 53d520cfe38..7523885283c 100644 --- a/2024/23xxx/CVE-2024-23254.json +++ b/2024/23xxx/CVE-2024-23254.json @@ -148,6 +148,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/20", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/20" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/21", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/21" } ] } diff --git a/2024/23xxx/CVE-2024-23257.json b/2024/23xxx/CVE-2024-23257.json index e05cec23760..e1dffb333da 100644 --- a/2024/23xxx/CVE-2024-23257.json +++ b/2024/23xxx/CVE-2024-23257.json @@ -107,21 +107,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/26", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/26" } ] } diff --git a/2024/23xxx/CVE-2024-23258.json b/2024/23xxx/CVE-2024-23258.json index 80190d02f1e..eb0e7d7f40b 100644 --- a/2024/23xxx/CVE-2024-23258.json +++ b/2024/23xxx/CVE-2024-23258.json @@ -80,11 +80,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/26", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/26" } ] } diff --git a/2024/23xxx/CVE-2024-23263.json b/2024/23xxx/CVE-2024-23263.json index 2257eb2a659..94a66ace581 100644 --- a/2024/23xxx/CVE-2024-23263.json +++ b/2024/23xxx/CVE-2024-23263.json @@ -153,6 +153,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/20", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/20" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/21", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/21" } ] } diff --git a/2024/23xxx/CVE-2024-23264.json b/2024/23xxx/CVE-2024-23264.json index 3544773cb49..1471a4b6cb1 100644 --- a/2024/23xxx/CVE-2024-23264.json +++ b/2024/23xxx/CVE-2024-23264.json @@ -129,26 +129,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/25", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/26", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/26" } ] } diff --git a/2024/23xxx/CVE-2024-23265.json b/2024/23xxx/CVE-2024-23265.json index 1287e230cef..f34949b03e3 100644 --- a/2024/23xxx/CVE-2024-23265.json +++ b/2024/23xxx/CVE-2024-23265.json @@ -146,31 +146,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/25", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/26", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/26" } ] } diff --git a/2024/23xxx/CVE-2024-23267.json b/2024/23xxx/CVE-2024-23267.json index 2d00a655e22..b5e092e6506 100644 --- a/2024/23xxx/CVE-2024-23267.json +++ b/2024/23xxx/CVE-2024-23267.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23268.json b/2024/23xxx/CVE-2024-23268.json index 18ec1e320c9..9a2f4d109f9 100644 --- a/2024/23xxx/CVE-2024-23268.json +++ b/2024/23xxx/CVE-2024-23268.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23270.json b/2024/23xxx/CVE-2024-23270.json index 2dcd08ad7f9..0024dbd0fb0 100644 --- a/2024/23xxx/CVE-2024-23270.json +++ b/2024/23xxx/CVE-2024-23270.json @@ -107,21 +107,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/25", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23272.json b/2024/23xxx/CVE-2024-23272.json index 8882081cd2b..06bc355b506 100644 --- a/2024/23xxx/CVE-2024-23272.json +++ b/2024/23xxx/CVE-2024-23272.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23273.json b/2024/23xxx/CVE-2024-23273.json index 04d570005ae..9f2cbb4f674 100644 --- a/2024/23xxx/CVE-2024-23273.json +++ b/2024/23xxx/CVE-2024-23273.json @@ -97,6 +97,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/20", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/20" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/21", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/21" } ] } diff --git a/2024/23xxx/CVE-2024-23275.json b/2024/23xxx/CVE-2024-23275.json index 2a5d62fb5d9..f1c0d672a8e 100644 --- a/2024/23xxx/CVE-2024-23275.json +++ b/2024/23xxx/CVE-2024-23275.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23276.json b/2024/23xxx/CVE-2024-23276.json index c9c2d9ec72b..add41807a87 100644 --- a/2024/23xxx/CVE-2024-23276.json +++ b/2024/23xxx/CVE-2024-23276.json @@ -73,16 +73,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" } ] } diff --git a/2024/23xxx/CVE-2024-23278.json b/2024/23xxx/CVE-2024-23278.json index ed00791a2cd..dc97f0c6212 100644 --- a/2024/23xxx/CVE-2024-23278.json +++ b/2024/23xxx/CVE-2024-23278.json @@ -129,21 +129,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/25", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" } ] } diff --git a/2024/23xxx/CVE-2024-23280.json b/2024/23xxx/CVE-2024-23280.json index 2f071d6dedd..4051b507c91 100644 --- a/2024/23xxx/CVE-2024-23280.json +++ b/2024/23xxx/CVE-2024-23280.json @@ -131,6 +131,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/20", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/20" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/21", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/21" } ] } diff --git a/2024/23xxx/CVE-2024-23286.json b/2024/23xxx/CVE-2024-23286.json index 040ae2a77d7..bbc0a562b33 100644 --- a/2024/23xxx/CVE-2024-23286.json +++ b/2024/23xxx/CVE-2024-23286.json @@ -146,31 +146,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/25", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/22", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/22" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/23", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/23" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/26", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/26" } ] } diff --git a/2024/23xxx/CVE-2024-23287.json b/2024/23xxx/CVE-2024-23287.json index f28c3967eaa..b8bb0c270ac 100644 --- a/2024/23xxx/CVE-2024-23287.json +++ b/2024/23xxx/CVE-2024-23287.json @@ -97,11 +97,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" } ] } diff --git a/2024/23xxx/CVE-2024-23289.json b/2024/23xxx/CVE-2024-23289.json index 2ccb1f53377..c75fcfa4a1f 100644 --- a/2024/23xxx/CVE-2024-23289.json +++ b/2024/23xxx/CVE-2024-23289.json @@ -102,11 +102,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" } ] } diff --git a/2024/23xxx/CVE-2024-23290.json b/2024/23xxx/CVE-2024-23290.json index a52a06fc973..c7f773e67e9 100644 --- a/2024/23xxx/CVE-2024-23290.json +++ b/2024/23xxx/CVE-2024-23290.json @@ -114,16 +114,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/25", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" } ] } diff --git a/2024/23xxx/CVE-2024-23291.json b/2024/23xxx/CVE-2024-23291.json index 8a8f4575727..b479a669731 100644 --- a/2024/23xxx/CVE-2024-23291.json +++ b/2024/23xxx/CVE-2024-23291.json @@ -114,16 +114,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/25", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" } ] } diff --git a/2024/23xxx/CVE-2024-23293.json b/2024/23xxx/CVE-2024-23293.json index 1f570c5cff6..9b4bdef29ec 100644 --- a/2024/23xxx/CVE-2024-23293.json +++ b/2024/23xxx/CVE-2024-23293.json @@ -114,16 +114,6 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/21", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/21" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/25", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/25" - }, - { - "url": "http://seclists.org/fulldisclosure/2024/Mar/24", - "refsource": "MISC", - "name": "http://seclists.org/fulldisclosure/2024/Mar/24" } ] } diff --git a/2024/23xxx/CVE-2024-23296.json b/2024/23xxx/CVE-2024-23296.json index 0648502a915..77936c1f1cb 100644 --- a/2024/23xxx/CVE-2024-23296.json +++ b/2024/23xxx/CVE-2024-23296.json @@ -83,6 +83,11 @@ "url": "http://seclists.org/fulldisclosure/2024/Mar/18", "refsource": "MISC", "name": "http://seclists.org/fulldisclosure/2024/Mar/18" + }, + { + "url": "http://seclists.org/fulldisclosure/2024/Mar/21", + "refsource": "MISC", + "name": "http://seclists.org/fulldisclosure/2024/Mar/21" } ] }