From fd95da13f42594c95d7b9d35c411ff0ff5b98cdc Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 10 Jul 2023 15:33:19 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2015/10xxx/CVE-2015-10121.json | 100 +++++++++++++++++++++++++++-- 2023/29xxx/CVE-2023-29095.json | 113 +++++++++++++++++++++++++++++++-- 2023/37xxx/CVE-2023-37733.json | 18 ++++++ 2023/37xxx/CVE-2023-37734.json | 18 ++++++ 2023/37xxx/CVE-2023-37735.json | 18 ++++++ 2023/37xxx/CVE-2023-37736.json | 18 ++++++ 2023/37xxx/CVE-2023-37737.json | 18 ++++++ 2023/37xxx/CVE-2023-37738.json | 18 ++++++ 2023/37xxx/CVE-2023-37739.json | 18 ++++++ 2023/37xxx/CVE-2023-37740.json | 18 ++++++ 2023/37xxx/CVE-2023-37741.json | 18 ++++++ 2023/37xxx/CVE-2023-37742.json | 18 ++++++ 2023/37xxx/CVE-2023-37743.json | 18 ++++++ 2023/37xxx/CVE-2023-37744.json | 18 ++++++ 2023/37xxx/CVE-2023-37745.json | 18 ++++++ 2023/37xxx/CVE-2023-37746.json | 18 ++++++ 2023/37xxx/CVE-2023-37747.json | 18 ++++++ 2023/37xxx/CVE-2023-37748.json | 18 ++++++ 2023/37xxx/CVE-2023-37749.json | 18 ++++++ 2023/37xxx/CVE-2023-37750.json | 18 ++++++ 2023/37xxx/CVE-2023-37751.json | 18 ++++++ 2023/37xxx/CVE-2023-37752.json | 18 ++++++ 2023/37xxx/CVE-2023-37753.json | 18 ++++++ 2023/37xxx/CVE-2023-37754.json | 18 ++++++ 2023/37xxx/CVE-2023-37755.json | 18 ++++++ 2023/37xxx/CVE-2023-37756.json | 18 ++++++ 2023/37xxx/CVE-2023-37757.json | 18 ++++++ 2023/37xxx/CVE-2023-37758.json | 18 ++++++ 2023/37xxx/CVE-2023-37759.json | 18 ++++++ 2023/37xxx/CVE-2023-37760.json | 18 ++++++ 2023/37xxx/CVE-2023-37761.json | 18 ++++++ 2023/37xxx/CVE-2023-37762.json | 18 ++++++ 2023/37xxx/CVE-2023-37763.json | 18 ++++++ 2023/37xxx/CVE-2023-37764.json | 18 ++++++ 2023/37xxx/CVE-2023-37765.json | 18 ++++++ 2023/37xxx/CVE-2023-37766.json | 18 ++++++ 2023/37xxx/CVE-2023-37767.json | 18 ++++++ 2023/37xxx/CVE-2023-37768.json | 18 ++++++ 2023/37xxx/CVE-2023-37769.json | 18 ++++++ 2023/37xxx/CVE-2023-37770.json | 18 ++++++ 2023/37xxx/CVE-2023-37771.json | 18 ++++++ 2023/37xxx/CVE-2023-37772.json | 18 ++++++ 2023/37xxx/CVE-2023-37773.json | 18 ++++++ 2023/37xxx/CVE-2023-37774.json | 18 ++++++ 2023/37xxx/CVE-2023-37775.json | 18 ++++++ 2023/37xxx/CVE-2023-37776.json | 18 ++++++ 2023/37xxx/CVE-2023-37777.json | 18 ++++++ 2023/37xxx/CVE-2023-37778.json | 18 ++++++ 2023/37xxx/CVE-2023-37779.json | 18 ++++++ 2023/37xxx/CVE-2023-37780.json | 18 ++++++ 2023/37xxx/CVE-2023-37781.json | 18 ++++++ 2023/37xxx/CVE-2023-37782.json | 18 ++++++ 2023/37xxx/CVE-2023-37875.json | 18 ++++++ 2023/37xxx/CVE-2023-37876.json | 18 ++++++ 2023/37xxx/CVE-2023-37877.json | 18 ++++++ 2023/37xxx/CVE-2023-37878.json | 18 ++++++ 2023/37xxx/CVE-2023-37879.json | 18 ++++++ 2023/37xxx/CVE-2023-37880.json | 18 ++++++ 2023/37xxx/CVE-2023-37881.json | 18 ++++++ 2023/37xxx/CVE-2023-37882.json | 18 ++++++ 2023/37xxx/CVE-2023-37883.json | 18 ++++++ 2023/37xxx/CVE-2023-37884.json | 18 ++++++ 2023/3xxx/CVE-2023-3584.json | 18 ++++++ 2023/3xxx/CVE-2023-3585.json | 18 ++++++ 2023/3xxx/CVE-2023-3586.json | 18 ++++++ 65 files changed, 1339 insertions(+), 8 deletions(-) create mode 100644 2023/37xxx/CVE-2023-37733.json create mode 100644 2023/37xxx/CVE-2023-37734.json create mode 100644 2023/37xxx/CVE-2023-37735.json create mode 100644 2023/37xxx/CVE-2023-37736.json create mode 100644 2023/37xxx/CVE-2023-37737.json create mode 100644 2023/37xxx/CVE-2023-37738.json create mode 100644 2023/37xxx/CVE-2023-37739.json create mode 100644 2023/37xxx/CVE-2023-37740.json create mode 100644 2023/37xxx/CVE-2023-37741.json create mode 100644 2023/37xxx/CVE-2023-37742.json create mode 100644 2023/37xxx/CVE-2023-37743.json create mode 100644 2023/37xxx/CVE-2023-37744.json create mode 100644 2023/37xxx/CVE-2023-37745.json create mode 100644 2023/37xxx/CVE-2023-37746.json create mode 100644 2023/37xxx/CVE-2023-37747.json create mode 100644 2023/37xxx/CVE-2023-37748.json create mode 100644 2023/37xxx/CVE-2023-37749.json create mode 100644 2023/37xxx/CVE-2023-37750.json create mode 100644 2023/37xxx/CVE-2023-37751.json create mode 100644 2023/37xxx/CVE-2023-37752.json create mode 100644 2023/37xxx/CVE-2023-37753.json create mode 100644 2023/37xxx/CVE-2023-37754.json create mode 100644 2023/37xxx/CVE-2023-37755.json create mode 100644 2023/37xxx/CVE-2023-37756.json create mode 100644 2023/37xxx/CVE-2023-37757.json create mode 100644 2023/37xxx/CVE-2023-37758.json create mode 100644 2023/37xxx/CVE-2023-37759.json create mode 100644 2023/37xxx/CVE-2023-37760.json create mode 100644 2023/37xxx/CVE-2023-37761.json create mode 100644 2023/37xxx/CVE-2023-37762.json create mode 100644 2023/37xxx/CVE-2023-37763.json create mode 100644 2023/37xxx/CVE-2023-37764.json create mode 100644 2023/37xxx/CVE-2023-37765.json create mode 100644 2023/37xxx/CVE-2023-37766.json create mode 100644 2023/37xxx/CVE-2023-37767.json create mode 100644 2023/37xxx/CVE-2023-37768.json create mode 100644 2023/37xxx/CVE-2023-37769.json create mode 100644 2023/37xxx/CVE-2023-37770.json create mode 100644 2023/37xxx/CVE-2023-37771.json create mode 100644 2023/37xxx/CVE-2023-37772.json create mode 100644 2023/37xxx/CVE-2023-37773.json create mode 100644 2023/37xxx/CVE-2023-37774.json create mode 100644 2023/37xxx/CVE-2023-37775.json create mode 100644 2023/37xxx/CVE-2023-37776.json create mode 100644 2023/37xxx/CVE-2023-37777.json create mode 100644 2023/37xxx/CVE-2023-37778.json create mode 100644 2023/37xxx/CVE-2023-37779.json create mode 100644 2023/37xxx/CVE-2023-37780.json create mode 100644 2023/37xxx/CVE-2023-37781.json create mode 100644 2023/37xxx/CVE-2023-37782.json create mode 100644 2023/37xxx/CVE-2023-37875.json create mode 100644 2023/37xxx/CVE-2023-37876.json create mode 100644 2023/37xxx/CVE-2023-37877.json create mode 100644 2023/37xxx/CVE-2023-37878.json create mode 100644 2023/37xxx/CVE-2023-37879.json create mode 100644 2023/37xxx/CVE-2023-37880.json create mode 100644 2023/37xxx/CVE-2023-37881.json create mode 100644 2023/37xxx/CVE-2023-37882.json create mode 100644 2023/37xxx/CVE-2023-37883.json create mode 100644 2023/37xxx/CVE-2023-37884.json create mode 100644 2023/3xxx/CVE-2023-3584.json create mode 100644 2023/3xxx/CVE-2023-3585.json create mode 100644 2023/3xxx/CVE-2023-3586.json diff --git a/2015/10xxx/CVE-2015-10121.json b/2015/10xxx/CVE-2015-10121.json index 1491cee6104..c467467a870 100644 --- a/2015/10xxx/CVE-2015-10121.json +++ b/2015/10xxx/CVE-2015-10121.json @@ -1,17 +1,109 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2015-10121", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability has been found in Beeliked Microsite Plugin up to 1.0.1 on WordPress and classified as problematic. Affected by this vulnerability is the function embed_handler of the file beelikedmicrosite.php. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.0.2 is able to address this issue. The identifier of the patch is d23bafb5d05fb2636a2b78331f9d3fca152903dc. It is recommended to upgrade the affected component. The identifier VDB-233365 was assigned to this vulnerability." + }, + { + "lang": "deu", + "value": "In Beeliked Microsite Plugin bis 1.0.1 f\u00fcr WordPress wurde eine Schwachstelle gefunden. Sie wurde als problematisch eingestuft. Es geht um die Funktion embed_handler der Datei beelikedmicrosite.php. Dank der Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Ein Aktualisieren auf die Version 1.0.2 vermag dieses Problem zu l\u00f6sen. Der Patch wird als d23bafb5d05fb2636a2b78331f9d3fca152903dc bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross Site Scripting", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "Beeliked Microsite Plugin", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0.0" + }, + { + "version_affected": "=", + "version_value": "1.0.1" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.233365", + "refsource": "MISC", + "name": "https://vuldb.com/?id.233365" + }, + { + "url": "https://vuldb.com/?ctiid.233365", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.233365" + }, + { + "url": "https://github.com/wp-plugins/beeliked-microsite/commit/d23bafb5d05fb2636a2b78331f9d3fca152903dc", + "refsource": "MISC", + "name": "https://github.com/wp-plugins/beeliked-microsite/commit/d23bafb5d05fb2636a2b78331f9d3fca152903dc" + } + ] + }, + "credits": [ + { + "lang": "en", + "value": "VulDB GitHub Commit Analyzer" + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 3.5, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + }, + { + "version": "3.0", + "baseScore": 3.5, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + }, + { + "version": "2.0", + "baseScore": 4, + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "baseSeverity": "MEDIUM" } ] } diff --git a/2023/29xxx/CVE-2023-29095.json b/2023/29xxx/CVE-2023-29095.json index 9e4717aa82d..b307feb6a45 100644 --- a/2023/29xxx/CVE-2023-29095.json +++ b/2023/29xxx/CVE-2023-29095.json @@ -1,17 +1,122 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-29095", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "audit@patchstack.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Auth. (admin+) SQL Injection (SQLi) vulnerability in David F. Carr RSVPMaker plugin <\u00a010.5.5 versions." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "David F. Carr", + "product": { + "product_data": [ + { + "product_name": "RSVPMaker", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "changes": [ + { + "at": "10.5.5", + "status": "unaffected" + } + ], + "lessThan": "10.5.5", + "status": "affected", + "version": "n/a", + "versionType": "custom" + } + ], + "defaultStatus": "unaffected" + } + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-10-5-3-sql-injection-vulnerability?_s_id=cve", + "refsource": "MISC", + "name": "https://patchstack.com/database/vulnerability/rsvpmaker/wordpress-rsvpmaker-plugin-10-5-3-sql-injection-vulnerability?_s_id=cve" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update to 10.5.5 or a higher version." + } + ], + "value": "Update to\u00a010.5.5 or a higher version." + } + ], + "credits": [ + { + "lang": "en", + "value": "Rafi Priatna Kasbiantoro (Patchstack Alliance)" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 7.6, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "HIGH", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L", + "version": "3.1" } ] } diff --git a/2023/37xxx/CVE-2023-37733.json b/2023/37xxx/CVE-2023-37733.json new file mode 100644 index 00000000000..2a6f5da5e9a --- /dev/null +++ b/2023/37xxx/CVE-2023-37733.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37733", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37734.json b/2023/37xxx/CVE-2023-37734.json new file mode 100644 index 00000000000..6bd599dd83a --- /dev/null +++ b/2023/37xxx/CVE-2023-37734.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37734", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37735.json b/2023/37xxx/CVE-2023-37735.json new file mode 100644 index 00000000000..0e64e66beda --- /dev/null +++ b/2023/37xxx/CVE-2023-37735.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37735", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37736.json b/2023/37xxx/CVE-2023-37736.json new file mode 100644 index 00000000000..d4c1688a9b9 --- /dev/null +++ b/2023/37xxx/CVE-2023-37736.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37736", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37737.json b/2023/37xxx/CVE-2023-37737.json new file mode 100644 index 00000000000..9db02630372 --- /dev/null +++ b/2023/37xxx/CVE-2023-37737.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37737", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37738.json b/2023/37xxx/CVE-2023-37738.json new file mode 100644 index 00000000000..422e1526a14 --- /dev/null +++ b/2023/37xxx/CVE-2023-37738.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37738", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37739.json b/2023/37xxx/CVE-2023-37739.json new file mode 100644 index 00000000000..28f618a6c54 --- /dev/null +++ b/2023/37xxx/CVE-2023-37739.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37739", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37740.json b/2023/37xxx/CVE-2023-37740.json new file mode 100644 index 00000000000..fc35579729e --- /dev/null +++ b/2023/37xxx/CVE-2023-37740.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37740", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37741.json b/2023/37xxx/CVE-2023-37741.json new file mode 100644 index 00000000000..99ce1c93268 --- /dev/null +++ b/2023/37xxx/CVE-2023-37741.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37741", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37742.json b/2023/37xxx/CVE-2023-37742.json new file mode 100644 index 00000000000..a4aeefb924a --- /dev/null +++ b/2023/37xxx/CVE-2023-37742.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37742", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37743.json b/2023/37xxx/CVE-2023-37743.json new file mode 100644 index 00000000000..720ea66082e --- /dev/null +++ b/2023/37xxx/CVE-2023-37743.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37743", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37744.json b/2023/37xxx/CVE-2023-37744.json new file mode 100644 index 00000000000..4a247a1dbf3 --- /dev/null +++ b/2023/37xxx/CVE-2023-37744.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37744", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37745.json b/2023/37xxx/CVE-2023-37745.json new file mode 100644 index 00000000000..b4c7d3251cc --- /dev/null +++ b/2023/37xxx/CVE-2023-37745.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37745", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37746.json b/2023/37xxx/CVE-2023-37746.json new file mode 100644 index 00000000000..63a4d814ac8 --- /dev/null +++ b/2023/37xxx/CVE-2023-37746.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37746", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37747.json b/2023/37xxx/CVE-2023-37747.json new file mode 100644 index 00000000000..2460d009bb2 --- /dev/null +++ b/2023/37xxx/CVE-2023-37747.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37747", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37748.json b/2023/37xxx/CVE-2023-37748.json new file mode 100644 index 00000000000..e3a65c4e32c --- /dev/null +++ b/2023/37xxx/CVE-2023-37748.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37748", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37749.json b/2023/37xxx/CVE-2023-37749.json new file mode 100644 index 00000000000..f09973aad95 --- /dev/null +++ b/2023/37xxx/CVE-2023-37749.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37749", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37750.json b/2023/37xxx/CVE-2023-37750.json new file mode 100644 index 00000000000..025dabb45ab --- /dev/null +++ b/2023/37xxx/CVE-2023-37750.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37750", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37751.json b/2023/37xxx/CVE-2023-37751.json new file mode 100644 index 00000000000..d21d7639be8 --- /dev/null +++ b/2023/37xxx/CVE-2023-37751.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37751", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37752.json b/2023/37xxx/CVE-2023-37752.json new file mode 100644 index 00000000000..4a82951236d --- /dev/null +++ b/2023/37xxx/CVE-2023-37752.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37752", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37753.json b/2023/37xxx/CVE-2023-37753.json new file mode 100644 index 00000000000..f49e2e21a9e --- /dev/null +++ b/2023/37xxx/CVE-2023-37753.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37753", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37754.json b/2023/37xxx/CVE-2023-37754.json new file mode 100644 index 00000000000..79b88750594 --- /dev/null +++ b/2023/37xxx/CVE-2023-37754.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37754", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37755.json b/2023/37xxx/CVE-2023-37755.json new file mode 100644 index 00000000000..57dc33cec72 --- /dev/null +++ b/2023/37xxx/CVE-2023-37755.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37755", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37756.json b/2023/37xxx/CVE-2023-37756.json new file mode 100644 index 00000000000..3fdbbf55b67 --- /dev/null +++ b/2023/37xxx/CVE-2023-37756.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37756", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37757.json b/2023/37xxx/CVE-2023-37757.json new file mode 100644 index 00000000000..d9e41a075f8 --- /dev/null +++ b/2023/37xxx/CVE-2023-37757.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37757", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37758.json b/2023/37xxx/CVE-2023-37758.json new file mode 100644 index 00000000000..c4d2234df5f --- /dev/null +++ b/2023/37xxx/CVE-2023-37758.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37758", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37759.json b/2023/37xxx/CVE-2023-37759.json new file mode 100644 index 00000000000..54b1b558eee --- /dev/null +++ b/2023/37xxx/CVE-2023-37759.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37759", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37760.json b/2023/37xxx/CVE-2023-37760.json new file mode 100644 index 00000000000..7212bfdeeee --- /dev/null +++ b/2023/37xxx/CVE-2023-37760.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37760", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37761.json b/2023/37xxx/CVE-2023-37761.json new file mode 100644 index 00000000000..e874bafb6f5 --- /dev/null +++ b/2023/37xxx/CVE-2023-37761.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37761", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37762.json b/2023/37xxx/CVE-2023-37762.json new file mode 100644 index 00000000000..9b6fe5fc45e --- /dev/null +++ b/2023/37xxx/CVE-2023-37762.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37762", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37763.json b/2023/37xxx/CVE-2023-37763.json new file mode 100644 index 00000000000..ba8f560b50e --- /dev/null +++ b/2023/37xxx/CVE-2023-37763.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37763", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37764.json b/2023/37xxx/CVE-2023-37764.json new file mode 100644 index 00000000000..bbca5000ff7 --- /dev/null +++ b/2023/37xxx/CVE-2023-37764.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37764", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37765.json b/2023/37xxx/CVE-2023-37765.json new file mode 100644 index 00000000000..c4216951b31 --- /dev/null +++ b/2023/37xxx/CVE-2023-37765.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37765", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37766.json b/2023/37xxx/CVE-2023-37766.json new file mode 100644 index 00000000000..bde0c63cffc --- /dev/null +++ b/2023/37xxx/CVE-2023-37766.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37766", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37767.json b/2023/37xxx/CVE-2023-37767.json new file mode 100644 index 00000000000..360070aa006 --- /dev/null +++ b/2023/37xxx/CVE-2023-37767.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37767", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37768.json b/2023/37xxx/CVE-2023-37768.json new file mode 100644 index 00000000000..92b193db272 --- /dev/null +++ b/2023/37xxx/CVE-2023-37768.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37768", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37769.json b/2023/37xxx/CVE-2023-37769.json new file mode 100644 index 00000000000..5b907bf14ce --- /dev/null +++ b/2023/37xxx/CVE-2023-37769.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37769", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37770.json b/2023/37xxx/CVE-2023-37770.json new file mode 100644 index 00000000000..dc834966269 --- /dev/null +++ b/2023/37xxx/CVE-2023-37770.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37770", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37771.json b/2023/37xxx/CVE-2023-37771.json new file mode 100644 index 00000000000..e886ef65ae8 --- /dev/null +++ b/2023/37xxx/CVE-2023-37771.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37771", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37772.json b/2023/37xxx/CVE-2023-37772.json new file mode 100644 index 00000000000..920a1ecb8f2 --- /dev/null +++ b/2023/37xxx/CVE-2023-37772.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37772", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37773.json b/2023/37xxx/CVE-2023-37773.json new file mode 100644 index 00000000000..95b0c483ad0 --- /dev/null +++ b/2023/37xxx/CVE-2023-37773.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37773", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37774.json b/2023/37xxx/CVE-2023-37774.json new file mode 100644 index 00000000000..4700a3eb4d2 --- /dev/null +++ b/2023/37xxx/CVE-2023-37774.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37774", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37775.json b/2023/37xxx/CVE-2023-37775.json new file mode 100644 index 00000000000..93354758787 --- /dev/null +++ b/2023/37xxx/CVE-2023-37775.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37775", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37776.json b/2023/37xxx/CVE-2023-37776.json new file mode 100644 index 00000000000..bda81124b1c --- /dev/null +++ b/2023/37xxx/CVE-2023-37776.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37776", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37777.json b/2023/37xxx/CVE-2023-37777.json new file mode 100644 index 00000000000..d53351cbf07 --- /dev/null +++ b/2023/37xxx/CVE-2023-37777.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37777", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37778.json b/2023/37xxx/CVE-2023-37778.json new file mode 100644 index 00000000000..0913c395e7f --- /dev/null +++ b/2023/37xxx/CVE-2023-37778.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37778", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37779.json b/2023/37xxx/CVE-2023-37779.json new file mode 100644 index 00000000000..fdaa16cda53 --- /dev/null +++ b/2023/37xxx/CVE-2023-37779.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37779", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37780.json b/2023/37xxx/CVE-2023-37780.json new file mode 100644 index 00000000000..89b1d609cd8 --- /dev/null +++ b/2023/37xxx/CVE-2023-37780.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37780", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37781.json b/2023/37xxx/CVE-2023-37781.json new file mode 100644 index 00000000000..7a49bd7ecd7 --- /dev/null +++ b/2023/37xxx/CVE-2023-37781.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37781", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37782.json b/2023/37xxx/CVE-2023-37782.json new file mode 100644 index 00000000000..8786bfb4af4 --- /dev/null +++ b/2023/37xxx/CVE-2023-37782.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37782", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37875.json b/2023/37xxx/CVE-2023-37875.json new file mode 100644 index 00000000000..01c61a6690c --- /dev/null +++ b/2023/37xxx/CVE-2023-37875.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37875", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37876.json b/2023/37xxx/CVE-2023-37876.json new file mode 100644 index 00000000000..baf53f78c98 --- /dev/null +++ b/2023/37xxx/CVE-2023-37876.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37876", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37877.json b/2023/37xxx/CVE-2023-37877.json new file mode 100644 index 00000000000..3d8f19b19b2 --- /dev/null +++ b/2023/37xxx/CVE-2023-37877.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37877", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37878.json b/2023/37xxx/CVE-2023-37878.json new file mode 100644 index 00000000000..7d05f15a949 --- /dev/null +++ b/2023/37xxx/CVE-2023-37878.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37878", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37879.json b/2023/37xxx/CVE-2023-37879.json new file mode 100644 index 00000000000..3a0841a1e11 --- /dev/null +++ b/2023/37xxx/CVE-2023-37879.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37879", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37880.json b/2023/37xxx/CVE-2023-37880.json new file mode 100644 index 00000000000..f13948f7e68 --- /dev/null +++ b/2023/37xxx/CVE-2023-37880.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37880", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37881.json b/2023/37xxx/CVE-2023-37881.json new file mode 100644 index 00000000000..7859565a35d --- /dev/null +++ b/2023/37xxx/CVE-2023-37881.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37881", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37882.json b/2023/37xxx/CVE-2023-37882.json new file mode 100644 index 00000000000..40967f0aeef --- /dev/null +++ b/2023/37xxx/CVE-2023-37882.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37882", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37883.json b/2023/37xxx/CVE-2023-37883.json new file mode 100644 index 00000000000..8247123437d --- /dev/null +++ b/2023/37xxx/CVE-2023-37883.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37883", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/37xxx/CVE-2023-37884.json b/2023/37xxx/CVE-2023-37884.json new file mode 100644 index 00000000000..a8c9d5698e3 --- /dev/null +++ b/2023/37xxx/CVE-2023-37884.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-37884", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/3xxx/CVE-2023-3584.json b/2023/3xxx/CVE-2023-3584.json new file mode 100644 index 00000000000..712c16ab1fb --- /dev/null +++ b/2023/3xxx/CVE-2023-3584.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-3584", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/3xxx/CVE-2023-3585.json b/2023/3xxx/CVE-2023-3585.json new file mode 100644 index 00000000000..370659754d6 --- /dev/null +++ b/2023/3xxx/CVE-2023-3585.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-3585", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/3xxx/CVE-2023-3586.json b/2023/3xxx/CVE-2023-3586.json new file mode 100644 index 00000000000..858ddd47b2b --- /dev/null +++ b/2023/3xxx/CVE-2023-3586.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-3586", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file