mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
122 lines
4.7 KiB
JSON
122 lines
4.7 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2024-30204",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "In Emacs before 29.3, LaTeX preview is enabled by default for e-mail attachments."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"url": "https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-29",
|
|
"refsource": "MISC",
|
|
"name": "https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-29"
|
|
},
|
|
{
|
|
"refsource": "MISC",
|
|
"name": "https://git.savannah.gnu.org/cgit/emacs.git/commit/?h=emacs-29&id=6f9ea396f49cbe38c2173e0a72ba6af3e03b271c",
|
|
"url": "https://git.savannah.gnu.org/cgit/emacs.git/commit/?h=emacs-29&id=6f9ea396f49cbe38c2173e0a72ba6af3e03b271c"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[debian-lts-announce] 20240429 [SECURITY] [DLA 3801-1] emacs security update",
|
|
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00023.html"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[debian-lts-announce] 20240430 [SECURITY] [DLA 3802-1] org-mode security update",
|
|
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00024.html"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[oss-security] 20240325 Re: GNU emacs 29.3 released to fix security issues",
|
|
"url": "http://www.openwall.com/lists/oss-security/2024/03/25/2"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[oss-security] 20240408 Re: Is CVE-2024-30203 bogus? (Emacs)",
|
|
"url": "http://www.openwall.com/lists/oss-security/2024/04/08/4"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[oss-security] 20240410 Re: Is CVE-2024-30203 bogus? (Emacs)",
|
|
"url": "http://www.openwall.com/lists/oss-security/2024/04/10/3"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[oss-security] 20240411 Re: Is CVE-2024-30203 bogus? (Emacs)",
|
|
"url": "http://www.openwall.com/lists/oss-security/2024/04/11/4"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[oss-security] 20240410 Re: Is CVE-2024-30203 bogus? (Emacs)",
|
|
"url": "http://www.openwall.com/lists/oss-security/2024/04/10/4"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[oss-security] 20240408 Re: Is CVE-2024-30203 bogus? (Emacs)",
|
|
"url": "http://www.openwall.com/lists/oss-security/2024/04/08/6"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[oss-security] 20240410 Re: Re: Is CVE-2024-30203 bogus? (Emacs)",
|
|
"url": "http://www.openwall.com/lists/oss-security/2024/04/10/5"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[oss-security] 20240408 Re: Is CVE-2024-30203 bogus? (Emacs)",
|
|
"url": "http://www.openwall.com/lists/oss-security/2024/04/08/7"
|
|
},
|
|
{
|
|
"refsource": "MLIST",
|
|
"name": "[oss-security] 20240408 Is CVE-2024-30203 bogus? (Emacs)",
|
|
"url": "http://www.openwall.com/lists/oss-security/2024/04/08/3"
|
|
}
|
|
]
|
|
}
|
|
} |