aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-02-20 13:38:22 +0100
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-02-20 13:38:22 +0100
commit03538c4e268d4ca4121a6d95fd9f4f0411984993 (patch)
tree05b4f1c768f6c41e52e28a1816146cd4669c6c8c
parentf87dd9b66ffe4529146e44fcd375d2a942f8e344 (diff)
downloadvulns-03538c4e268d4ca4121a6d95fd9f4f0411984993.tar.gz
move testing data off to the side, we are going live!
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-rw-r--r--cve/testing/published/.empty (renamed from cve/published/2021/CVE-2021-47181)0
-rw-r--r--cve/testing/published/2021/CVE-2021-47181 (renamed from cve/published/2021/CVE-2021-47182)0
-rw-r--r--cve/testing/published/2021/CVE-2021-47181.json (renamed from cve/published/2021/CVE-2021-47181.json)0
-rw-r--r--cve/testing/published/2021/CVE-2021-47181.mbox (renamed from cve/published/2021/CVE-2021-47181.mbox)0
-rw-r--r--cve/testing/published/2021/CVE-2021-47181.sha1 (renamed from cve/published/2021/CVE-2021-47181.sha1)0
-rw-r--r--cve/testing/published/2021/CVE-2021-47182 (renamed from cve/published/2023/CVE-2023-1851)0
-rw-r--r--cve/testing/published/2021/CVE-2021-47182.json (renamed from cve/published/2021/CVE-2021-47182.json)0
-rw-r--r--cve/testing/published/2021/CVE-2021-47182.mbox (renamed from cve/published/2021/CVE-2021-47182.mbox)0
-rw-r--r--cve/testing/published/2021/CVE-2021-47182.sha1 (renamed from cve/published/2021/CVE-2021-47182.sha1)0
-rw-r--r--cve/testing/published/2023/CVE-2023-1851 (renamed from cve/published/2023/CVE-2023-21657)0
-rw-r--r--cve/testing/published/2023/CVE-2023-1851.json (renamed from cve/published/2023/CVE-2023-1851.json)0
-rw-r--r--cve/testing/published/2023/CVE-2023-1851.mbox (renamed from cve/published/2023/CVE-2023-1851.mbox)0
-rw-r--r--cve/testing/published/2023/CVE-2023-1851.sha1 (renamed from cve/published/2023/CVE-2023-1851.sha1)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21657 (renamed from cve/published/2023/CVE-2023-21658)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21657.json (renamed from cve/published/2023/CVE-2023-21657.json)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21657.mbox (renamed from cve/published/2023/CVE-2023-21657.mbox)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21657.sha1 (renamed from cve/published/2023/CVE-2023-21657.sha1)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21658 (renamed from cve/published/2023/CVE-2023-21659)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21658.json (renamed from cve/published/2023/CVE-2023-21658.json)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21658.mbox (renamed from cve/published/2023/CVE-2023-21658.mbox)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21658.sha1 (renamed from cve/published/2023/CVE-2023-21658.sha1)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21659 (renamed from cve/published/2023/CVE-2023-21660)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21659.json (renamed from cve/published/2023/CVE-2023-21659.json)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21659.mbox (renamed from cve/published/2023/CVE-2023-21659.mbox)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21659.sha1 (renamed from cve/published/2023/CVE-2023-21659.sha1)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21660 (renamed from cve/published/2023/CVE-2023-21661)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21660.json (renamed from cve/published/2023/CVE-2023-21660.json)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21660.mbox (renamed from cve/published/2023/CVE-2023-21660.mbox)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21660.sha1 (renamed from cve/published/2023/CVE-2023-21660.sha1)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21661 (renamed from cve/published/2024/CVE-2024-0052)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21661.json (renamed from cve/published/2023/CVE-2023-21661.json)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21661.mbox (renamed from cve/published/2023/CVE-2023-21661.mbox)0
-rw-r--r--cve/testing/published/2023/CVE-2023-21661.sha1 (renamed from cve/published/2023/CVE-2023-21661.sha1)0
-rw-r--r--cve/testing/published/2024/CVE-2024-0052 (renamed from cve/reserved/2021/CVE-2021-47183)0
-rw-r--r--cve/testing/published/2024/CVE-2024-0052.json (renamed from cve/published/2024/CVE-2024-0052.json)0
-rw-r--r--cve/testing/published/2024/CVE-2024-0052.mbox (renamed from cve/published/2024/CVE-2024-0052.mbox)0
-rw-r--r--cve/testing/published/2024/CVE-2024-0052.sha1 (renamed from cve/published/2024/CVE-2024-0052.sha1)0
-rw-r--r--cve/testing/published/2024/CVE-2024-20607 (renamed from cve/published/2024/CVE-2024-20607)0
-rw-r--r--cve/testing/published/2024/CVE-2024-20607.json (renamed from cve/published/2024/CVE-2024-20607.json)0
-rw-r--r--cve/testing/published/2024/CVE-2024-20607.mbox (renamed from cve/published/2024/CVE-2024-20607.mbox)0
-rw-r--r--cve/testing/published/2024/CVE-2024-20607.sha1 (renamed from cve/published/2024/CVE-2024-20607.sha1)0
-rw-r--r--cve/testing/rejected/.empty (renamed from cve/reserved/2021/CVE-2021-47184)0
-rw-r--r--cve/testing/reserved/.empty (renamed from cve/reserved/2021/CVE-2021-47185)0
-rw-r--r--cve/testing/reserved/2021/CVE-2021-47183 (renamed from cve/reserved/2021/CVE-2021-47186)0
-rw-r--r--cve/testing/reserved/2021/CVE-2021-47184 (renamed from cve/reserved/2021/CVE-2021-47187)0
-rw-r--r--cve/testing/reserved/2021/CVE-2021-47185 (renamed from cve/reserved/2021/CVE-2021-47188)0
-rw-r--r--cve/testing/reserved/2021/CVE-2021-47186 (renamed from cve/reserved/2021/CVE-2021-47189)0
-rw-r--r--cve/testing/reserved/2021/CVE-2021-47187 (renamed from cve/reserved/2021/CVE-2021-47190)0
-rw-r--r--cve/testing/reserved/2021/CVE-2021-47188 (renamed from cve/reserved/2023/CVE-2023-21662)0
-rw-r--r--cve/testing/reserved/2021/CVE-2021-47189 (renamed from cve/reserved/2023/CVE-2023-21663)0
-rw-r--r--cve/testing/reserved/2021/CVE-2021-47190 (renamed from cve/reserved/2023/CVE-2023-21664)0
-rw-r--r--cve/testing/reserved/2023/CVE-2023-21662 (renamed from cve/reserved/2023/CVE-2023-21665)0
-rw-r--r--cve/testing/reserved/2023/CVE-2023-21663 (renamed from cve/reserved/2023/CVE-2023-21666)0
-rw-r--r--cve/testing/reserved/2023/CVE-2023-21664 (renamed from cve/reserved/2024/CVE-2024-20608)0
-rw-r--r--cve/testing/reserved/2023/CVE-2023-21665 (renamed from cve/reserved/2024/CVE-2024-20609)0
-rw-r--r--cve/testing/reserved/2023/CVE-2023-21666 (renamed from cve/reserved/2024/CVE-2024-20610)0
-rw-r--r--cve/testing/reserved/2024/CVE-2024-20608 (renamed from cve/reserved/2024/CVE-2024-20611)0
-rw-r--r--cve/testing/reserved/2024/CVE-2024-20609 (renamed from cve/reserved/2024/CVE-2024-20612)0
-rw-r--r--cve/testing/reserved/2024/CVE-2024-20610 (renamed from cve/reserved/2024/CVE-2024-20613)0
-rw-r--r--cve/testing/reserved/2024/CVE-2024-20611 (renamed from cve/reserved/2024/CVE-2024-20614)0
-rw-r--r--cve/testing/reserved/2024/CVE-2024-20612 (renamed from cve/reserved/2024/CVE-2024-20615)0
-rw-r--r--cve/testing/reserved/2024/CVE-2024-20613 (renamed from cve/reserved/2024/CVE-2024-20616)0
-rw-r--r--cve/testing/reserved/2024/CVE-2024-206140
-rw-r--r--cve/testing/reserved/2024/CVE-2024-206150
-rw-r--r--cve/testing/reserved/2024/CVE-2024-206160
65 files changed, 0 insertions, 0 deletions
diff --git a/cve/published/2021/CVE-2021-47181 b/cve/testing/published/.empty
index e69de29b..e69de29b 100644
--- a/cve/published/2021/CVE-2021-47181
+++ b/cve/testing/published/.empty
diff --git a/cve/published/2021/CVE-2021-47182 b/cve/testing/published/2021/CVE-2021-47181
index e69de29b..e69de29b 100644
--- a/cve/published/2021/CVE-2021-47182
+++ b/cve/testing/published/2021/CVE-2021-47181
diff --git a/cve/published/2021/CVE-2021-47181.json b/cve/testing/published/2021/CVE-2021-47181.json
index cde0253c..cde0253c 100644
--- a/cve/published/2021/CVE-2021-47181.json
+++ b/cve/testing/published/2021/CVE-2021-47181.json
diff --git a/cve/published/2021/CVE-2021-47181.mbox b/cve/testing/published/2021/CVE-2021-47181.mbox
index 53e23c14..53e23c14 100644
--- a/cve/published/2021/CVE-2021-47181.mbox
+++ b/cve/testing/published/2021/CVE-2021-47181.mbox
diff --git a/cve/published/2021/CVE-2021-47181.sha1 b/cve/testing/published/2021/CVE-2021-47181.sha1
index 3e72bd36..3e72bd36 100644
--- a/cve/published/2021/CVE-2021-47181.sha1
+++ b/cve/testing/published/2021/CVE-2021-47181.sha1
diff --git a/cve/published/2023/CVE-2023-1851 b/cve/testing/published/2021/CVE-2021-47182
index e69de29b..e69de29b 100644
--- a/cve/published/2023/CVE-2023-1851
+++ b/cve/testing/published/2021/CVE-2021-47182
diff --git a/cve/published/2021/CVE-2021-47182.json b/cve/testing/published/2021/CVE-2021-47182.json
index e0afe87b..e0afe87b 100644
--- a/cve/published/2021/CVE-2021-47182.json
+++ b/cve/testing/published/2021/CVE-2021-47182.json
diff --git a/cve/published/2021/CVE-2021-47182.mbox b/cve/testing/published/2021/CVE-2021-47182.mbox
index 66475ff5..66475ff5 100644
--- a/cve/published/2021/CVE-2021-47182.mbox
+++ b/cve/testing/published/2021/CVE-2021-47182.mbox
diff --git a/cve/published/2021/CVE-2021-47182.sha1 b/cve/testing/published/2021/CVE-2021-47182.sha1
index 14e33e8a..14e33e8a 100644
--- a/cve/published/2021/CVE-2021-47182.sha1
+++ b/cve/testing/published/2021/CVE-2021-47182.sha1
diff --git a/cve/published/2023/CVE-2023-21657 b/cve/testing/published/2023/CVE-2023-1851
index e69de29b..e69de29b 100644
--- a/cve/published/2023/CVE-2023-21657
+++ b/cve/testing/published/2023/CVE-2023-1851
diff --git a/cve/published/2023/CVE-2023-1851.json b/cve/testing/published/2023/CVE-2023-1851.json
index 4cadf42d..4cadf42d 100644
--- a/cve/published/2023/CVE-2023-1851.json
+++ b/cve/testing/published/2023/CVE-2023-1851.json
diff --git a/cve/published/2023/CVE-2023-1851.mbox b/cve/testing/published/2023/CVE-2023-1851.mbox
index 598f1782..598f1782 100644
--- a/cve/published/2023/CVE-2023-1851.mbox
+++ b/cve/testing/published/2023/CVE-2023-1851.mbox
diff --git a/cve/published/2023/CVE-2023-1851.sha1 b/cve/testing/published/2023/CVE-2023-1851.sha1
index 0c3c966b..0c3c966b 100644
--- a/cve/published/2023/CVE-2023-1851.sha1
+++ b/cve/testing/published/2023/CVE-2023-1851.sha1
diff --git a/cve/published/2023/CVE-2023-21658 b/cve/testing/published/2023/CVE-2023-21657
index e69de29b..e69de29b 100644
--- a/cve/published/2023/CVE-2023-21658
+++ b/cve/testing/published/2023/CVE-2023-21657
diff --git a/cve/published/2023/CVE-2023-21657.json b/cve/testing/published/2023/CVE-2023-21657.json
index 840d3d66..840d3d66 100644
--- a/cve/published/2023/CVE-2023-21657.json
+++ b/cve/testing/published/2023/CVE-2023-21657.json
diff --git a/cve/published/2023/CVE-2023-21657.mbox b/cve/testing/published/2023/CVE-2023-21657.mbox
index 655b401e..655b401e 100644
--- a/cve/published/2023/CVE-2023-21657.mbox
+++ b/cve/testing/published/2023/CVE-2023-21657.mbox
diff --git a/cve/published/2023/CVE-2023-21657.sha1 b/cve/testing/published/2023/CVE-2023-21657.sha1
index e69c5574..e69c5574 100644
--- a/cve/published/2023/CVE-2023-21657.sha1
+++ b/cve/testing/published/2023/CVE-2023-21657.sha1
diff --git a/cve/published/2023/CVE-2023-21659 b/cve/testing/published/2023/CVE-2023-21658
index e69de29b..e69de29b 100644
--- a/cve/published/2023/CVE-2023-21659
+++ b/cve/testing/published/2023/CVE-2023-21658
diff --git a/cve/published/2023/CVE-2023-21658.json b/cve/testing/published/2023/CVE-2023-21658.json
index 813ea2c9..813ea2c9 100644
--- a/cve/published/2023/CVE-2023-21658.json
+++ b/cve/testing/published/2023/CVE-2023-21658.json
diff --git a/cve/published/2023/CVE-2023-21658.mbox b/cve/testing/published/2023/CVE-2023-21658.mbox
index 988f1359..988f1359 100644
--- a/cve/published/2023/CVE-2023-21658.mbox
+++ b/cve/testing/published/2023/CVE-2023-21658.mbox
diff --git a/cve/published/2023/CVE-2023-21658.sha1 b/cve/testing/published/2023/CVE-2023-21658.sha1
index 65c2cf6d..65c2cf6d 100644
--- a/cve/published/2023/CVE-2023-21658.sha1
+++ b/cve/testing/published/2023/CVE-2023-21658.sha1
diff --git a/cve/published/2023/CVE-2023-21660 b/cve/testing/published/2023/CVE-2023-21659
index e69de29b..e69de29b 100644
--- a/cve/published/2023/CVE-2023-21660
+++ b/cve/testing/published/2023/CVE-2023-21659
diff --git a/cve/published/2023/CVE-2023-21659.json b/cve/testing/published/2023/CVE-2023-21659.json
index 2784b4ab..2784b4ab 100644
--- a/cve/published/2023/CVE-2023-21659.json
+++ b/cve/testing/published/2023/CVE-2023-21659.json
diff --git a/cve/published/2023/CVE-2023-21659.mbox b/cve/testing/published/2023/CVE-2023-21659.mbox
index 905f467f..905f467f 100644
--- a/cve/published/2023/CVE-2023-21659.mbox
+++ b/cve/testing/published/2023/CVE-2023-21659.mbox
diff --git a/cve/published/2023/CVE-2023-21659.sha1 b/cve/testing/published/2023/CVE-2023-21659.sha1
index 63852f18..63852f18 100644
--- a/cve/published/2023/CVE-2023-21659.sha1
+++ b/cve/testing/published/2023/CVE-2023-21659.sha1
diff --git a/cve/published/2023/CVE-2023-21661 b/cve/testing/published/2023/CVE-2023-21660
index e69de29b..e69de29b 100644
--- a/cve/published/2023/CVE-2023-21661
+++ b/cve/testing/published/2023/CVE-2023-21660
diff --git a/cve/published/2023/CVE-2023-21660.json b/cve/testing/published/2023/CVE-2023-21660.json
index a693c683..a693c683 100644
--- a/cve/published/2023/CVE-2023-21660.json
+++ b/cve/testing/published/2023/CVE-2023-21660.json
diff --git a/cve/published/2023/CVE-2023-21660.mbox b/cve/testing/published/2023/CVE-2023-21660.mbox
index 213aea44..213aea44 100644
--- a/cve/published/2023/CVE-2023-21660.mbox
+++ b/cve/testing/published/2023/CVE-2023-21660.mbox
diff --git a/cve/published/2023/CVE-2023-21660.sha1 b/cve/testing/published/2023/CVE-2023-21660.sha1
index 84fee75b..84fee75b 100644
--- a/cve/published/2023/CVE-2023-21660.sha1
+++ b/cve/testing/published/2023/CVE-2023-21660.sha1
diff --git a/cve/published/2024/CVE-2024-0052 b/cve/testing/published/2023/CVE-2023-21661
index e69de29b..e69de29b 100644
--- a/cve/published/2024/CVE-2024-0052
+++ b/cve/testing/published/2023/CVE-2023-21661
diff --git a/cve/published/2023/CVE-2023-21661.json b/cve/testing/published/2023/CVE-2023-21661.json
index 418aee2f..418aee2f 100644
--- a/cve/published/2023/CVE-2023-21661.json
+++ b/cve/testing/published/2023/CVE-2023-21661.json
diff --git a/cve/published/2023/CVE-2023-21661.mbox b/cve/testing/published/2023/CVE-2023-21661.mbox
index 2ef9a4f9..2ef9a4f9 100644
--- a/cve/published/2023/CVE-2023-21661.mbox
+++ b/cve/testing/published/2023/CVE-2023-21661.mbox
diff --git a/cve/published/2023/CVE-2023-21661.sha1 b/cve/testing/published/2023/CVE-2023-21661.sha1
index 33d6b802..33d6b802 100644
--- a/cve/published/2023/CVE-2023-21661.sha1
+++ b/cve/testing/published/2023/CVE-2023-21661.sha1
diff --git a/cve/reserved/2021/CVE-2021-47183 b/cve/testing/published/2024/CVE-2024-0052
index e69de29b..e69de29b 100644
--- a/cve/reserved/2021/CVE-2021-47183
+++ b/cve/testing/published/2024/CVE-2024-0052
diff --git a/cve/published/2024/CVE-2024-0052.json b/cve/testing/published/2024/CVE-2024-0052.json
index 42ebef50..42ebef50 100644
--- a/cve/published/2024/CVE-2024-0052.json
+++ b/cve/testing/published/2024/CVE-2024-0052.json
diff --git a/cve/published/2024/CVE-2024-0052.mbox b/cve/testing/published/2024/CVE-2024-0052.mbox
index 8e88b29c..8e88b29c 100644
--- a/cve/published/2024/CVE-2024-0052.mbox
+++ b/cve/testing/published/2024/CVE-2024-0052.mbox
diff --git a/cve/published/2024/CVE-2024-0052.sha1 b/cve/testing/published/2024/CVE-2024-0052.sha1
index 0bb111e6..0bb111e6 100644
--- a/cve/published/2024/CVE-2024-0052.sha1
+++ b/cve/testing/published/2024/CVE-2024-0052.sha1
diff --git a/cve/published/2024/CVE-2024-20607 b/cve/testing/published/2024/CVE-2024-20607
index a158f8a3..a158f8a3 100644
--- a/cve/published/2024/CVE-2024-20607
+++ b/cve/testing/published/2024/CVE-2024-20607
diff --git a/cve/published/2024/CVE-2024-20607.json b/cve/testing/published/2024/CVE-2024-20607.json
index e0233734..e0233734 100644
--- a/cve/published/2024/CVE-2024-20607.json
+++ b/cve/testing/published/2024/CVE-2024-20607.json
diff --git a/cve/published/2024/CVE-2024-20607.mbox b/cve/testing/published/2024/CVE-2024-20607.mbox
index 0fed17d5..0fed17d5 100644
--- a/cve/published/2024/CVE-2024-20607.mbox
+++ b/cve/testing/published/2024/CVE-2024-20607.mbox
diff --git a/cve/published/2024/CVE-2024-20607.sha1 b/cve/testing/published/2024/CVE-2024-20607.sha1
index d8c25e97..d8c25e97 100644
--- a/cve/published/2024/CVE-2024-20607.sha1
+++ b/cve/testing/published/2024/CVE-2024-20607.sha1
diff --git a/cve/reserved/2021/CVE-2021-47184 b/cve/testing/rejected/.empty
index e69de29b..e69de29b 100644
--- a/cve/reserved/2021/CVE-2021-47184
+++ b/cve/testing/rejected/.empty
diff --git a/cve/reserved/2021/CVE-2021-47185 b/cve/testing/reserved/.empty
index e69de29b..e69de29b 100644
--- a/cve/reserved/2021/CVE-2021-47185
+++ b/cve/testing/reserved/.empty
diff --git a/cve/reserved/2021/CVE-2021-47186 b/cve/testing/reserved/2021/CVE-2021-47183
index e69de29b..e69de29b 100644
--- a/cve/reserved/2021/CVE-2021-47186
+++ b/cve/testing/reserved/2021/CVE-2021-47183
diff --git a/cve/reserved/2021/CVE-2021-47187 b/cve/testing/reserved/2021/CVE-2021-47184
index e69de29b..e69de29b 100644
--- a/cve/reserved/2021/CVE-2021-47187
+++ b/cve/testing/reserved/2021/CVE-2021-47184
diff --git a/cve/reserved/2021/CVE-2021-47188 b/cve/testing/reserved/2021/CVE-2021-47185
index e69de29b..e69de29b 100644
--- a/cve/reserved/2021/CVE-2021-47188
+++ b/cve/testing/reserved/2021/CVE-2021-47185
diff --git a/cve/reserved/2021/CVE-2021-47189 b/cve/testing/reserved/2021/CVE-2021-47186
index e69de29b..e69de29b 100644
--- a/cve/reserved/2021/CVE-2021-47189
+++ b/cve/testing/reserved/2021/CVE-2021-47186
diff --git a/cve/reserved/2021/CVE-2021-47190 b/cve/testing/reserved/2021/CVE-2021-47187
index e69de29b..e69de29b 100644
--- a/cve/reserved/2021/CVE-2021-47190
+++ b/cve/testing/reserved/2021/CVE-2021-47187
diff --git a/cve/reserved/2023/CVE-2023-21662 b/cve/testing/reserved/2021/CVE-2021-47188
index e69de29b..e69de29b 100644
--- a/cve/reserved/2023/CVE-2023-21662
+++ b/cve/testing/reserved/2021/CVE-2021-47188
diff --git a/cve/reserved/2023/CVE-2023-21663 b/cve/testing/reserved/2021/CVE-2021-47189
index e69de29b..e69de29b 100644
--- a/cve/reserved/2023/CVE-2023-21663
+++ b/cve/testing/reserved/2021/CVE-2021-47189
diff --git a/cve/reserved/2023/CVE-2023-21664 b/cve/testing/reserved/2021/CVE-2021-47190
index e69de29b..e69de29b 100644
--- a/cve/reserved/2023/CVE-2023-21664
+++ b/cve/testing/reserved/2021/CVE-2021-47190
diff --git a/cve/reserved/2023/CVE-2023-21665 b/cve/testing/reserved/2023/CVE-2023-21662
index e69de29b..e69de29b 100644
--- a/cve/reserved/2023/CVE-2023-21665
+++ b/cve/testing/reserved/2023/CVE-2023-21662
diff --git a/cve/reserved/2023/CVE-2023-21666 b/cve/testing/reserved/2023/CVE-2023-21663
index e69de29b..e69de29b 100644
--- a/cve/reserved/2023/CVE-2023-21666
+++ b/cve/testing/reserved/2023/CVE-2023-21663
diff --git a/cve/reserved/2024/CVE-2024-20608 b/cve/testing/reserved/2023/CVE-2023-21664
index e69de29b..e69de29b 100644
--- a/cve/reserved/2024/CVE-2024-20608
+++ b/cve/testing/reserved/2023/CVE-2023-21664
diff --git a/cve/reserved/2024/CVE-2024-20609 b/cve/testing/reserved/2023/CVE-2023-21665
index e69de29b..e69de29b 100644
--- a/cve/reserved/2024/CVE-2024-20609
+++ b/cve/testing/reserved/2023/CVE-2023-21665
diff --git a/cve/reserved/2024/CVE-2024-20610 b/cve/testing/reserved/2023/CVE-2023-21666
index e69de29b..e69de29b 100644
--- a/cve/reserved/2024/CVE-2024-20610
+++ b/cve/testing/reserved/2023/CVE-2023-21666
diff --git a/cve/reserved/2024/CVE-2024-20611 b/cve/testing/reserved/2024/CVE-2024-20608
index e69de29b..e69de29b 100644
--- a/cve/reserved/2024/CVE-2024-20611
+++ b/cve/testing/reserved/2024/CVE-2024-20608
diff --git a/cve/reserved/2024/CVE-2024-20612 b/cve/testing/reserved/2024/CVE-2024-20609
index e69de29b..e69de29b 100644
--- a/cve/reserved/2024/CVE-2024-20612
+++ b/cve/testing/reserved/2024/CVE-2024-20609
diff --git a/cve/reserved/2024/CVE-2024-20613 b/cve/testing/reserved/2024/CVE-2024-20610
index e69de29b..e69de29b 100644
--- a/cve/reserved/2024/CVE-2024-20613
+++ b/cve/testing/reserved/2024/CVE-2024-20610
diff --git a/cve/reserved/2024/CVE-2024-20614 b/cve/testing/reserved/2024/CVE-2024-20611
index e69de29b..e69de29b 100644
--- a/cve/reserved/2024/CVE-2024-20614
+++ b/cve/testing/reserved/2024/CVE-2024-20611
diff --git a/cve/reserved/2024/CVE-2024-20615 b/cve/testing/reserved/2024/CVE-2024-20612
index e69de29b..e69de29b 100644
--- a/cve/reserved/2024/CVE-2024-20615
+++ b/cve/testing/reserved/2024/CVE-2024-20612
diff --git a/cve/reserved/2024/CVE-2024-20616 b/cve/testing/reserved/2024/CVE-2024-20613
index e69de29b..e69de29b 100644
--- a/cve/reserved/2024/CVE-2024-20616
+++ b/cve/testing/reserved/2024/CVE-2024-20613
diff --git a/cve/testing/reserved/2024/CVE-2024-20614 b/cve/testing/reserved/2024/CVE-2024-20614
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/testing/reserved/2024/CVE-2024-20614
diff --git a/cve/testing/reserved/2024/CVE-2024-20615 b/cve/testing/reserved/2024/CVE-2024-20615
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/testing/reserved/2024/CVE-2024-20615
diff --git a/cve/testing/reserved/2024/CVE-2024-20616 b/cve/testing/reserved/2024/CVE-2024-20616
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/cve/testing/reserved/2024/CVE-2024-20616