"-Synchronized-Data."

This commit is contained in:
CVE Team 2024-11-14 21:00:35 +00:00
parent f5f562d79e
commit a0d192edb7
No known key found for this signature in database
GPG Key ID: BC5FD8F2443B23B7
96 changed files with 627 additions and 278 deletions

View File

@ -1,40 +1,17 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3900",
"ASSIGNER": "secure@microsoft.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The WinVerifyTrust function in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate PE file digests during Authenticode signature verification, which allows remote attackers to execute arbitrary code via a crafted PE file, aka \"WinVerifyTrust Signature Validation Vulnerability.\""
"value": "Why is Microsoft republishing a CVE from 2013?\nWe are republishing CVE-2013-3900 in the Security Update Guide to update the Security Updates table and to inform customers that the EnableCertPaddingCheck is available in all currently supported versions of Windows 10 and Windows 11. While the format is different from the original CVE published in 2013, the information herein remains unchanged from the original text published on December 10, 2013.\nMicrosoft does not plan to enforce the stricter verification behavior as a default functionality on supported releases of Microsoft Windows. This behavior remains available as an opt-in feature via reg key setting, and is available on supported editions of Windows released since December 10, 2013. This includes all currently supported versions of Windows 10 and Windows 11. The supporting code for this reg key was incorporated at the time of release for Windows 10 and Windows 11, so no security update is required; however, the reg key must be set. See the Security Updates table for the list of affected software.\nVulnerability Description\nA remote code execution vulnerability exists in the way that the WinVerifyTrust function handles Windows Authenticode signature verification for portable executable (PE) files. An anonymous attacker could exploit the vulnerability by modifying an existing signed executable file to leverage unverified portions of the file in such a way as to add malicious code to the file without invalidating the signature. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\nIf a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\nExploitation of this vulnerability requires that a user or application run or install a specially crafted, signed PE file. An attacker could modify an existing signed file to include malicious code without invalidating the signature. This code would... See more at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900"
}
]
},
@ -44,28 +21,316 @@
"description": [
{
"lang": "eng",
"value": "n/a"
"value": "Security Feature Bypass"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Microsoft",
"product": {
"product_data": [
{
"product_name": "Windows 10 Version 1809",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2019",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2019 (Server Core installation)",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows 10 Version 1909",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows 10 Version 21H1",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2022",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows 10 Version 20H2",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows 11 version 21H2",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows 10 Version 21H2",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows 10 Version 1507",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows 10 Version 1607",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2016",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2016 (Server Core installation)",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows 7",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows 7 Service Pack 1",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows 8.1",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2008 Service Pack 2",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2008 Service Pack 2 (Server Core installation)",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2008 Service Pack 2",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2008 R2 Service Pack 1",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2012",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2012 (Server Core installation)",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2012 R2",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
},
{
"product_name": "Windows Server 2012 R2 (Server Core installation)",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "N/A"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "MS13-098",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-098"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2013/12/10/ms13-098-update-to-enhance-the-security-of-authenticode.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2013/12/10/ms13-098-update-to-enhance-the-security-of-authenticode.aspx"
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900",
"refsource": "MISC",
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"baseSeverity": "HIGH",
"baseScore": 7.4,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N/E:U/RL:O/RC:C"
}
]
}

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21833",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21833",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21833"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21833"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21834",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21834",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21834"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21834"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21835",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21835",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21835"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21835"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21836",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21836",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21836"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21836"
}
]
},

View File

@ -91,9 +91,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21837",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21837",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21837"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21837"
}
]
},

View File

@ -319,14 +319,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21838",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21838",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21838"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-049/",
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-049/"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21838"
}
]
},

View File

@ -79,9 +79,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21839",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21839",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21839"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21839"
}
]
},

View File

@ -247,9 +247,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21840",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21840",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21840"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21840"
}
]
},

View File

@ -127,9 +127,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21841",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21841",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21841"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21841"
}
]
},

View File

@ -67,9 +67,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21842",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21842",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21842"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21842"
}
]
},

View File

@ -319,9 +319,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21843",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21843",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21843"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21843"
}
]
},

View File

@ -103,9 +103,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21846",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21846",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21846"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21846"
}
]
},

View File

@ -151,9 +151,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21847",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21847",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21847"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21847"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21848",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21848",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21848"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21848"
}
]
},

View File

@ -211,9 +211,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21849",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21849",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21849"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21849"
}
]
},

View File

@ -82,6 +82,18 @@
]
}
},
{
"product_name": "Remote Desktop client for Windows Desktop",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "1.2.0.0",
"version_value": "1.2.2691.0"
}
]
}
},
{
"product_name": "Windows 10 Version 21H1",
"version": {
@ -355,9 +367,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21850",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21850",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21850"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21850"
}
]
},

View File

@ -82,6 +82,18 @@
]
}
},
{
"product_name": "Remote Desktop client for Windows Desktop",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "1.2.0.0",
"version_value": "1.2.2691.0"
}
]
}
},
{
"product_name": "Windows 10 Version 21H1",
"version": {
@ -355,9 +367,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21851",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21851",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21851"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21851"
}
]
},

View File

@ -163,9 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21852",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21852",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21852"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21852"
}
]
},

View File

@ -103,9 +103,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21855",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21855",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21855"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21855"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21857",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21857",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21857"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21857"
}
]
},

View File

@ -163,9 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21858",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21858",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21858"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21858"
}
]
},

View File

@ -247,9 +247,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21859",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21859",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21859"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21859"
}
]
},

View File

@ -199,9 +199,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21860",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21860",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21860"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21860"
}
]
},

View File

@ -163,9 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21861",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21861",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21861"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21861"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21862",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21862",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21862"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21862"
}
]
},

View File

@ -187,9 +187,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21863",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21863",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21863"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21863"
}
]
},

View File

@ -271,9 +271,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21864",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21864",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21864"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21864"
}
]
},

View File

@ -151,9 +151,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21865",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21865",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21865"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21865"
}
]
},

View File

@ -211,9 +211,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21866",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21866",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21866"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21866"
}
]
},

View File

@ -259,9 +259,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21867",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21867",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21867"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21867"
}
]
},

View File

@ -235,9 +235,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21868",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21868",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21868"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21868"
}
]
},

View File

@ -151,9 +151,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21869",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21869",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21869"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21869"
}
]
},

View File

@ -271,9 +271,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21870",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21870",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21870"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21870"
}
]
},

View File

@ -259,9 +259,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21871",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21871",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21871"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21871"
}
]
},

View File

@ -163,9 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21872",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21872",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21872"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21872"
}
]
},

View File

@ -211,9 +211,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21873",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21873",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21873"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21873"
}
]
},

View File

@ -211,9 +211,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21874",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21874",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21874"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21874"
}
]
},

View File

@ -259,9 +259,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21875",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21875",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21875"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21875"
}
]
},

View File

@ -235,14 +235,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21876",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21876",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21876"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-051/",
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-051/"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21876"
}
]
},

View File

@ -163,14 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21877",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21877",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21877"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-048/",
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-048/"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21877"
}
]
},

View File

@ -199,9 +199,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21878",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21878",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21878"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21878"
}
]
},

View File

@ -175,9 +175,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21879",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21879",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21879"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21879"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21880",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21880",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21880"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21880"
}
]
},

View File

@ -247,14 +247,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21881",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21881",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21881"
},
{
"url": "http://packetstormsecurity.com/files/168097/Race-Against-The-Sandbox.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/168097/Race-Against-The-Sandbox.html"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21881"
}
]
},

View File

@ -163,14 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21882",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21882",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21882"
},
{
"url": "http://packetstormsecurity.com/files/166169/Win32k-ConsoleControl-Offset-Confusion-Privilege-Escalation.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/166169/Win32k-ConsoleControl-Offset-Confusion-Privilege-Escalation.html"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21882"
}
]
},

View File

@ -319,9 +319,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21883",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21883",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21883"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21883"
}
]
},

View File

@ -223,9 +223,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21884",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21884",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21884"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21884"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21885",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21885",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21885"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21885"
}
]
},

View File

@ -55,9 +55,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21887",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21887",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21887"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21887"
}
]
},

View File

@ -163,9 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21888",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21888",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21888"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21888"
}
]
},

View File

@ -319,9 +319,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21889",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21889",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21889"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21889"
}
]
},

View File

@ -319,9 +319,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21890",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21890",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21890"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21890"
}
]
},

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21891",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21891",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21891"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21891"
}
]
},

View File

@ -271,9 +271,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21892",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21892",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21892"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21892"
}
]
},

View File

@ -319,9 +319,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21893",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21893",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21893"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21893"
}
]
},

View File

@ -271,9 +271,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21894",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21894",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21894"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21894"
}
]
},

View File

@ -259,14 +259,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21895",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21895",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21895"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-050/",
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-050/"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21895"
}
]
},

View File

@ -163,9 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21896",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21896",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21896"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21896"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21897",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21897",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21897"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21897"
}
]
},

View File

@ -151,9 +151,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21898",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21898",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21898"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21898"
}
]
},

View File

@ -163,14 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21899",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21899",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21899"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-052/",
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-052/"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21899"
}
]
},

View File

@ -295,9 +295,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21900",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21900",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21900"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21900"
}
]
},

View File

@ -235,9 +235,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21901",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21901",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21901"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21901"
}
]
},

View File

@ -199,9 +199,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21902",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21902",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21902"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21902"
}
]
},

View File

@ -295,9 +295,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21903",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21903",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21903"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21903"
}
]
},

View File

@ -343,9 +343,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21904",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21904",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21904"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21904"
}
]
},

View File

@ -295,9 +295,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21905",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21905",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21905"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21905"
}
]
},

View File

@ -163,9 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21906",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21906",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21906"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21906"
}
]
},

View File

@ -151,14 +151,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21907",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21907",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21907"
},
{
"url": "http://packetstormsecurity.com/files/166730/Microsoft-HTTP-Protocol-Stack-Denial-Of-Service.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/166730/Microsoft-HTTP-Protocol-Stack-Denial-Of-Service.html"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21907"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21908",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21908",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21908"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21908"
}
]
},

View File

@ -115,9 +115,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21910",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21910",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21910"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21910"
}
]
},

View File

@ -163,9 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21911",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21911",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21911"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21911"
}
]
},

View File

@ -139,9 +139,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21912",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21912",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21912"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21912"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21913",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21913",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21913"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21913"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21914",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21914",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21914"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21914"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21915",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21915",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21915"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21915"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21916",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21916",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21916"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21916"
}
]
},

View File

@ -55,14 +55,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21917",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21917",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21917"
},
{
"url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0008/MNDT-2022-0008.md",
"refsource": "MISC",
"name": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0008/MNDT-2022-0008.md"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21917"
}
]
},

View File

@ -163,9 +163,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21918",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21918",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21918"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21918"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21919",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21919",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21919"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21919"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21920",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21920",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21920"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21920"
}
]
},

View File

@ -115,9 +115,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21921",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21921",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21921"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21921"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21922",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21922",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21922"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21922"
}
]
},

View File

@ -355,9 +355,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21924",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21924",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21924"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21924"
}
]
},

View File

@ -127,9 +127,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21925",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21925",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21925"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21925"
}
]
},

View File

@ -271,9 +271,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21928",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21928",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21928"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21928"
}
]
},

View File

@ -55,9 +55,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21929",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21929",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21929"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21929"
}
]
},

View File

@ -55,9 +55,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21930",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21930",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21930"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21930"
}
]
},

View File

@ -55,9 +55,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21931",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21931",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21931"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21931"
}
]
},

View File

@ -55,9 +55,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21932",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21932",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21932"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21932"
}
]
},

View File

@ -55,9 +55,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21954",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21954",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21954"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21954"
}
]
},

View File

@ -271,9 +271,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21958",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21958",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21958"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21958"
}
]
},

View File

@ -271,9 +271,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21959",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21959",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21959"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21959"
}
]
},

View File

@ -271,9 +271,9 @@
"references": {
"reference_data": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21960",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21960",
"refsource": "MISC",
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21960"
"name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21960"
}
]
},

View File

@ -1,17 +1,122 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2024-51688",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "audit@patchstack.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Cross-Site Request Forgery (CSRF) vulnerability in FraudLabs Pro FraudLabs Pro SMS Verification allows Stored XSS.This issue affects FraudLabs Pro SMS Verification: from n/a through 1.10.1."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-352 Cross-Site Request Forgery (CSRF)",
"cweId": "CWE-352"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "FraudLabs Pro",
"product": {
"product_data": [
{
"product_name": "FraudLabs Pro SMS Verification",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"changes": [
{
"at": "1.10.2",
"status": "unaffected"
}
],
"lessThanOrEqual": "1.10.1",
"status": "affected",
"version": "n/a",
"versionType": "custom"
}
],
"defaultStatus": "unaffected"
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://patchstack.com/database/vulnerability/fraudlabs-pro-sms-verification/wordpress-fraudlabs-pro-sms-verification-plugin-1-10-1-csrf-to-stored-xss-vulnerability?_s_id=cve",
"refsource": "MISC",
"name": "https://patchstack.com/database/vulnerability/fraudlabs-pro-sms-verification/wordpress-fraudlabs-pro-sms-verification-plugin-1-10-1-csrf-to-stored-xss-vulnerability?_s_id=cve"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "EXTERNAL"
},
"solution": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Update to 1.10.2 or a higher version."
}
],
"value": "Update to 1.10.2 or a higher version."
}
],
"credits": [
{
"lang": "en",
"value": "SOPROBRO (Patchstack Alliance)"
}
],
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"version": "3.1"
}
]
}