mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2023-05-12T06:00:24.191678+00:00
This commit is contained in:
parent
5dc20e46ed
commit
188ae7eab8
15
CVE-2018/CVE-2018-156xx/CVE-2018-15630.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15630.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15630",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:10.053",
|
||||
"lastModified": "2023-05-12T05:15:10.053",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15636.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15636.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15636",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:10.580",
|
||||
"lastModified": "2023-05-12T05:15:10.580",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15637.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15637.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15637",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:10.633",
|
||||
"lastModified": "2023-05-12T05:15:10.633",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15639.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15639.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15639",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:10.683",
|
||||
"lastModified": "2023-05-12T05:15:10.683",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15642.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15642.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15642",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:10.730",
|
||||
"lastModified": "2023-05-12T05:15:10.730",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15643.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15643.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15643",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:10.770",
|
||||
"lastModified": "2023-05-12T05:15:10.770",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15644.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15644.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15644",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:10.807",
|
||||
"lastModified": "2023-05-12T05:15:10.807",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15646.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15646.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15646",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:10.850",
|
||||
"lastModified": "2023-05-12T05:15:10.850",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15647.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15647.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15647",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:10.890",
|
||||
"lastModified": "2023-05-12T05:15:10.890",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15648.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15648.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15648",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:10.937",
|
||||
"lastModified": "2023-05-12T05:15:10.937",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15649.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15649.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15649",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:10.977",
|
||||
"lastModified": "2023-05-12T05:15:10.977",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15650.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15650.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15650",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:11.017",
|
||||
"lastModified": "2023-05-12T05:15:11.017",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15651.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15651.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15651",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:11.057",
|
||||
"lastModified": "2023-05-12T05:15:11.057",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15652.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15652.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15652",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:11.093",
|
||||
"lastModified": "2023-05-12T05:15:11.093",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15653.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15653.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15653",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:11.137",
|
||||
"lastModified": "2023-05-12T05:15:11.137",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2018/CVE-2018-156xx/CVE-2018-15654.json
Normal file
15
CVE-2018/CVE-2018-156xx/CVE-2018-15654.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2018-15654",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:11.177",
|
||||
"lastModified": "2023-05-12T05:15:11.177",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2019-0160",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2019-03-27T20:29:03.927",
|
||||
"lastModified": "2023-05-11T21:15:09.570",
|
||||
"lastModified": "2023-05-12T05:15:11.227",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network access.\n\n"
|
||||
"value": "Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network access."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -35,13 +35,15 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
|
15
CVE-2019/CVE-2019-117xx/CVE-2019-11787.json
Normal file
15
CVE-2019/CVE-2019-117xx/CVE-2019-11787.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11787",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:11.573",
|
||||
"lastModified": "2023-05-12T05:15:11.573",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-117xx/CVE-2019-11788.json
Normal file
15
CVE-2019/CVE-2019-117xx/CVE-2019-11788.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11788",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:11.613",
|
||||
"lastModified": "2023-05-12T05:15:11.613",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-117xx/CVE-2019-11789.json
Normal file
15
CVE-2019/CVE-2019-117xx/CVE-2019-11789.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11789",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:11.690",
|
||||
"lastModified": "2023-05-12T05:15:11.690",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-117xx/CVE-2019-11790.json
Normal file
15
CVE-2019/CVE-2019-117xx/CVE-2019-11790.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11790",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:11.790",
|
||||
"lastModified": "2023-05-12T05:15:11.790",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-117xx/CVE-2019-11791.json
Normal file
15
CVE-2019/CVE-2019-117xx/CVE-2019-11791.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11791",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:11.843",
|
||||
"lastModified": "2023-05-12T05:15:11.843",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-117xx/CVE-2019-11792.json
Normal file
15
CVE-2019/CVE-2019-117xx/CVE-2019-11792.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11792",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:11.897",
|
||||
"lastModified": "2023-05-12T05:15:11.897",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-117xx/CVE-2019-11793.json
Normal file
15
CVE-2019/CVE-2019-117xx/CVE-2019-11793.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11793",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:11.970",
|
||||
"lastModified": "2023-05-12T05:15:11.970",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-117xx/CVE-2019-11794.json
Normal file
15
CVE-2019/CVE-2019-117xx/CVE-2019-11794.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11794",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:12.053",
|
||||
"lastModified": "2023-05-12T05:15:12.053",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-117xx/CVE-2019-11795.json
Normal file
15
CVE-2019/CVE-2019-117xx/CVE-2019-11795.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11795",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:12.100",
|
||||
"lastModified": "2023-05-12T05:15:12.100",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-117xx/CVE-2019-11796.json
Normal file
15
CVE-2019/CVE-2019-117xx/CVE-2019-11796.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11796",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:12.147",
|
||||
"lastModified": "2023-05-12T05:15:12.147",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-117xx/CVE-2019-11797.json
Normal file
15
CVE-2019/CVE-2019-117xx/CVE-2019-11797.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11797",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:12.190",
|
||||
"lastModified": "2023-05-12T05:15:12.190",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-117xx/CVE-2019-11798.json
Normal file
15
CVE-2019/CVE-2019-117xx/CVE-2019-11798.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11798",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:12.230",
|
||||
"lastModified": "2023-05-12T05:15:12.230",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-117xx/CVE-2019-11799.json
Normal file
15
CVE-2019/CVE-2019-117xx/CVE-2019-11799.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11799",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:12.297",
|
||||
"lastModified": "2023-05-12T05:15:12.297",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-118xx/CVE-2019-11800.json
Normal file
15
CVE-2019/CVE-2019-118xx/CVE-2019-11800.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11800",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:12.427",
|
||||
"lastModified": "2023-05-12T05:15:12.427",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-118xx/CVE-2019-11801.json
Normal file
15
CVE-2019/CVE-2019-118xx/CVE-2019-11801.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11801",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:12.473",
|
||||
"lastModified": "2023-05-12T05:15:12.473",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-118xx/CVE-2019-11802.json
Normal file
15
CVE-2019/CVE-2019-118xx/CVE-2019-11802.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11802",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:12.523",
|
||||
"lastModified": "2023-05-12T05:15:12.523",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-118xx/CVE-2019-11803.json
Normal file
15
CVE-2019/CVE-2019-118xx/CVE-2019-11803.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11803",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:12.573",
|
||||
"lastModified": "2023-05-12T05:15:12.573",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-118xx/CVE-2019-11804.json
Normal file
15
CVE-2019/CVE-2019-118xx/CVE-2019-11804.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-11804",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:12.680",
|
||||
"lastModified": "2023-05-12T05:15:12.680",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-61xx/CVE-2019-6141.json
Normal file
15
CVE-2019/CVE-2019-61xx/CVE-2019-6141.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-6141",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:12.807",
|
||||
"lastModified": "2023-05-12T05:15:12.807",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2019/CVE-2019-61xx/CVE-2019-6148.json
Normal file
15
CVE-2019/CVE-2019-61xx/CVE-2019-6148.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2019-6148",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:12.913",
|
||||
"lastModified": "2023-05-12T05:15:12.913",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-293xx/CVE-2020-29397.json
Normal file
15
CVE-2020/CVE-2020-293xx/CVE-2020-29397.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-29397",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.047",
|
||||
"lastModified": "2023-05-12T05:15:13.047",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-293xx/CVE-2020-29398.json
Normal file
15
CVE-2020/CVE-2020-293xx/CVE-2020-29398.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-29398",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.087",
|
||||
"lastModified": "2023-05-12T05:15:13.087",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-293xx/CVE-2020-29399.json
Normal file
15
CVE-2020/CVE-2020-293xx/CVE-2020-29399.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-29399",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.130",
|
||||
"lastModified": "2023-05-12T05:15:13.130",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-294xx/CVE-2020-29400.json
Normal file
15
CVE-2020/CVE-2020-294xx/CVE-2020-29400.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-29400",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.170",
|
||||
"lastModified": "2023-05-12T05:15:13.170",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-294xx/CVE-2020-29401.json
Normal file
15
CVE-2020/CVE-2020-294xx/CVE-2020-29401.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-29401",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.213",
|
||||
"lastModified": "2023-05-12T05:15:13.213",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-294xx/CVE-2020-29402.json
Normal file
15
CVE-2020/CVE-2020-294xx/CVE-2020-29402.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-29402",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.263",
|
||||
"lastModified": "2023-05-12T05:15:13.263",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-294xx/CVE-2020-29403.json
Normal file
15
CVE-2020/CVE-2020-294xx/CVE-2020-29403.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-29403",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.317",
|
||||
"lastModified": "2023-05-12T05:15:13.317",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-294xx/CVE-2020-29404.json
Normal file
15
CVE-2020/CVE-2020-294xx/CVE-2020-29404.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-29404",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.417",
|
||||
"lastModified": "2023-05-12T05:15:13.417",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-294xx/CVE-2020-29405.json
Normal file
15
CVE-2020/CVE-2020-294xx/CVE-2020-29405.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-29405",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.480",
|
||||
"lastModified": "2023-05-12T05:15:13.480",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-294xx/CVE-2020-29406.json
Normal file
15
CVE-2020/CVE-2020-294xx/CVE-2020-29406.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-29406",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.527",
|
||||
"lastModified": "2023-05-12T05:15:13.527",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-294xx/CVE-2020-29407.json
Normal file
15
CVE-2020/CVE-2020-294xx/CVE-2020-29407.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-29407",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.580",
|
||||
"lastModified": "2023-05-12T05:15:13.580",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-294xx/CVE-2020-29408.json
Normal file
15
CVE-2020/CVE-2020-294xx/CVE-2020-29408.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-29408",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.630",
|
||||
"lastModified": "2023-05-12T05:15:13.630",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-294xx/CVE-2020-29410.json
Normal file
15
CVE-2020/CVE-2020-294xx/CVE-2020-29410.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-29410",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.667",
|
||||
"lastModified": "2023-05-12T05:15:13.667",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-65xx/CVE-2020-6589.json
Normal file
15
CVE-2020/CVE-2020-65xx/CVE-2020-6589.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6589",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.707",
|
||||
"lastModified": "2023-05-12T05:15:13.707",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-65xx/CVE-2020-6591.json
Normal file
15
CVE-2020/CVE-2020-65xx/CVE-2020-6591.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6591",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.743",
|
||||
"lastModified": "2023-05-12T05:15:13.743",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-65xx/CVE-2020-6592.json
Normal file
15
CVE-2020/CVE-2020-65xx/CVE-2020-6592.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6592",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.777",
|
||||
"lastModified": "2023-05-12T05:15:13.777",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-65xx/CVE-2020-6593.json
Normal file
15
CVE-2020/CVE-2020-65xx/CVE-2020-6593.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6593",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.817",
|
||||
"lastModified": "2023-05-12T05:15:13.817",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-65xx/CVE-2020-6594.json
Normal file
15
CVE-2020/CVE-2020-65xx/CVE-2020-6594.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6594",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.853",
|
||||
"lastModified": "2023-05-12T05:15:13.853",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-65xx/CVE-2020-6595.json
Normal file
15
CVE-2020/CVE-2020-65xx/CVE-2020-6595.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6595",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.890",
|
||||
"lastModified": "2023-05-12T05:15:13.890",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-65xx/CVE-2020-6596.json
Normal file
15
CVE-2020/CVE-2020-65xx/CVE-2020-6596.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6596",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.933",
|
||||
"lastModified": "2023-05-12T05:15:13.933",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-65xx/CVE-2020-6597.json
Normal file
15
CVE-2020/CVE-2020-65xx/CVE-2020-6597.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6597",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:13.973",
|
||||
"lastModified": "2023-05-12T05:15:13.973",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-65xx/CVE-2020-6598.json
Normal file
15
CVE-2020/CVE-2020-65xx/CVE-2020-6598.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6598",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.007",
|
||||
"lastModified": "2023-05-12T05:15:14.007",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-65xx/CVE-2020-6599.json
Normal file
15
CVE-2020/CVE-2020-65xx/CVE-2020-6599.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6599",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.043",
|
||||
"lastModified": "2023-05-12T05:15:14.043",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-66xx/CVE-2020-6600.json
Normal file
15
CVE-2020/CVE-2020-66xx/CVE-2020-6600.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6600",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.080",
|
||||
"lastModified": "2023-05-12T05:15:14.080",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-66xx/CVE-2020-6601.json
Normal file
15
CVE-2020/CVE-2020-66xx/CVE-2020-6601.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6601",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.127",
|
||||
"lastModified": "2023-05-12T05:15:14.127",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-66xx/CVE-2020-6602.json
Normal file
15
CVE-2020/CVE-2020-66xx/CVE-2020-6602.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6602",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.163",
|
||||
"lastModified": "2023-05-12T05:15:14.163",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-66xx/CVE-2020-6603.json
Normal file
15
CVE-2020/CVE-2020-66xx/CVE-2020-6603.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6603",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.203",
|
||||
"lastModified": "2023-05-12T05:15:14.203",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-66xx/CVE-2020-6604.json
Normal file
15
CVE-2020/CVE-2020-66xx/CVE-2020-6604.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6604",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.240",
|
||||
"lastModified": "2023-05-12T05:15:14.240",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-66xx/CVE-2020-6605.json
Normal file
15
CVE-2020/CVE-2020-66xx/CVE-2020-6605.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6605",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.280",
|
||||
"lastModified": "2023-05-12T05:15:14.280",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-66xx/CVE-2020-6606.json
Normal file
15
CVE-2020/CVE-2020-66xx/CVE-2020-6606.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6606",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.327",
|
||||
"lastModified": "2023-05-12T05:15:14.327",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-66xx/CVE-2020-6607.json
Normal file
15
CVE-2020/CVE-2020-66xx/CVE-2020-6607.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6607",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.367",
|
||||
"lastModified": "2023-05-12T05:15:14.367",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2020/CVE-2020-66xx/CVE-2020-6608.json
Normal file
15
CVE-2020/CVE-2020-66xx/CVE-2020-6608.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2020-6608",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.407",
|
||||
"lastModified": "2023-05-12T05:15:14.407",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2021/CVE-2021-266xx/CVE-2021-26673.json
Normal file
15
CVE-2021/CVE-2021-266xx/CVE-2021-26673.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2021-26673",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.450",
|
||||
"lastModified": "2023-05-12T05:15:14.450",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2021/CVE-2021-266xx/CVE-2021-26674.json
Normal file
15
CVE-2021/CVE-2021-266xx/CVE-2021-26674.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2021-26674",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.493",
|
||||
"lastModified": "2023-05-12T05:15:14.493",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-00xx/CVE-2022-0094.json
Normal file
15
CVE-2022/CVE-2022-00xx/CVE-2022-0094.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-0094",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.540",
|
||||
"lastModified": "2023-05-12T05:15:14.540",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-00xx/CVE-2022-0095.json
Normal file
15
CVE-2022/CVE-2022-00xx/CVE-2022-0095.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-0095",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.580",
|
||||
"lastModified": "2023-05-12T05:15:14.580",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-231xx/CVE-2022-23162.json
Normal file
15
CVE-2022/CVE-2022-231xx/CVE-2022-23162.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-23162",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.617",
|
||||
"lastModified": "2023-05-12T05:15:14.617",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-231xx/CVE-2022-23164.json
Normal file
15
CVE-2022/CVE-2022-231xx/CVE-2022-23164.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-23164",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.653",
|
||||
"lastModified": "2023-05-12T05:15:14.653",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-23xx/CVE-2022-2331.json
Normal file
15
CVE-2022/CVE-2022-23xx/CVE-2022-2331.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-2331",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.270",
|
||||
"lastModified": "2023-05-12T05:15:15.270",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-244xx/CVE-2022-24425.json
Normal file
15
CVE-2022/CVE-2022-244xx/CVE-2022-24425.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-24425",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.690",
|
||||
"lastModified": "2023-05-12T05:15:14.690",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-244xx/CVE-2022-24427.json
Normal file
15
CVE-2022/CVE-2022-244xx/CVE-2022-24427.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-24427",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.727",
|
||||
"lastModified": "2023-05-12T05:15:14.727",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-249xx/CVE-2022-24940.json
Normal file
15
CVE-2022/CVE-2022-249xx/CVE-2022-24940.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-24940",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.770",
|
||||
"lastModified": "2023-05-12T05:15:14.770",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-249xx/CVE-2022-24941.json
Normal file
15
CVE-2022/CVE-2022-249xx/CVE-2022-24941.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-24941",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.813",
|
||||
"lastModified": "2023-05-12T05:15:14.813",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-249xx/CVE-2022-24943.json
Normal file
15
CVE-2022/CVE-2022-249xx/CVE-2022-24943.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-24943",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.853",
|
||||
"lastModified": "2023-05-12T05:15:14.853",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-249xx/CVE-2022-24944.json
Normal file
15
CVE-2022/CVE-2022-249xx/CVE-2022-24944.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-24944",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.893",
|
||||
"lastModified": "2023-05-12T05:15:14.893",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-268xx/CVE-2022-26853.json
Normal file
15
CVE-2022/CVE-2022-268xx/CVE-2022-26853.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-26853",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.943",
|
||||
"lastModified": "2023-05-12T05:15:14.943",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-290xx/CVE-2022-29086.json
Normal file
15
CVE-2022/CVE-2022-290xx/CVE-2022-29086.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-29086",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:14.993",
|
||||
"lastModified": "2023-05-12T05:15:14.993",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-290xx/CVE-2022-29087.json
Normal file
15
CVE-2022/CVE-2022-290xx/CVE-2022-29087.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-29087",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.040",
|
||||
"lastModified": "2023-05-12T05:15:15.040",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-290xx/CVE-2022-29088.json
Normal file
15
CVE-2022/CVE-2022-290xx/CVE-2022-29088.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-29088",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.083",
|
||||
"lastModified": "2023-05-12T05:15:15.083",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-290xx/CVE-2022-29099.json
Normal file
15
CVE-2022/CVE-2022-290xx/CVE-2022-29099.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-29099",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.133",
|
||||
"lastModified": "2023-05-12T05:15:15.133",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-291xx/CVE-2022-29100.json
Normal file
15
CVE-2022/CVE-2022-291xx/CVE-2022-29100.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-29100",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.187",
|
||||
"lastModified": "2023-05-12T05:15:15.187",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-291xx/CVE-2022-29101.json
Normal file
15
CVE-2022/CVE-2022-291xx/CVE-2022-29101.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-29101",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.230",
|
||||
"lastModified": "2023-05-12T05:15:15.230",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-312xx/CVE-2022-31227.json
Normal file
15
CVE-2022/CVE-2022-312xx/CVE-2022-31227.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-31227",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.313",
|
||||
"lastModified": "2023-05-12T05:15:15.313",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-312xx/CVE-2022-31242.json
Normal file
15
CVE-2022/CVE-2022-312xx/CVE-2022-31242.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-31242",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.357",
|
||||
"lastModified": "2023-05-12T05:15:15.357",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-324xx/CVE-2022-32479.json
Normal file
15
CVE-2022/CVE-2022-324xx/CVE-2022-32479.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-32479",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.397",
|
||||
"lastModified": "2023-05-12T05:15:15.397",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-324xx/CVE-2022-32494.json
Normal file
15
CVE-2022/CVE-2022-324xx/CVE-2022-32494.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-32494",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.437",
|
||||
"lastModified": "2023-05-12T05:15:15.437",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-324xx/CVE-2022-32495.json
Normal file
15
CVE-2022/CVE-2022-324xx/CVE-2022-32495.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-32495",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.473",
|
||||
"lastModified": "2023-05-12T05:15:15.473",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-324xx/CVE-2022-32496.json
Normal file
15
CVE-2022/CVE-2022-324xx/CVE-2022-32496.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-32496",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.513",
|
||||
"lastModified": "2023-05-12T05:15:15.513",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-324xx/CVE-2022-32497.json
Normal file
15
CVE-2022/CVE-2022-324xx/CVE-2022-32497.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-32497",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.553",
|
||||
"lastModified": "2023-05-12T05:15:15.553",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-339xx/CVE-2022-33933.json
Normal file
15
CVE-2022/CVE-2022-339xx/CVE-2022-33933.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-33933",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.590",
|
||||
"lastModified": "2023-05-12T05:15:15.590",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-343xx/CVE-2022-34395.json
Normal file
15
CVE-2022/CVE-2022-343xx/CVE-2022-34395.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-34395",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.630",
|
||||
"lastModified": "2023-05-12T05:15:15.630",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-344xx/CVE-2022-34461.json
Normal file
15
CVE-2022/CVE-2022-344xx/CVE-2022-34461.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-34461",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.673",
|
||||
"lastModified": "2023-05-12T05:15:15.673",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2022/CVE-2022-373xx/CVE-2022-37303.json
Normal file
15
CVE-2022/CVE-2022-373xx/CVE-2022-37303.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2022-37303",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-12T05:15:15.713",
|
||||
"lastModified": "2023-05-12T05:15:15.713",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user