Auto-Update: 2024-11-14T23:00:33.968313+00:00

This commit is contained in:
cad-safe-bot 2024-11-14 23:03:36 +00:00
parent ec8514daa3
commit 59d4c26f45
134 changed files with 1877 additions and 1066 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2013-3900",
"sourceIdentifier": "secure@microsoft.com",
"published": "2013-12-11T00:55:03.693",
"lastModified": "2022-11-02T15:15:43.850",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-14T21:15:06.097",
"vulnStatus": "Modified",
"cveTags": [],
"cisaExploitAdd": "2022-01-10",
"cisaActionDue": "2022-07-10",
@ -12,7 +12,7 @@
"descriptions": [
{
"lang": "en",
"value": "The WinVerifyTrust function in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly validate PE file digests during Authenticode signature verification, which allows remote attackers to execute arbitrary code via a crafted PE file, aka \"WinVerifyTrust Signature Validation Vulnerability.\""
"value": "Why is Microsoft republishing a CVE from 2013?\nWe are republishing CVE-2013-3900 in the Security Update Guide to update the Security Updates table and to inform customers that the EnableCertPaddingCheck is available in all currently supported versions of Windows 10 and Windows 11. While the format is different from the original CVE published in 2013, the information herein remains unchanged from the original text published on December 10, 2013.\nMicrosoft does not plan to enforce the stricter verification behavior as a default functionality on supported releases of Microsoft Windows. This behavior remains available as an opt-in feature via reg key setting, and is available on supported editions of Windows released since December 10, 2013. This includes all currently supported versions of Windows 10 and Windows 11. The supporting code for this reg key was incorporated at the time of release for Windows 10 and Windows 11, so no security update is required; however, the reg key must be set. See the Security Updates table for the list of affected software.\nVulnerability Description\nA remote code execution vulnerability exists in the way that the WinVerifyTrust function handles Windows Authenticode signature verification for portable executable (PE) files. An anonymous attacker could exploit the vulnerability by modifying an existing signed executable file to leverage unverified portions of the file in such a way as to add malicious code to the file without invalidating the signature. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\nIf a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\nExploitation of this vulnerability requires that a user or application run or install a specially crafted, signed PE file. An attacker could modify an existing signed file to include malicious code without invalidating the signature. This code would... See more at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900"
},
{
"lang": "es",
@ -20,6 +20,28 @@
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 4.0
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
@ -191,21 +213,6 @@
}
],
"references": [
{
"url": "http://blogs.technet.com/b/srd/archive/2013/12/10/ms13-098-update-to-enhance-the-security-of-authenticode.aspx",
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-098",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900",
"source": "secure@microsoft.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2014-2120",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2014-03-19T01:15:04.007",
"lastModified": "2024-11-13T15:35:00.870",
"vulnStatus": "Modified",
"lastModified": "2024-11-14T21:42:05.887",
"vulnStatus": "Analyzed",
"cveTags": [],
"cisaExploitAdd": "2024-11-12",
"cisaActionDue": "2024-12-03",
@ -21,6 +21,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
@ -112,16 +132,27 @@
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2120",
"source": "ykramarz@cisco.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/66290",
"source": "ykramarz@cisco.com"
"source": "ykramarz@cisco.com",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securitytracker.com/id/1029935",
"source": "ykramarz@cisco.com"
"source": "ykramarz@cisco.com",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21833",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.090",
"lastModified": "2023-12-21T01:15:14.560",
"lastModified": "2024-11-14T21:15:07.293",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -210,12 +210,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21833",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21833",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21834",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.153",
"lastModified": "2023-12-21T01:15:16.020",
"lastModified": "2024-11-14T21:15:07.510",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -210,12 +210,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21834",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21834",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21835",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.213",
"lastModified": "2023-12-21T01:15:16.160",
"lastModified": "2024-11-14T21:15:07.670",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -190,12 +190,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21835",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21835",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21836",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.270",
"lastModified": "2023-12-21T01:15:16.313",
"lastModified": "2024-11-14T21:15:07.820",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -190,12 +190,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21836",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21836",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21837",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.323",
"lastModified": "2023-12-21T01:15:16.440",
"lastModified": "2024-11-14T21:15:07.980",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -130,12 +130,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21837",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21837",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21838",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.373",
"lastModified": "2023-12-21T01:15:16.633",
"lastModified": "2024-11-14T21:15:08.083",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -205,20 +205,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21838",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-049/",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21838",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21839",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.430",
"lastModified": "2023-12-21T01:15:16.800",
"lastModified": "2024-11-14T21:15:08.247",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -120,12 +120,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21839",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21839",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21840",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.483",
"lastModified": "2023-12-21T01:15:16.927",
"lastModified": "2024-11-14T21:15:08.377",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -225,12 +225,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21840",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21840",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21841",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.537",
"lastModified": "2023-12-21T01:15:17.100",
"lastModified": "2024-11-14T21:15:08.523",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -155,12 +155,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21841",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21841",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21842",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.590",
"lastModified": "2023-12-21T01:15:17.227",
"lastModified": "2024-11-14T21:15:08.647",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -105,12 +105,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21842",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21842",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21843",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.643",
"lastModified": "2023-12-21T01:15:17.373",
"lastModified": "2024-11-14T21:15:08.760",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -245,12 +245,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21843",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21843",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21846",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.700",
"lastModified": "2023-12-21T01:15:17.570",
"lastModified": "2024-11-14T21:15:08.910",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -135,12 +135,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21846",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21846",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21847",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.750",
"lastModified": "2023-12-21T01:15:17.770",
"lastModified": "2024-11-14T21:15:09.013",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -135,12 +135,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21847",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21847",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21848",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.807",
"lastModified": "2023-12-21T01:15:17.863",
"lastModified": "2024-11-14T21:15:09.140",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -265,12 +265,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21848",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21848",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21849",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.860",
"lastModified": "2023-12-21T01:15:17.963",
"lastModified": "2024-11-14T21:15:09.307",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21849",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21849",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21850",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.917",
"lastModified": "2023-12-21T01:15:18.070",
"lastModified": "2024-11-14T21:15:09.447",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -265,12 +265,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21850",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21850",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21851",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:09.973",
"lastModified": "2023-12-21T01:15:18.177",
"lastModified": "2024-11-14T21:15:09.597",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -265,12 +265,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21851",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21851",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21852",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.033",
"lastModified": "2023-12-21T01:15:18.290",
"lastModified": "2024-11-14T21:15:09.743",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -190,12 +190,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21852",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21852",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21855",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.087",
"lastModified": "2023-12-21T01:15:18.390",
"lastModified": "2024-11-14T21:15:09.870",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -115,12 +115,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21855",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21855",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21857",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.143",
"lastModified": "2023-12-21T01:15:18.480",
"lastModified": "2024-11-14T21:15:09.973",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -265,12 +265,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21857",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21857",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21858",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.200",
"lastModified": "2023-12-21T01:15:18.583",
"lastModified": "2024-11-14T21:15:10.127",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -190,12 +190,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21858",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21858",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21859",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.257",
"lastModified": "2023-12-21T01:15:18.690",
"lastModified": "2024-11-14T21:15:10.287",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -225,12 +225,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21859",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21859",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21860",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.313",
"lastModified": "2023-12-21T01:15:18.793",
"lastModified": "2024-11-14T21:15:10.440",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -205,12 +205,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21860",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21860",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21861",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.367",
"lastModified": "2023-12-21T01:15:18.907",
"lastModified": "2024-11-14T21:15:10.650",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -210,12 +210,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21861",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21861",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21862",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.420",
"lastModified": "2023-12-21T01:15:19.007",
"lastModified": "2024-11-14T21:15:10.803",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -265,12 +265,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21862",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21862",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21863",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.477",
"lastModified": "2023-12-21T01:15:19.117",
"lastModified": "2024-11-14T21:15:10.957",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -195,12 +195,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21863",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21863",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21864",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.530",
"lastModified": "2023-12-21T01:15:19.210",
"lastModified": "2024-11-14T21:15:11.087",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -240,12 +240,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21864",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21864",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21865",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.587",
"lastModified": "2023-12-21T01:15:19.317",
"lastModified": "2024-11-14T21:15:11.240",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -180,12 +180,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21865",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21865",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21866",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.640",
"lastModified": "2023-12-21T01:15:19.420",
"lastModified": "2024-11-14T21:15:11.380",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21866",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21866",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21867",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.697",
"lastModified": "2023-12-21T01:15:19.513",
"lastModified": "2024-11-14T21:15:11.527",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -230,12 +230,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21867",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21867",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21868",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.750",
"lastModified": "2023-12-21T01:15:19.600",
"lastModified": "2024-11-14T21:15:11.667",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -225,12 +225,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21868",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21868",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21869",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.800",
"lastModified": "2023-12-21T01:15:19.697",
"lastModified": "2024-11-14T21:15:11.793",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -200,12 +200,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21869",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21869",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21870",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.857",
"lastModified": "2023-12-21T01:15:19.787",
"lastModified": "2024-11-14T21:15:11.907",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -260,12 +260,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21870",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21870",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21871",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.913",
"lastModified": "2023-12-21T01:15:19.883",
"lastModified": "2024-11-14T21:15:12.033",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -211,12 +211,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21871",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21871",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21872",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:10.963",
"lastModified": "2023-12-21T01:15:19.990",
"lastModified": "2024-11-14T21:15:12.180",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -210,12 +210,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21872",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21872",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21873",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.017",
"lastModified": "2023-12-21T01:15:20.093",
"lastModified": "2024-11-14T21:15:12.313",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -235,12 +235,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21873",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21873",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21874",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.073",
"lastModified": "2023-12-21T01:15:20.190",
"lastModified": "2024-11-14T21:15:12.453",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -235,12 +235,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21874",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21874",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21875",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.127",
"lastModified": "2023-12-21T01:15:20.280",
"lastModified": "2024-11-14T21:15:12.587",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -245,12 +245,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21875",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21875",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21876",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.183",
"lastModified": "2023-12-21T01:15:20.367",
"lastModified": "2024-11-14T21:15:12.720",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -220,19 +220,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21876",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-051/",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21876",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21877",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.237",
"lastModified": "2023-12-21T01:15:20.463",
"lastModified": "2024-11-14T21:15:12.867",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -190,19 +190,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21877",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-048/",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21877",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21878",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.290",
"lastModified": "2023-12-21T01:15:20.563",
"lastModified": "2024-11-14T21:15:12.993",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -205,12 +205,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21878",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21878",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21879",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.343",
"lastModified": "2023-12-21T01:15:20.683",
"lastModified": "2024-11-14T21:15:13.137",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -200,12 +200,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21879",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21879",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21880",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.400",
"lastModified": "2023-12-21T01:15:20.787",
"lastModified": "2024-11-14T21:15:13.267",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -280,12 +280,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21880",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21880",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21881",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.453",
"lastModified": "2023-12-21T01:15:20.893",
"lastModified": "2024-11-14T21:15:13.413",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -245,20 +245,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/168097/Race-Against-The-Sandbox.html",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21881",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21881",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-21882",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.507",
"lastModified": "2024-07-24T16:48:20.753",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-14T21:15:13.590",
"vulnStatus": "Modified",
"cveTags": [],
"cisaExploitAdd": "2022-02-04",
"cisaActionDue": "2022-02-18",
@ -168,21 +168,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/166169/Win32k-ConsoleControl-Offset-Confusion-Privilege-Escalation.html",
"source": "secure@microsoft.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21882",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21882",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21883",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.560",
"lastModified": "2023-12-21T01:15:21.110",
"lastModified": "2024-11-14T21:15:13.757",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -240,12 +240,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21883",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21883",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21884",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.640",
"lastModified": "2023-12-21T01:15:21.210",
"lastModified": "2024-11-14T21:15:13.913",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -135,12 +135,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21884",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21884",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21885",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.693",
"lastModified": "2023-12-21T01:15:21.293",
"lastModified": "2024-11-14T21:15:14.033",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -250,12 +250,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21885",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21885",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21887",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.747",
"lastModified": "2023-12-21T01:15:21.390",
"lastModified": "2024-11-14T21:15:14.200",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -120,12 +120,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21887",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21887",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21888",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.800",
"lastModified": "2023-12-21T01:15:21.510",
"lastModified": "2024-11-14T21:15:14.310",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -190,12 +190,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21888",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21888",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21889",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.853",
"lastModified": "2023-12-21T01:15:21.687",
"lastModified": "2024-11-14T21:15:14.450",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -250,12 +250,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21889",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21889",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21890",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.910",
"lastModified": "2023-12-21T01:15:21.807",
"lastModified": "2024-11-14T21:15:14.620",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -250,12 +250,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21890",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21890",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21891",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:11.963",
"lastModified": "2023-12-21T01:15:21.927",
"lastModified": "2024-11-14T21:15:14.780",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -115,12 +115,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21891",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21891",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21892",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.017",
"lastModified": "2023-12-21T01:15:22.040",
"lastModified": "2024-11-14T21:15:14.897",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -235,12 +235,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21892",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21892",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21893",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.073",
"lastModified": "2023-12-21T01:15:22.173",
"lastModified": "2024-11-14T21:15:15.040",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -270,12 +270,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21893",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21893",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21894",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.130",
"lastModified": "2024-08-01T13:42:32.223",
"lastModified": "2024-11-14T21:15:15.190",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -245,12 +245,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21894",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21894",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21895",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.187",
"lastModified": "2023-12-21T01:15:22.610",
"lastModified": "2024-11-14T21:15:15.340",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -225,19 +225,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21895",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-050/",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21895",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21896",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.243",
"lastModified": "2023-12-21T01:15:22.823",
"lastModified": "2024-11-14T21:15:15.503",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -190,12 +190,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21896",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21896",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21897",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.300",
"lastModified": "2023-12-21T01:15:23.017",
"lastModified": "2024-11-14T21:15:15.660",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -255,12 +255,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21897",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21897",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21898",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.357",
"lastModified": "2023-12-21T01:15:23.140",
"lastModified": "2024-11-14T21:15:15.840",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -200,12 +200,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21898",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21898",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21899",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.413",
"lastModified": "2023-12-21T01:15:23.280",
"lastModified": "2024-11-14T21:15:15.970",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -135,19 +135,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21899",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-052/",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21899",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21900",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.473",
"lastModified": "2023-12-21T01:15:23.387",
"lastModified": "2024-11-14T21:15:16.090",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -175,12 +175,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21900",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21900",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21901",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.527",
"lastModified": "2023-12-21T01:15:23.507",
"lastModified": "2024-11-14T21:15:16.220",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -185,12 +185,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21901",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21901",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21902",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.580",
"lastModified": "2023-12-21T01:15:23.663",
"lastModified": "2024-11-14T21:15:16.357",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -205,12 +205,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21902",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21902",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21903",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.637",
"lastModified": "2023-12-21T01:15:23.773",
"lastModified": "2024-11-14T21:15:16.477",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -220,12 +220,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21903",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21903",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21904",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.690",
"lastModified": "2023-12-21T01:15:23.873",
"lastModified": "2024-11-14T21:15:16.620",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -250,12 +250,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21904",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21904",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21905",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.750",
"lastModified": "2023-12-21T01:15:23.990",
"lastModified": "2024-11-14T21:15:16.767",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -195,12 +195,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21905",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21905",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21906",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.807",
"lastModified": "2023-12-21T01:15:24.107",
"lastModified": "2024-11-14T21:15:16.900",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -210,12 +210,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21906",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21906",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21907",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.863",
"lastModified": "2023-12-21T01:15:24.233",
"lastModified": "2024-11-14T21:15:17.050",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -175,22 +175,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/166730/Microsoft-HTTP-Protocol-Stack-Denial-Of-Service.html",
"source": "secure@microsoft.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21907",
"source": "secure@microsoft.com",
"tags": [
"Mitigation",
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21907",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21908",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.917",
"lastModified": "2023-12-21T01:15:24.357",
"lastModified": "2024-11-14T21:15:17.180",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -260,12 +260,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21908",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21908",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21910",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:12.970",
"lastModified": "2023-12-21T01:15:24.470",
"lastModified": "2024-11-14T21:15:17.330",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -110,12 +110,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21910",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21910",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21911",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.027",
"lastModified": "2023-12-21T01:15:24.580",
"lastModified": "2024-11-14T21:15:17.437",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -1972,12 +1972,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21911",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21911",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21912",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.083",
"lastModified": "2023-12-21T01:15:24.813",
"lastModified": "2024-11-14T21:15:17.647",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -195,12 +195,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21912",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21912",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21913",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.137",
"lastModified": "2023-12-21T01:15:24.950",
"lastModified": "2024-11-14T21:15:17.790",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -280,12 +280,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21913",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21913",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21914",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.197",
"lastModified": "2023-12-21T01:15:25.090",
"lastModified": "2024-11-14T21:15:17.940",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -265,12 +265,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21914",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21914",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21915",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.250",
"lastModified": "2023-12-21T01:15:25.220",
"lastModified": "2024-11-14T21:15:18.087",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -265,12 +265,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21915",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21915",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21916",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.307",
"lastModified": "2023-12-21T01:15:25.343",
"lastModified": "2024-11-14T21:15:18.240",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -265,12 +265,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21916",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21916",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21917",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.360",
"lastModified": "2023-12-21T01:15:25.470",
"lastModified": "2024-11-14T21:15:18.403",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -116,19 +116,8 @@
],
"references": [
{
"url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0008/MNDT-2022-0008.md",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21917",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21917",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21918",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.410",
"lastModified": "2023-12-21T01:15:25.640",
"lastModified": "2024-11-14T21:15:18.533",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -190,12 +190,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21918",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21918",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-21919",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.463",
"lastModified": "2024-07-02T17:03:57.950",
"vulnStatus": "Analyzed",
"lastModified": "2024-11-14T21:15:18.723",
"vulnStatus": "Modified",
"cveTags": [],
"cisaExploitAdd": "2022-04-25",
"cisaActionDue": "2022-05-16",
@ -201,12 +201,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21919",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21919",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21920",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.520",
"lastModified": "2023-12-21T01:15:25.843",
"lastModified": "2024-11-14T21:15:18.927",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -285,12 +285,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21920",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21920",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21921",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.567",
"lastModified": "2023-12-21T01:15:26.097",
"lastModified": "2024-11-14T21:15:19.123",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -155,12 +155,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21921",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21921",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21922",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.623",
"lastModified": "2023-12-21T01:15:26.220",
"lastModified": "2024-11-14T21:15:19.243",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -280,12 +280,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21922",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21922",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21924",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.667",
"lastModified": "2023-12-21T01:15:26.450",
"lastModified": "2024-11-14T21:15:19.420",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -260,12 +260,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21924",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21924",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21925",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.723",
"lastModified": "2023-12-21T01:15:26.577",
"lastModified": "2024-11-14T21:15:19.577",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -115,12 +115,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21925",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21925",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21928",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.777",
"lastModified": "2023-12-21T01:15:26.770",
"lastModified": "2024-11-14T21:15:19.693",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -255,12 +255,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21928",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21928",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21929",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.830",
"lastModified": "2023-12-21T01:15:26.870",
"lastModified": "2024-11-14T21:15:19.833",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -96,12 +96,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21929",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21929",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21930",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.887",
"lastModified": "2023-12-21T01:15:26.990",
"lastModified": "2024-11-14T21:15:19.957",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -96,12 +96,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21930",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21930",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21931",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.937",
"lastModified": "2023-12-21T01:15:27.110",
"lastModified": "2024-11-14T21:15:20.080",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -96,12 +96,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21931",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21931",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21932",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:13.993",
"lastModified": "2023-12-21T01:15:27.207",
"lastModified": "2024-11-14T21:15:20.190",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -115,12 +115,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21932",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21932",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21954",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:14.047",
"lastModified": "2023-12-21T01:15:27.307",
"lastModified": "2024-11-14T21:15:20.303",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -96,12 +96,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21954",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21954",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21958",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:14.100",
"lastModified": "2023-12-21T01:15:27.537",
"lastModified": "2024-11-14T21:15:20.420",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -235,12 +235,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21958",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21958",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21959",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:14.150",
"lastModified": "2023-12-21T01:15:27.680",
"lastModified": "2024-11-14T21:15:20.580",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -235,12 +235,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21959",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21959",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21960",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:14.203",
"lastModified": "2023-12-21T01:15:27.813",
"lastModified": "2024-11-14T21:15:20.750",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -235,12 +235,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21960",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21960",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21961",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:14.260",
"lastModified": "2023-12-21T01:15:27.917",
"lastModified": "2024-11-14T21:15:20.887",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -235,12 +235,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21961",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21961",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21962",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:14.310",
"lastModified": "2023-12-21T01:15:28.027",
"lastModified": "2024-11-14T21:15:21.053",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -235,12 +235,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21962",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21962",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21963",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:14.377",
"lastModified": "2023-12-21T01:15:28.250",
"lastModified": "2024-11-14T21:15:21.210",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -255,12 +255,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21963",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21963",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21964",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-01-11T21:15:14.433",
"lastModified": "2023-12-21T01:15:28.407",
"lastModified": "2024-11-14T21:15:21.363",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -100,12 +100,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21964",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21964",
"source": "secure@microsoft.com"
}
]
}

Some files were not shown because too many files have changed in this diff Show More