diff --git a/CVE-2021/CVE-2021-287xx/CVE-2021-28703.json b/CVE-2021/CVE-2021-287xx/CVE-2021-28703.json index c475de5849c..8ca83f27c3b 100644 --- a/CVE-2021/CVE-2021-287xx/CVE-2021-28703.json +++ b/CVE-2021/CVE-2021-287xx/CVE-2021-28703.json @@ -2,8 +2,8 @@ "id": "CVE-2021-28703", "sourceIdentifier": "security@xen.org", "published": "2021-12-07T12:15:08.610", - "lastModified": "2021-12-09T16:17:10.730", - "vulnStatus": "Analyzed", + "lastModified": "2024-02-04T08:15:08.090", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -94,6 +94,10 @@ } ], "references": [ + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://xenbits.xenproject.org/xsa/advisory-387.txt", "source": "security@xen.org", diff --git a/CVE-2021/CVE-2021-287xx/CVE-2021-28704.json b/CVE-2021/CVE-2021-287xx/CVE-2021-28704.json index 80d14cf1d0c..954c20a14a2 100644 --- a/CVE-2021/CVE-2021-287xx/CVE-2021-28704.json +++ b/CVE-2021/CVE-2021-287xx/CVE-2021-28704.json @@ -2,7 +2,7 @@ "id": "CVE-2021-28704", "sourceIdentifier": "security@xen.org", "published": "2021-11-24T01:15:08.030", - "lastModified": "2023-11-07T03:32:20.093", + "lastModified": "2024-02-04T08:15:08.623", "vulnStatus": "Modified", "descriptions": [ { @@ -138,6 +138,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PXUI4VMD52CH3T7YXAG3J2JW7ZNN3SXF/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2021/dsa-5017", "source": "security@xen.org", diff --git a/CVE-2021/CVE-2021-287xx/CVE-2021-28705.json b/CVE-2021/CVE-2021-287xx/CVE-2021-28705.json index 3951da6641a..6bb0866be88 100644 --- a/CVE-2021/CVE-2021-287xx/CVE-2021-28705.json +++ b/CVE-2021/CVE-2021-287xx/CVE-2021-28705.json @@ -2,7 +2,7 @@ "id": "CVE-2021-28705", "sourceIdentifier": "security@xen.org", "published": "2021-11-24T02:15:06.687", - "lastModified": "2023-11-07T03:32:20.187", + "lastModified": "2024-02-04T08:15:08.770", "vulnStatus": "Modified", "descriptions": [ { @@ -162,6 +162,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PXUI4VMD52CH3T7YXAG3J2JW7ZNN3SXF/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2021/dsa-5017", "source": "security@xen.org", diff --git a/CVE-2021/CVE-2021-287xx/CVE-2021-28706.json b/CVE-2021/CVE-2021-287xx/CVE-2021-28706.json index 376b565c1bc..4f843412883 100644 --- a/CVE-2021/CVE-2021-287xx/CVE-2021-28706.json +++ b/CVE-2021/CVE-2021-287xx/CVE-2021-28706.json @@ -2,7 +2,7 @@ "id": "CVE-2021-28706", "sourceIdentifier": "security@xen.org", "published": "2021-11-24T01:15:08.127", - "lastModified": "2023-11-07T03:32:20.273", + "lastModified": "2024-02-04T08:15:08.880", "vulnStatus": "Modified", "descriptions": [ { @@ -138,6 +138,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PXUI4VMD52CH3T7YXAG3J2JW7ZNN3SXF/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2021/dsa-5017", "source": "security@xen.org", diff --git a/CVE-2021/CVE-2021-287xx/CVE-2021-28707.json b/CVE-2021/CVE-2021-287xx/CVE-2021-28707.json index a4799dfea9d..ff7cabbbc76 100644 --- a/CVE-2021/CVE-2021-287xx/CVE-2021-28707.json +++ b/CVE-2021/CVE-2021-287xx/CVE-2021-28707.json @@ -2,7 +2,7 @@ "id": "CVE-2021-28707", "sourceIdentifier": "security@xen.org", "published": "2021-11-24T01:15:08.170", - "lastModified": "2023-11-07T03:32:20.353", + "lastModified": "2024-02-04T08:15:09.000", "vulnStatus": "Modified", "descriptions": [ { @@ -138,6 +138,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PXUI4VMD52CH3T7YXAG3J2JW7ZNN3SXF/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2021/dsa-5017", "source": "security@xen.org", diff --git a/CVE-2021/CVE-2021-287xx/CVE-2021-28708.json b/CVE-2021/CVE-2021-287xx/CVE-2021-28708.json index 6e70a2dbeab..17ff15ac0c5 100644 --- a/CVE-2021/CVE-2021-287xx/CVE-2021-28708.json +++ b/CVE-2021/CVE-2021-287xx/CVE-2021-28708.json @@ -2,7 +2,7 @@ "id": "CVE-2021-28708", "sourceIdentifier": "security@xen.org", "published": "2021-11-24T01:15:08.217", - "lastModified": "2023-11-07T03:32:20.430", + "lastModified": "2024-02-04T08:15:09.097", "vulnStatus": "Modified", "descriptions": [ { @@ -138,6 +138,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PXUI4VMD52CH3T7YXAG3J2JW7ZNN3SXF/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2021/dsa-5017", "source": "security@xen.org", diff --git a/CVE-2021/CVE-2021-287xx/CVE-2021-28709.json b/CVE-2021/CVE-2021-287xx/CVE-2021-28709.json index 42de66d4a0c..7e074f47e90 100644 --- a/CVE-2021/CVE-2021-287xx/CVE-2021-28709.json +++ b/CVE-2021/CVE-2021-287xx/CVE-2021-28709.json @@ -2,7 +2,7 @@ "id": "CVE-2021-28709", "sourceIdentifier": "security@xen.org", "published": "2021-11-24T02:15:06.730", - "lastModified": "2023-11-07T03:32:20.517", + "lastModified": "2024-02-04T08:15:09.180", "vulnStatus": "Modified", "descriptions": [ { @@ -162,6 +162,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PXUI4VMD52CH3T7YXAG3J2JW7ZNN3SXF/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2021/dsa-5017", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-238xx/CVE-2022-23824.json b/CVE-2022/CVE-2022-238xx/CVE-2022-23824.json index 9ae9b3951b6..f8104fade19 100644 --- a/CVE-2022/CVE-2022-238xx/CVE-2022-23824.json +++ b/CVE-2022/CVE-2022-238xx/CVE-2022-23824.json @@ -2,12 +2,16 @@ "id": "CVE-2022-23824", "sourceIdentifier": "psirt@amd.com", "published": "2022-11-09T21:15:13.530", - "lastModified": "2023-03-27T00:15:07.123", + "lastModified": "2024-02-04T08:15:09.267", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure." + }, + { + "lang": "es", + "value": "IBPB no puede evitar que las predicciones de sucursales de retorno sean especificadas por objetivos de sucursales anteriores a IBPB, lo que lleva a una posible divulgaci\u00f3n de informaci\u00f3n." } ], "metrics": { @@ -5414,7 +5418,6 @@ ] }, { - "operator": "AND", "nodes": [ { "operator": "OR", @@ -5454,6 +5457,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTMITQBGC23MSDHUCAPCVGLMVXIBXQTQ/", "source": "psirt@amd.com" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "psirt@amd.com" + }, { "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1040", "source": "psirt@amd.com", diff --git a/CVE-2022/CVE-2022-238xx/CVE-2022-23825.json b/CVE-2022/CVE-2022-238xx/CVE-2022-23825.json index 8cdd40eef35..b772a73868d 100644 --- a/CVE-2022/CVE-2022-238xx/CVE-2022-23825.json +++ b/CVE-2022/CVE-2022-238xx/CVE-2022-23825.json @@ -2,7 +2,7 @@ "id": "CVE-2022-23825", "sourceIdentifier": "psirt@amd.com", "published": "2022-07-14T20:15:08.433", - "lastModified": "2023-11-07T03:44:19.527", + "lastModified": "2024-02-04T08:15:09.697", "vulnStatus": "Modified", "descriptions": [ { @@ -3541,6 +3541,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MYI3OMJ7RIZNL3C6GUWNANNPEUUID6FM/", "source": "psirt@amd.com" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "psirt@amd.com" + }, { "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037", "source": "psirt@amd.com", diff --git a/CVE-2022/CVE-2022-263xx/CVE-2022-26356.json b/CVE-2022/CVE-2022-263xx/CVE-2022-26356.json index e853d1c5488..c1dd87ec596 100644 --- a/CVE-2022/CVE-2022-263xx/CVE-2022-26356.json +++ b/CVE-2022/CVE-2022-263xx/CVE-2022-26356.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26356", "sourceIdentifier": "security@xen.org", "published": "2022-04-05T13:15:07.727", - "lastModified": "2023-11-07T03:44:58.533", + "lastModified": "2024-02-04T08:15:09.967", "vulnStatus": "Modified", "descriptions": [ { @@ -169,6 +169,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHFSRVLM2JUCPDC2KGB7ETPQYJLCGBLD/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5117", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-263xx/CVE-2022-26357.json b/CVE-2022/CVE-2022-263xx/CVE-2022-26357.json index 032b10baa9b..142334421df 100644 --- a/CVE-2022/CVE-2022-263xx/CVE-2022-26357.json +++ b/CVE-2022/CVE-2022-263xx/CVE-2022-26357.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26357", "sourceIdentifier": "security@xen.org", "published": "2022-04-05T13:15:07.777", - "lastModified": "2023-11-07T03:44:58.610", + "lastModified": "2024-02-04T08:15:10.110", "vulnStatus": "Modified", "descriptions": [ { @@ -162,6 +162,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHFSRVLM2JUCPDC2KGB7ETPQYJLCGBLD/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5117", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-263xx/CVE-2022-26358.json b/CVE-2022/CVE-2022-263xx/CVE-2022-26358.json index 059d8df4b38..2d4bb09f3bb 100644 --- a/CVE-2022/CVE-2022-263xx/CVE-2022-26358.json +++ b/CVE-2022/CVE-2022-263xx/CVE-2022-26358.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26358", "sourceIdentifier": "security@xen.org", "published": "2022-04-05T13:15:07.827", - "lastModified": "2023-11-07T03:44:58.683", + "lastModified": "2024-02-04T08:15:10.213", "vulnStatus": "Modified", "descriptions": [ { @@ -153,6 +153,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHFSRVLM2JUCPDC2KGB7ETPQYJLCGBLD/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5117", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-263xx/CVE-2022-26359.json b/CVE-2022/CVE-2022-263xx/CVE-2022-26359.json index 6e451b8c11e..78d39ce6a17 100644 --- a/CVE-2022/CVE-2022-263xx/CVE-2022-26359.json +++ b/CVE-2022/CVE-2022-263xx/CVE-2022-26359.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26359", "sourceIdentifier": "security@xen.org", "published": "2022-04-05T13:15:07.870", - "lastModified": "2023-11-07T03:44:58.767", + "lastModified": "2024-02-04T08:15:10.340", "vulnStatus": "Modified", "descriptions": [ { @@ -153,6 +153,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHFSRVLM2JUCPDC2KGB7ETPQYJLCGBLD/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5117", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-263xx/CVE-2022-26360.json b/CVE-2022/CVE-2022-263xx/CVE-2022-26360.json index 3623b393d8e..a1aeaa08a3f 100644 --- a/CVE-2022/CVE-2022-263xx/CVE-2022-26360.json +++ b/CVE-2022/CVE-2022-263xx/CVE-2022-26360.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26360", "sourceIdentifier": "security@xen.org", "published": "2022-04-05T13:15:07.923", - "lastModified": "2023-11-07T03:44:58.843", + "lastModified": "2024-02-04T08:15:10.487", "vulnStatus": "Modified", "descriptions": [ { @@ -153,6 +153,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHFSRVLM2JUCPDC2KGB7ETPQYJLCGBLD/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5117", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-263xx/CVE-2022-26361.json b/CVE-2022/CVE-2022-263xx/CVE-2022-26361.json index 9db289a9ea3..ace777c7858 100644 --- a/CVE-2022/CVE-2022-263xx/CVE-2022-26361.json +++ b/CVE-2022/CVE-2022-263xx/CVE-2022-26361.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26361", "sourceIdentifier": "security@xen.org", "published": "2022-04-05T13:15:07.977", - "lastModified": "2023-11-07T03:44:58.917", + "lastModified": "2024-02-04T08:15:10.587", "vulnStatus": "Modified", "descriptions": [ { @@ -153,6 +153,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHFSRVLM2JUCPDC2KGB7ETPQYJLCGBLD/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5117", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-276xx/CVE-2022-27672.json b/CVE-2022/CVE-2022-276xx/CVE-2022-27672.json index 9b2df5249b0..612ef422636 100644 --- a/CVE-2022/CVE-2022-276xx/CVE-2022-27672.json +++ b/CVE-2022/CVE-2022-276xx/CVE-2022-27672.json @@ -2,7 +2,7 @@ "id": "CVE-2022-27672", "sourceIdentifier": "psirt@amd.com", "published": "2023-03-01T08:15:10.343", - "lastModified": "2023-11-07T03:45:22.850", + "lastModified": "2024-02-04T08:15:10.667", "vulnStatus": "Modified", "descriptions": [ { @@ -4639,6 +4639,10 @@ } ], "references": [ + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "psirt@amd.com" + }, { "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1045", "source": "psirt@amd.com", diff --git a/CVE-2022/CVE-2022-299xx/CVE-2022-29900.json b/CVE-2022/CVE-2022-299xx/CVE-2022-29900.json index 65978623911..8590f8aaff8 100644 --- a/CVE-2022/CVE-2022-299xx/CVE-2022-29900.json +++ b/CVE-2022/CVE-2022-299xx/CVE-2022-29900.json @@ -2,7 +2,7 @@ "id": "CVE-2022-29900", "sourceIdentifier": "psirt@amd.com", "published": "2022-07-12T19:15:08.383", - "lastModified": "2023-11-07T03:46:07.280", + "lastModified": "2024-02-04T08:15:10.917", "vulnStatus": "Modified", "descriptions": [ { @@ -3437,6 +3437,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MYI3OMJ7RIZNL3C6GUWNANNPEUUID6FM/", "source": "psirt@amd.com" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "psirt@amd.com" + }, { "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037", "source": "psirt@amd.com" diff --git a/CVE-2022/CVE-2022-299xx/CVE-2022-29901.json b/CVE-2022/CVE-2022-299xx/CVE-2022-29901.json index bdd60ff039f..3ccdee4634a 100644 --- a/CVE-2022/CVE-2022-299xx/CVE-2022-29901.json +++ b/CVE-2022/CVE-2022-299xx/CVE-2022-29901.json @@ -2,7 +2,7 @@ "id": "CVE-2022-29901", "sourceIdentifier": "secure@intel.com", "published": "2022-07-12T19:15:08.437", - "lastModified": "2023-11-07T03:46:07.647", + "lastModified": "2024-02-04T08:15:11.163", "vulnStatus": "Modified", "descriptions": [ { @@ -37,7 +37,7 @@ "impactScore": 4.0 }, { - "source": "6dda929c-bb53-4a77-a76d-48e79601a1ce", + "source": "secure@intel.com", "type": "Secondary", "cvssData": { "version": "3.1", @@ -95,7 +95,7 @@ ] }, { - "source": "6dda929c-bb53-4a77-a76d-48e79601a1ce", + "source": "secure@intel.com", "type": "Secondary", "description": [ { @@ -3892,6 +3892,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M27MB3QFNIJV4EQQSXWARHP3OGX6CR6K/", "source": "secure@intel.com" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "secure@intel.com" + }, { "url": "https://security.netapp.com/advisory/ntap-20221007-0007/", "source": "secure@intel.com" diff --git a/CVE-2022/CVE-2022-337xx/CVE-2022-33746.json b/CVE-2022/CVE-2022-337xx/CVE-2022-33746.json index 61f3c39c5af..55a21cd2b77 100644 --- a/CVE-2022/CVE-2022-337xx/CVE-2022-33746.json +++ b/CVE-2022/CVE-2022-337xx/CVE-2022-33746.json @@ -2,7 +2,7 @@ "id": "CVE-2022-33746", "sourceIdentifier": "security@xen.org", "published": "2022-10-11T13:15:10.033", - "lastModified": "2023-11-07T03:48:22.327", + "lastModified": "2024-02-04T08:15:11.510", "vulnStatus": "Modified", "descriptions": [ { @@ -141,6 +141,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5272", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-337xx/CVE-2022-33747.json b/CVE-2022/CVE-2022-337xx/CVE-2022-33747.json index a49e01b71d1..0525c7eec1d 100644 --- a/CVE-2022/CVE-2022-337xx/CVE-2022-33747.json +++ b/CVE-2022/CVE-2022-337xx/CVE-2022-33747.json @@ -2,7 +2,7 @@ "id": "CVE-2022-33747", "sourceIdentifier": "security@xen.org", "published": "2022-10-11T13:15:10.093", - "lastModified": "2023-11-07T03:48:22.437", + "lastModified": "2024-02-04T08:15:11.717", "vulnStatus": "Modified", "descriptions": [ { @@ -137,6 +137,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5272", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-337xx/CVE-2022-33748.json b/CVE-2022/CVE-2022-337xx/CVE-2022-33748.json index 31abfe89493..0a634d713a6 100644 --- a/CVE-2022/CVE-2022-337xx/CVE-2022-33748.json +++ b/CVE-2022/CVE-2022-337xx/CVE-2022-33748.json @@ -2,7 +2,7 @@ "id": "CVE-2022-33748", "sourceIdentifier": "security@xen.org", "published": "2022-10-11T13:15:10.147", - "lastModified": "2023-11-07T03:48:22.607", + "lastModified": "2024-02-04T08:15:11.800", "vulnStatus": "Modified", "descriptions": [ { @@ -140,6 +140,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZVXG7OOOXCX6VIPEMLFDPIPUTFAYWPE/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5272", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-337xx/CVE-2022-33749.json b/CVE-2022/CVE-2022-337xx/CVE-2022-33749.json index 4521207963f..f28f8d377a9 100644 --- a/CVE-2022/CVE-2022-337xx/CVE-2022-33749.json +++ b/CVE-2022/CVE-2022-337xx/CVE-2022-33749.json @@ -2,8 +2,8 @@ "id": "CVE-2022-33749", "sourceIdentifier": "security@xen.org", "published": "2022-10-11T13:15:10.193", - "lastModified": "2022-10-14T09:23:49.860", - "vulnStatus": "Analyzed", + "lastModified": "2024-02-04T08:15:11.900", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -45,7 +45,7 @@ "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-770" } ] } @@ -85,6 +85,10 @@ "Vendor Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://xenbits.xenproject.org/xsa/advisory-413.txt", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42309.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42309.json index 4592e9f2806..b6f477e186e 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42309.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42309.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42309", "sourceIdentifier": "security@xen.org", "published": "2022-11-01T13:15:11.237", - "lastModified": "2023-11-07T03:53:15.507", + "lastModified": "2024-02-04T08:15:11.987", "vulnStatus": "Modified", "descriptions": [ { @@ -126,6 +126,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5272", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42310.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42310.json index 12e79642827..ab1f6f1d1ba 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42310.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42310.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42310", "sourceIdentifier": "security@xen.org", "published": "2022-11-01T13:15:11.300", - "lastModified": "2023-11-07T03:53:15.587", + "lastModified": "2024-02-04T08:15:12.090", "vulnStatus": "Modified", "descriptions": [ { @@ -128,6 +128,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5272", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42319.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42319.json index 3b736927e3a..312b037890b 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42319.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42319.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42319", "sourceIdentifier": "security@xen.org", "published": "2022-11-01T13:15:11.763", - "lastModified": "2023-11-07T03:53:16.220", + "lastModified": "2024-02-04T08:15:12.187", "vulnStatus": "Modified", "descriptions": [ { @@ -127,6 +127,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5272", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42320.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42320.json index d4234fe5855..f6390443296 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42320.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42320.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42320", "sourceIdentifier": "security@xen.org", "published": "2022-11-01T13:15:11.817", - "lastModified": "2023-11-07T03:53:16.283", + "lastModified": "2024-02-04T08:15:12.300", "vulnStatus": "Modified", "descriptions": [ { @@ -126,6 +126,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5272", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42321.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42321.json index b53cd354d6f..64d185e27e2 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42321.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42321.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42321", "sourceIdentifier": "security@xen.org", "published": "2022-11-01T13:15:11.870", - "lastModified": "2023-11-07T03:53:16.353", + "lastModified": "2024-02-04T08:15:12.390", "vulnStatus": "Modified", "descriptions": [ { @@ -126,6 +126,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5272", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42322.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42322.json index 4ed5e46e1eb..60e1d4426b4 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42322.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42322.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42322", "sourceIdentifier": "security@xen.org", "published": "2022-11-01T13:15:11.920", - "lastModified": "2023-11-07T03:53:16.430", + "lastModified": "2024-02-04T08:15:12.477", "vulnStatus": "Modified", "descriptions": [ { @@ -127,6 +127,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5272", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42323.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42323.json index 59c06441891..1c632e717ac 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42323.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42323.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42323", "sourceIdentifier": "security@xen.org", "published": "2022-11-01T13:15:11.970", - "lastModified": "2023-11-07T03:53:16.493", + "lastModified": "2024-02-04T08:15:12.560", "vulnStatus": "Modified", "descriptions": [ { @@ -127,6 +127,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5272", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42324.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42324.json index c71ce706cb2..fa7169445eb 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42324.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42324.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42324", "sourceIdentifier": "security@xen.org", "published": "2022-11-01T13:15:12.017", - "lastModified": "2023-11-07T03:53:16.553", + "lastModified": "2024-02-04T08:15:12.647", "vulnStatus": "Modified", "descriptions": [ { @@ -137,6 +137,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5272", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42325.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42325.json index a2b8b2f7fb4..c50c399b49b 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42325.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42325.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42325", "sourceIdentifier": "security@xen.org", "published": "2022-11-01T13:15:12.067", - "lastModified": "2023-11-07T03:53:16.620", + "lastModified": "2024-02-04T08:15:12.767", "vulnStatus": "Modified", "descriptions": [ { @@ -128,6 +128,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5272", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42326.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42326.json index b9fca3704ed..804c850b837 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42326.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42326.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42326", "sourceIdentifier": "security@xen.org", "published": "2022-11-01T13:15:12.117", - "lastModified": "2023-11-07T03:53:16.680", + "lastModified": "2024-02-04T08:15:12.877", "vulnStatus": "Modified", "descriptions": [ { @@ -128,6 +128,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2022/dsa-5272", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42327.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42327.json index 40212ab8d58..09c1b987906 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42327.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42327.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42327", "sourceIdentifier": "security@xen.org", "published": "2022-11-01T13:15:12.163", - "lastModified": "2023-11-07T03:53:16.750", + "lastModified": "2024-02-04T08:15:12.970", "vulnStatus": "Modified", "descriptions": [ { @@ -113,6 +113,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLI2NPNEH7CNJO3VZGQNOI4M4EWLNKPZ/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://xenbits.xenproject.org/xsa/advisory-412.txt", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42330.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42330.json index a2b73cddf1c..b06393111bb 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42330.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42330.json @@ -2,8 +2,8 @@ "id": "CVE-2022-42330", "sourceIdentifier": "security@xen.org", "published": "2023-01-26T21:16:47.947", - "lastModified": "2023-02-06T16:26:03.957", - "vulnStatus": "Analyzed", + "lastModified": "2024-02-04T08:15:13.050", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -64,6 +64,10 @@ } ], "references": [ + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://xenbits.xenproject.org/xsa/advisory-425.txt", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42331.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42331.json index 0c61b21047a..e800d456cc9 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42331.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42331.json @@ -2,8 +2,8 @@ "id": "CVE-2022-42331", "sourceIdentifier": "security@xen.org", "published": "2023-03-21T13:15:11.833", - "lastModified": "2023-03-27T14:10:22.987", - "vulnStatus": "Analyzed", + "lastModified": "2024-02-04T08:15:13.147", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -117,6 +117,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5378", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42332.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42332.json index 212ba66bcf4..038f8a3fa1e 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42332.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42332.json @@ -2,8 +2,8 @@ "id": "CVE-2022-42332", "sourceIdentifier": "security@xen.org", "published": "2023-03-21T13:15:11.973", - "lastModified": "2023-03-27T22:17:36.097", - "vulnStatus": "Analyzed", + "lastModified": "2024-02-04T08:15:13.257", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -121,6 +121,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5378", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42333.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42333.json index 0aab5b58c48..15ee806df02 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42333.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42333.json @@ -2,8 +2,8 @@ "id": "CVE-2022-42333", "sourceIdentifier": "security@xen.org", "published": "2023-03-21T13:15:12.027", - "lastModified": "2023-03-27T22:19:00.987", - "vulnStatus": "Analyzed", + "lastModified": "2024-02-04T08:15:13.357", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -122,6 +122,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5378", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42334.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42334.json index e81f1886692..21650d263cd 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42334.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42334.json @@ -2,8 +2,8 @@ "id": "CVE-2022-42334", "sourceIdentifier": "security@xen.org", "published": "2023-03-21T13:15:12.080", - "lastModified": "2023-03-27T22:24:14.587", - "vulnStatus": "Analyzed", + "lastModified": "2024-02-04T08:15:13.440", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -122,6 +122,10 @@ "Third Party Advisory" ] }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://www.debian.org/security/2023/dsa-5378", "source": "security@xen.org", diff --git a/CVE-2022/CVE-2022-423xx/CVE-2022-42335.json b/CVE-2022/CVE-2022-423xx/CVE-2022-42335.json index fac9d793c81..e8298762ef8 100644 --- a/CVE-2022/CVE-2022-423xx/CVE-2022-42335.json +++ b/CVE-2022/CVE-2022-423xx/CVE-2022-42335.json @@ -2,7 +2,7 @@ "id": "CVE-2022-42335", "sourceIdentifier": "security@xen.org", "published": "2023-04-25T13:15:09.643", - "lastModified": "2023-11-07T03:53:16.870", + "lastModified": "2024-02-04T08:15:13.520", "vulnStatus": "Modified", "descriptions": [ { @@ -99,6 +99,10 @@ "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PSPFWSY6UOPGMADQGOGN2PAAS5LJRPTG/", "source": "security@xen.org" }, + { + "url": "https://security.gentoo.org/glsa/202402-07", + "source": "security@xen.org" + }, { "url": "https://xenbits.xenproject.org/xsa/advisory-430.txt", "source": "security@xen.org", diff --git a/README.md b/README.md index 65fff09a841..1413ab07829 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-02-04T07:00:24.057502+00:00 +2024-02-04T09:00:25.052527+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-02-04T06:15:07.383000+00:00 +2024-02-04T08:15:13.520000+00:00 ``` ### Last Data Feed Release @@ -34,16 +34,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### CVEs added in the last Commit -Recently added CVEs: `2` +Recently added CVEs: `0` -* [CVE-2015-10129](CVE-2015/CVE-2015-101xx/CVE-2015-10129.json) (`2024-02-04T05:15:49.087`) -* [CVE-2019-25159](CVE-2019/CVE-2019-251xx/CVE-2019-25159.json) (`2024-02-04T06:15:07.383`) ### CVEs modified in the last Commit -Recently modified CVEs: `0` +Recently modified CVEs: `39` +* [CVE-2022-26361](CVE-2022/CVE-2022-263xx/CVE-2022-26361.json) (`2024-02-04T08:15:10.587`) +* [CVE-2022-27672](CVE-2022/CVE-2022-276xx/CVE-2022-27672.json) (`2024-02-04T08:15:10.667`) +* [CVE-2022-29900](CVE-2022/CVE-2022-299xx/CVE-2022-29900.json) (`2024-02-04T08:15:10.917`) +* [CVE-2022-29901](CVE-2022/CVE-2022-299xx/CVE-2022-29901.json) (`2024-02-04T08:15:11.163`) +* [CVE-2022-33746](CVE-2022/CVE-2022-337xx/CVE-2022-33746.json) (`2024-02-04T08:15:11.510`) +* [CVE-2022-33747](CVE-2022/CVE-2022-337xx/CVE-2022-33747.json) (`2024-02-04T08:15:11.717`) +* [CVE-2022-33748](CVE-2022/CVE-2022-337xx/CVE-2022-33748.json) (`2024-02-04T08:15:11.800`) +* [CVE-2022-33749](CVE-2022/CVE-2022-337xx/CVE-2022-33749.json) (`2024-02-04T08:15:11.900`) +* [CVE-2022-42309](CVE-2022/CVE-2022-423xx/CVE-2022-42309.json) (`2024-02-04T08:15:11.987`) +* [CVE-2022-42310](CVE-2022/CVE-2022-423xx/CVE-2022-42310.json) (`2024-02-04T08:15:12.090`) +* [CVE-2022-42319](CVE-2022/CVE-2022-423xx/CVE-2022-42319.json) (`2024-02-04T08:15:12.187`) +* [CVE-2022-42320](CVE-2022/CVE-2022-423xx/CVE-2022-42320.json) (`2024-02-04T08:15:12.300`) +* [CVE-2022-42321](CVE-2022/CVE-2022-423xx/CVE-2022-42321.json) (`2024-02-04T08:15:12.390`) +* [CVE-2022-42322](CVE-2022/CVE-2022-423xx/CVE-2022-42322.json) (`2024-02-04T08:15:12.477`) +* [CVE-2022-42323](CVE-2022/CVE-2022-423xx/CVE-2022-42323.json) (`2024-02-04T08:15:12.560`) +* [CVE-2022-42324](CVE-2022/CVE-2022-423xx/CVE-2022-42324.json) (`2024-02-04T08:15:12.647`) +* [CVE-2022-42325](CVE-2022/CVE-2022-423xx/CVE-2022-42325.json) (`2024-02-04T08:15:12.767`) +* [CVE-2022-42326](CVE-2022/CVE-2022-423xx/CVE-2022-42326.json) (`2024-02-04T08:15:12.877`) +* [CVE-2022-42327](CVE-2022/CVE-2022-423xx/CVE-2022-42327.json) (`2024-02-04T08:15:12.970`) +* [CVE-2022-42330](CVE-2022/CVE-2022-423xx/CVE-2022-42330.json) (`2024-02-04T08:15:13.050`) +* [CVE-2022-42331](CVE-2022/CVE-2022-423xx/CVE-2022-42331.json) (`2024-02-04T08:15:13.147`) +* [CVE-2022-42332](CVE-2022/CVE-2022-423xx/CVE-2022-42332.json) (`2024-02-04T08:15:13.257`) +* [CVE-2022-42333](CVE-2022/CVE-2022-423xx/CVE-2022-42333.json) (`2024-02-04T08:15:13.357`) +* [CVE-2022-42334](CVE-2022/CVE-2022-423xx/CVE-2022-42334.json) (`2024-02-04T08:15:13.440`) +* [CVE-2022-42335](CVE-2022/CVE-2022-423xx/CVE-2022-42335.json) (`2024-02-04T08:15:13.520`) ## Download and Usage