Auto-Update: 2025-01-02T21:00:20.607403+00:00

This commit is contained in:
cad-safe-bot 2025-01-02 21:03:45 +00:00
parent 5ce022b0a6
commit dc70330477
189 changed files with 2433 additions and 1668 deletions

View File

@ -2,13 +2,13 @@
"id": "CVE-2013-3900", "id": "CVE-2013-3900",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2013-12-11T00:55:03.693", "published": "2013-12-11T00:55:03.693",
"lastModified": "2024-11-21T01:54:30.420", "lastModified": "2025-01-02T19:15:09.323",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Why is Microsoft republishing a CVE from 2013?\nWe are republishing CVE-2013-3900 in the Security Update Guide to update the Security Updates table and to inform customers that the EnableCertPaddingCheck is available in all currently supported versions of Windows 10 and Windows 11. While the format is different from the original CVE published in 2013, the information herein remains unchanged from the original text published on December 10, 2013.\nMicrosoft does not plan to enforce the stricter verification behavior as a default functionality on supported releases of Microsoft Windows. This behavior remains available as an opt-in feature via reg key setting, and is available on supported editions of Windows released since December 10, 2013. This includes all currently supported versions of Windows 10 and Windows 11. The supporting code for this reg key was incorporated at the time of release for Windows 10 and Windows 11, so no security update is required; however, the reg key must be set. See the Security Updates table for the list of affected software.\nVulnerability Description\nA remote code execution vulnerability exists in the way that the WinVerifyTrust function handles Windows Authenticode signature verification for portable executable (PE) files. An anonymous attacker could exploit the vulnerability by modifying an existing signed executable file to leverage unverified portions of the file in such a way as to add malicious code to the file without invalidating the signature. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\nIf a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\nExploitation of this vulnerability requires that a user or application run or install a specially crafted, signed PE file. An attacker could modify an existing signed file to include malicious code without invalidating the signature. This code would... See more at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900" "value": "Why is Microsoft republishing a CVE from 2013?\nWe are republishing CVE-2013-3900 in the Security Update Guide to update the Security Updates table and to inform customers that the EnableCertPaddingCheck is available in all currently supported versions of Windows 10 and Windows 11. While the format is different from the original CVE published in 2013, except for clarifications about how to configure the EnableCertPaddingCheck registry value, the information herein remains unchanged from the original text published on December 10, 2013,\nMicrosoft does not plan to enforce the stricter verification behavior as a default functionality on supported releases of Microsoft Windows. This behavior remains available as an opt-in feature via reg key setting, and is available on supported editions of Windows released since December 10, 2013. This includes all currently supported versions of Windows 10 and Windows 11. The supporting code for this reg key was incorporated at the time of release for Windows 10 and Windows 11, so no security update is required; however, the reg key must be set. See the Security Updates table for the list of affected software.\nVulnerability Description\nA remote code execution vulnerability exists in the way that the WinVerifyTrust function handles Windows Authenticode signature verification for portable executable (PE) files. An anonymous attacker could exploit the vulnerability by modifying an existing signed executable file to leverage unverified portions of the file in such a way as to add malicious code to the file without invalidating the signature. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\nIf a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\nExploitation of this vulnerability requires that a user or application run or install a specially crafted, signed PE file. An attacker could modify an... See more at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900"
}, },
{ {
"lang": "es", "lang": "es",
@ -19,27 +19,27 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "secure@microsoft.com", "source": "secure@microsoft.com",
"type": "Secondary", "type": "Primary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"baseScore": 7.4, "baseScore": 5.5,
"baseSeverity": "HIGH", "baseSeverity": "MEDIUM",
"attackVector": "NETWORK", "attackVector": "LOCAL",
"attackComplexity": "LOW", "attackComplexity": "LOW",
"privilegesRequired": "NONE", "privilegesRequired": "NONE",
"userInteraction": "REQUIRED", "userInteraction": "REQUIRED",
"scope": "CHANGED", "scope": "UNCHANGED",
"confidentialityImpact": "NONE", "confidentialityImpact": "NONE",
"integrityImpact": "HIGH", "integrityImpact": "HIGH",
"availabilityImpact": "NONE" "availabilityImpact": "NONE"
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 1.8,
"impactScore": 4.0 "impactScore": 3.6
}, },
{ {
"source": "nvd@nist.gov", "source": "nvd@nist.gov",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -90,7 +90,7 @@
"cisaVulnerabilityName": "Microsoft WinVerifyTrust function Remote Code Execution", "cisaVulnerabilityName": "Microsoft WinVerifyTrust function Remote Code Execution",
"weaknesses": [ "weaknesses": [
{ {
"source": "nvd@nist.gov", "source": "secure@microsoft.com",
"type": "Primary", "type": "Primary",
"description": [ "description": [
{ {
@ -98,6 +98,16 @@
"value": "CWE-347" "value": "CWE-347"
} }
] ]
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-347"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21965", "id": "CVE-2022-21965",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-02-09T17:15:08.537", "published": "2022-02-09T17:15:08.537",
"lastModified": "2024-11-21T06:45:47.750", "lastModified": "2025-01-02T19:15:24.113",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -106,12 +106,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21965", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21965",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21965", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21965",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21972", "id": "CVE-2022-21972",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.233", "published": "2022-05-10T21:15:09.233",
"lastModified": "2024-11-21T06:45:48.497", "lastModified": "2025-01-02T19:15:24.787",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -190,12 +190,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21972", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21972",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21972", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21972",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-21978", "id": "CVE-2022-21978",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.300", "published": "2022-05-10T21:15:09.300",
"lastModified": "2024-11-21T06:45:49.157", "lastModified": "2025-01-02T19:15:25.517",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -115,12 +115,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21978", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21978",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21978", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21978",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-22011", "id": "CVE-2022-22011",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.357", "published": "2022-05-10T21:15:09.357",
"lastModified": "2024-11-21T06:45:53.310", "lastModified": "2025-01-02T19:15:32.763",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -250,12 +250,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22011", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22011",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22011", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22011",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-22012", "id": "CVE-2022-22012",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.413", "published": "2022-05-10T21:15:09.413",
"lastModified": "2024-11-21T06:45:53.443", "lastModified": "2025-01-02T19:15:32.937",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -260,12 +260,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22012", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22012",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22012", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22012",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-22013", "id": "CVE-2022-22013",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.467", "published": "2022-05-10T21:15:09.467",
"lastModified": "2024-11-21T06:45:53.597", "lastModified": "2025-01-02T19:15:33.130",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -260,12 +260,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22013", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22013",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22013", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22013",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-22014", "id": "CVE-2022-22014",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.523", "published": "2022-05-10T21:15:09.523",
"lastModified": "2024-11-21T06:45:53.743", "lastModified": "2025-01-02T19:15:33.310",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -260,12 +260,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22014", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22014",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22014", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22014",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-22015", "id": "CVE-2022-22015",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.580", "published": "2022-05-10T21:15:09.580",
"lastModified": "2024-11-21T06:45:53.893", "lastModified": "2025-01-02T19:15:33.490",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -250,12 +250,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22015", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22015",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22015", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22015",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-22016", "id": "CVE-2022-22016",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.637", "published": "2022-05-10T21:15:09.637",
"lastModified": "2024-11-21T06:45:54.043", "lastModified": "2025-01-02T19:15:33.643",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -215,12 +215,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22016", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22016",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22016", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22016",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-22017", "id": "CVE-2022-22017",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.690", "published": "2022-05-10T21:15:09.690",
"lastModified": "2024-11-21T06:45:54.173", "lastModified": "2025-01-02T19:15:33.777",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -110,12 +110,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22017", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22017",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22017", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22017",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-22018", "id": "CVE-2022-22018",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:12.947", "published": "2022-06-15T22:15:12.947",
"lastModified": "2024-11-21T06:45:54.287", "lastModified": "2025-01-02T19:15:33.897",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -96,12 +96,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22018", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22018",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22018", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22018",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-22019", "id": "CVE-2022-22019",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.743", "published": "2022-05-10T21:15:09.743",
"lastModified": "2024-11-21T06:45:54.400", "lastModified": "2025-01-02T19:15:34.133",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -265,12 +265,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22019", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22019",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22019", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22019",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-22021", "id": "CVE-2022-22021",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.007", "published": "2022-06-15T22:15:13.007",
"lastModified": "2024-11-21T06:45:54.553", "lastModified": "2025-01-02T19:15:34.317",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -96,19 +96,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22021", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22021",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202208-25",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22021", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22021",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-22713", "id": "CVE-2022-22713",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.797", "published": "2022-05-10T21:15:09.797",
"lastModified": "2024-11-21T06:47:18.063", "lastModified": "2025-01-02T19:15:34.910",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -110,12 +110,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22713", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22713",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22713", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22713",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-23256", "id": "CVE-2022-23256",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-02-09T17:15:10.500", "published": "2022-02-09T17:15:10.500",
"lastModified": "2024-11-21T06:48:16.073", "lastModified": "2025-01-02T19:15:37.807",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -115,12 +115,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23256", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23256",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23256", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23256",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-23267", "id": "CVE-2022-23267",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.853", "published": "2022-05-10T21:15:09.853",
"lastModified": "2024-11-21T06:48:17.387", "lastModified": "2025-01-02T19:15:39.870",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -168,25 +168,9 @@
], ],
"references": [ "references": [
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23267",
"source": "secure@microsoft.com" "source": "secure@microsoft.com"
}, },
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IBYSBUDJYQ76HK4TULXVIIPCKK2U6WDB/",
"source": "secure@microsoft.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W5FPEQ6BTYRGTS6IYCDTZW6YF5HLQ3BY/",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23267",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108"

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-23270", "id": "CVE-2022-23270",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.907", "published": "2022-05-10T21:15:09.907",
"lastModified": "2024-11-21T06:48:17.817", "lastModified": "2025-01-02T19:15:40.270",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -260,12 +260,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23270", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23270",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23270", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23270",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-23279", "id": "CVE-2022-23279",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:09.960", "published": "2022-05-10T21:15:09.960",
"lastModified": "2024-11-21T06:48:18.880", "lastModified": "2025-01-02T19:15:41.163",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -165,12 +165,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23279", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23279",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23279", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23279",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-24466", "id": "CVE-2022-24466",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.017", "published": "2022-05-10T21:15:10.017",
"lastModified": "2024-11-21T06:50:28.657", "lastModified": "2025-01-02T19:15:45.857",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -160,12 +160,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24466", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24466",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24466", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24466",

View File

@ -2,13 +2,13 @@
"id": "CVE-2022-24487", "id": "CVE-2022-24487",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-04-15T19:15:10.337", "published": "2022-04-15T19:15:10.337",
"lastModified": "2024-11-21T06:50:31.053", "lastModified": "2025-01-02T19:15:48.110",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Windows Local Security Authority (LSA) Remote Code Execution Vulnerability" "value": "Windows Local Security Authority Subsystem Service (LSASS) Remote Code Execution Vulnerability"
}, },
{ {
"lang": "es", "lang": "es",

View File

@ -2,13 +2,13 @@
"id": "CVE-2022-24495", "id": "CVE-2022-24495",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-04-15T19:15:10.753", "published": "2022-04-15T19:15:10.753",
"lastModified": "2024-11-21T06:50:32.193", "lastModified": "2025-01-02T19:15:49.107",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Windows Direct Show - Remote Code Execution Vulnerability" "value": "Windows Direct Show Remote Code Execution Vulnerability"
}, },
{ {
"lang": "es", "lang": "es",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-24527", "id": "CVE-2022-24527",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-04-15T19:15:11.163", "published": "2022-04-15T19:15:11.163",
"lastModified": "2024-11-21T06:50:36.317", "lastModified": "2025-01-02T19:15:52.573",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -95,12 +95,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24527", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24527",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24527", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24527",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26832", "id": "CVE-2022-26832",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-04-15T19:15:14.683", "published": "2022-04-15T19:15:14.683",
"lastModified": "2024-11-21T06:54:36.280", "lastModified": "2025-01-02T19:16:01.210",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -540,12 +540,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26832", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26832",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26832", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26832",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26905", "id": "CVE-2022-26905",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-01T20:15:07.813", "published": "2022-06-01T20:15:07.813",
"lastModified": "2024-11-21T06:54:46.083", "lastModified": "2025-01-02T19:16:02.740",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -96,19 +96,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26905", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26905",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202208-25",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26905", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26905",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26913", "id": "CVE-2022-26913",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.077", "published": "2022-05-10T21:15:10.077",
"lastModified": "2024-11-21T06:54:46.893", "lastModified": "2025-01-02T19:16:03.723",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -190,12 +190,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26913", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26913",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26913", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26913",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26923", "id": "CVE-2022-26923",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.133", "published": "2022-05-10T21:15:10.133",
"lastModified": "2024-11-21T06:54:48.193", "lastModified": "2025-01-02T19:16:04.860",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -175,12 +175,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26923", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26923",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26923", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26923",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26925", "id": "CVE-2022-26925",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.187", "published": "2022-05-10T21:15:10.187",
"lastModified": "2024-11-21T06:54:48.460", "lastModified": "2025-01-02T19:16:05.153",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -221,12 +221,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26925", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26925",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26925", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26925",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26926", "id": "CVE-2022-26926",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.243", "published": "2022-05-10T21:15:10.243",
"lastModified": "2024-11-21T06:54:48.597", "lastModified": "2025-01-02T19:16:05.313",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -265,12 +265,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26926", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26926",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26926", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26926",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26927", "id": "CVE-2022-26927",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.300", "published": "2022-05-10T21:15:10.300",
"lastModified": "2024-11-21T06:54:48.740", "lastModified": "2025-01-02T19:16:05.490",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -215,12 +215,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26927", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26927",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26927", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26927",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26929", "id": "CVE-2022-26929",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-09-13T19:15:09.473", "published": "2022-09-13T19:15:09.473",
"lastModified": "2024-11-21T06:54:48.980", "lastModified": "2025-01-02T20:15:14.593",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "secure@microsoft.com", "source": "secure@microsoft.com",
"type": "Primary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -535,12 +535,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26929", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26929",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26929", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26929",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26930", "id": "CVE-2022-26930",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.357", "published": "2022-05-10T21:15:10.357",
"lastModified": "2024-11-21T06:54:49.113", "lastModified": "2025-01-02T19:16:05.627",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -235,12 +235,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26930", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26930",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26930", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26930",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26931", "id": "CVE-2022-26931",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.410", "published": "2022-05-10T21:15:10.410",
"lastModified": "2024-11-21T06:54:49.243", "lastModified": "2025-01-02T19:16:05.770",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -265,12 +265,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26931", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26931",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26931", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26931",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26932", "id": "CVE-2022-26932",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.467", "published": "2022-05-10T21:15:10.467",
"lastModified": "2024-11-21T06:54:49.387", "lastModified": "2025-01-02T19:16:05.910",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -110,12 +110,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26932", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26932",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26932", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26932",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26933", "id": "CVE-2022-26933",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.523", "published": "2022-05-10T21:15:10.523",
"lastModified": "2024-11-21T06:54:49.497", "lastModified": "2025-01-02T19:16:06.037",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -235,12 +235,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26933", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26933",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26933", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26933",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26934", "id": "CVE-2022-26934",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.580", "published": "2022-05-10T21:15:10.580",
"lastModified": "2024-11-21T06:54:49.623", "lastModified": "2025-01-02T19:16:06.177",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -250,12 +250,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26934", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26934",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26934", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26934",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26935", "id": "CVE-2022-26935",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.637", "published": "2022-05-10T21:15:10.637",
"lastModified": "2024-11-21T06:54:49.777", "lastModified": "2025-01-02T19:16:06.333",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -285,12 +285,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26935", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26935",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26935", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26935",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26936", "id": "CVE-2022-26936",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.693", "published": "2022-05-10T21:15:10.693",
"lastModified": "2024-11-21T06:54:49.920", "lastModified": "2025-01-02T19:16:06.520",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -265,12 +265,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26936", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26936",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26936", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26936",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26937", "id": "CVE-2022-26937",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.750", "published": "2022-05-10T21:15:10.750",
"lastModified": "2024-11-21T06:54:50.063", "lastModified": "2025-01-02T19:16:06.673",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -140,13 +140,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26937", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26937",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Mitigation",
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26937", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26937",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26938", "id": "CVE-2022-26938",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.800", "published": "2022-05-10T21:15:10.800",
"lastModified": "2024-11-21T06:54:50.190", "lastModified": "2025-01-02T19:16:06.820",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -105,12 +105,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26938", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26938",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26938", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26938",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26939", "id": "CVE-2022-26939",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.857", "published": "2022-05-10T21:15:10.857",
"lastModified": "2024-11-21T06:54:50.310", "lastModified": "2025-01-02T19:16:06.957",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -110,12 +110,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26939", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26939",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26939", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26939",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26940", "id": "CVE-2022-26940",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:10.953", "published": "2022-05-10T21:15:10.953",
"lastModified": "2024-11-21T06:54:50.420", "lastModified": "2025-01-02T19:16:07.083",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -110,12 +110,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26940", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26940",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26940", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26940",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29102", "id": "CVE-2022-29102",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.117", "published": "2022-05-10T21:15:11.117",
"lastModified": "2024-11-21T06:58:29.000", "lastModified": "2025-01-02T19:16:07.207",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -120,12 +120,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29102", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29102",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29102", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29102",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29103", "id": "CVE-2022-29103",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.170", "published": "2022-05-10T21:15:11.170",
"lastModified": "2024-11-21T06:58:29.127", "lastModified": "2025-01-02T19:16:07.347",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -265,12 +265,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29103", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29103",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29103", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29103",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29104", "id": "CVE-2022-29104",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.223", "published": "2022-05-10T21:15:11.223",
"lastModified": "2024-11-21T06:58:29.280", "lastModified": "2025-01-02T19:16:07.500",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -265,12 +265,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29104", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29104",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29104", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29104",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29105", "id": "CVE-2022-29105",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.277", "published": "2022-05-10T21:15:11.277",
"lastModified": "2024-11-21T06:58:29.423", "lastModified": "2025-01-02T19:16:07.660",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -285,12 +285,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29105", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29105",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29105", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29105",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29106", "id": "CVE-2022-29106",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.330", "published": "2022-05-10T21:15:11.330",
"lastModified": "2024-11-21T06:58:29.577", "lastModified": "2025-01-02T19:16:07.810",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -110,12 +110,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29106", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29106",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29106", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29106",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29107", "id": "CVE-2022-29107",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.397", "published": "2022-05-10T21:15:11.397",
"lastModified": "2024-11-21T06:58:29.703", "lastModified": "2025-01-02T19:16:07.960",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -175,12 +175,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29107", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29107",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29107", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29107",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29108", "id": "CVE-2022-29108",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.450", "published": "2022-05-10T21:15:11.450",
"lastModified": "2024-11-21T06:58:29.833", "lastModified": "2025-01-02T19:16:08.100",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -110,12 +110,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29108", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29108",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29108", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29108",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29109", "id": "CVE-2022-29109",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.507", "published": "2022-05-10T21:15:11.507",
"lastModified": "2024-11-21T06:58:29.950", "lastModified": "2025-01-02T19:16:08.220",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -145,12 +145,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29109", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29109",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29109", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29109",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29110", "id": "CVE-2022-29110",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.557", "published": "2022-05-10T21:15:11.557",
"lastModified": "2024-11-21T06:58:30.077", "lastModified": "2025-01-02T19:16:08.370",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -120,12 +120,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29110", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29110",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29110", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29110",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29111", "id": "CVE-2022-29111",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.063", "published": "2022-06-15T22:15:13.063",
"lastModified": "2024-11-21T06:58:30.203", "lastModified": "2025-01-02T19:16:08.490",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -96,12 +96,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29111", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29111",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29111", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29111",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29112", "id": "CVE-2022-29112",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.610", "published": "2022-05-10T21:15:11.610",
"lastModified": "2024-11-21T06:58:30.333", "lastModified": "2025-01-02T19:16:08.643",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -265,12 +265,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29112", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29112",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29112", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29112",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29113", "id": "CVE-2022-29113",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.663", "published": "2022-05-10T21:15:11.663",
"lastModified": "2024-11-21T06:58:30.493", "lastModified": "2025-01-02T19:16:08.817",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -185,12 +185,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29113", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29113",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29113", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29113",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29114", "id": "CVE-2022-29114",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.717", "published": "2022-05-10T21:15:11.717",
"lastModified": "2024-11-21T06:58:30.630", "lastModified": "2025-01-02T19:16:08.940",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -240,12 +240,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29114", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29114",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29114", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29114",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29115", "id": "CVE-2022-29115",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.777", "published": "2022-05-10T21:15:11.777",
"lastModified": "2024-11-21T06:58:30.780", "lastModified": "2025-01-02T19:16:09.083",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -270,12 +270,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29115", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29115",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29115", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29115",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29116", "id": "CVE-2022-29116",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.827", "published": "2022-05-10T21:15:11.827",
"lastModified": "2024-11-21T06:58:30.930", "lastModified": "2025-01-02T19:16:09.223",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -100,12 +100,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29116", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29116",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29116", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29116",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29117", "id": "CVE-2022-29117",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.877", "published": "2022-05-10T21:15:11.877",
"lastModified": "2024-11-21T06:58:31.047", "lastModified": "2025-01-02T19:16:09.337",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -147,25 +147,9 @@
], ],
"references": [ "references": [
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29117",
"source": "secure@microsoft.com" "source": "secure@microsoft.com"
}, },
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IBYSBUDJYQ76HK4TULXVIIPCKK2U6WDB/",
"source": "secure@microsoft.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W5FPEQ6BTYRGTS6IYCDTZW6YF5HLQ3BY/",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29117",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108"

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29119", "id": "CVE-2022-29119",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.113", "published": "2022-06-15T22:15:13.113",
"lastModified": "2024-11-21T06:58:31.180", "lastModified": "2025-01-02T19:16:09.480",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -96,12 +96,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29119", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29119",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29119", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29119",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29120", "id": "CVE-2022-29120",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.933", "published": "2022-05-10T21:15:11.933",
"lastModified": "2024-11-21T06:58:31.297", "lastModified": "2025-01-02T19:16:09.590",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -120,12 +120,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29120", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29120",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29120", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29120",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29121", "id": "CVE-2022-29121",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:11.987", "published": "2022-05-10T21:15:11.987",
"lastModified": "2024-11-21T06:58:31.430", "lastModified": "2025-01-02T19:16:09.717",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -270,12 +270,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29121", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29121",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29121", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29121",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29122", "id": "CVE-2022-29122",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.040", "published": "2022-05-10T21:15:12.040",
"lastModified": "2024-11-21T06:58:31.593", "lastModified": "2025-01-02T19:16:09.867",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -120,12 +120,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29122", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29122",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29122", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29122",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29123", "id": "CVE-2022-29123",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.093", "published": "2022-05-10T21:15:12.093",
"lastModified": "2024-11-21T06:58:31.753", "lastModified": "2025-01-02T19:16:10.007",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -120,12 +120,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29123", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29123",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29123", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29123",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29125", "id": "CVE-2022-29125",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.143", "published": "2022-05-10T21:15:12.143",
"lastModified": "2024-11-21T06:58:31.900", "lastModified": "2025-01-02T19:16:10.150",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -240,12 +240,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29125", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29125",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29125", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29125",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29126", "id": "CVE-2022-29126",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.193", "published": "2022-05-10T21:15:12.193",
"lastModified": "2024-11-21T06:58:32.073", "lastModified": "2025-01-02T19:16:10.297",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -175,12 +175,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29126", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29126",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29126", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29126",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29127", "id": "CVE-2022-29127",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.247", "published": "2022-05-10T21:15:12.247",
"lastModified": "2024-11-21T06:58:32.230", "lastModified": "2025-01-02T19:16:10.430",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -190,12 +190,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29127", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29127",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29127", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29127",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29128", "id": "CVE-2022-29128",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.300", "published": "2022-05-10T21:15:12.300",
"lastModified": "2024-11-21T06:58:32.387", "lastModified": "2025-01-02T19:16:10.557",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -190,12 +190,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29128", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29128",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29128", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29128",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29129", "id": "CVE-2022-29129",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.353", "published": "2022-05-10T21:15:12.353",
"lastModified": "2024-11-21T06:58:32.540", "lastModified": "2025-01-02T19:16:10.700",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -190,12 +190,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29129", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29129",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29129", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29129",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29130", "id": "CVE-2022-29130",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.403", "published": "2022-05-10T21:15:12.403",
"lastModified": "2024-11-21T06:58:32.770", "lastModified": "2025-01-02T19:16:10.853",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -190,12 +190,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29130", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29130",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29130", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29130",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29131", "id": "CVE-2022-29131",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.460", "published": "2022-05-10T21:15:12.460",
"lastModified": "2024-11-21T06:58:32.930", "lastModified": "2025-01-02T19:16:10.993",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -190,12 +190,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29131", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29131",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29131", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29131",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29132", "id": "CVE-2022-29132",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.510", "published": "2022-05-10T21:15:12.510",
"lastModified": "2024-11-21T06:58:33.057", "lastModified": "2025-01-02T19:16:11.113",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -190,12 +190,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29132", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29132",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29132", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29132",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29133", "id": "CVE-2022-29133",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.560", "published": "2022-05-10T21:15:12.560",
"lastModified": "2024-11-21T06:58:33.203", "lastModified": "2025-01-02T19:16:11.257",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -100,12 +100,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29133", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29133",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29133", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29133",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29134", "id": "CVE-2022-29134",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.617", "published": "2022-05-10T21:15:12.617",
"lastModified": "2024-11-21T06:58:33.310", "lastModified": "2025-01-02T19:16:11.370",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -115,12 +115,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29134", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29134",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29134", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29134",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29135", "id": "CVE-2022-29135",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.667", "published": "2022-05-10T21:15:12.667",
"lastModified": "2024-11-21T06:58:33.423", "lastModified": "2025-01-02T19:16:11.490",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -120,12 +120,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29135", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29135",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29135", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29135",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29137", "id": "CVE-2022-29137",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.720", "published": "2022-05-10T21:15:12.720",
"lastModified": "2024-11-21T06:58:33.573", "lastModified": "2025-01-02T19:16:11.623",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -190,12 +190,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29137", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29137",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29137", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29137",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29138", "id": "CVE-2022-29138",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.773", "published": "2022-05-10T21:15:12.773",
"lastModified": "2024-11-21T06:58:33.747", "lastModified": "2025-01-02T19:16:11.760",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -120,12 +120,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29138", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29138",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29138", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29138",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29139", "id": "CVE-2022-29139",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.850", "published": "2022-05-10T21:15:12.850",
"lastModified": "2024-11-21T06:58:33.877", "lastModified": "2025-01-02T19:16:11.877",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -190,12 +190,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29139", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29139",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29139", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29139",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29140", "id": "CVE-2022-29140",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.913", "published": "2022-05-10T21:15:12.913",
"lastModified": "2024-11-21T06:58:34.030", "lastModified": "2025-01-02T19:16:12.017",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -150,12 +150,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29140", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29140",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29140", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29140",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29141", "id": "CVE-2022-29141",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:12.967", "published": "2022-05-10T21:15:12.967",
"lastModified": "2024-11-21T06:58:34.163", "lastModified": "2025-01-02T19:16:12.153",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -190,12 +190,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29141", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29141",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29141", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29141",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29142", "id": "CVE-2022-29142",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:13.020", "published": "2022-05-10T21:15:13.020",
"lastModified": "2024-11-21T06:58:34.320", "lastModified": "2025-01-02T19:16:12.323",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -130,12 +130,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29142", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29142",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29142", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29142",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29143", "id": "CVE-2022-29143",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.167", "published": "2022-06-15T22:15:13.167",
"lastModified": "2024-11-21T06:58:34.457", "lastModified": "2025-01-02T19:16:12.467",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -115,12 +115,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29143", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29143",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29143", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29143",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29145", "id": "CVE-2022-29145",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:13.077", "published": "2022-05-10T21:15:13.077",
"lastModified": "2024-11-21T06:58:34.720", "lastModified": "2025-01-02T19:16:12.750",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -151,25 +151,9 @@
], ],
"references": [ "references": [
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29145",
"source": "secure@microsoft.com" "source": "secure@microsoft.com"
}, },
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IBYSBUDJYQ76HK4TULXVIIPCKK2U6WDB/",
"source": "secure@microsoft.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W5FPEQ6BTYRGTS6IYCDTZW6YF5HLQ3BY/",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29145",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GNXQL7EZORGU4PZCPJ5EPQ4P7IEY3ZZO/",
"source": "af854a3a-2127-422b-91ae-364da2661108" "source": "af854a3a-2127-422b-91ae-364da2661108"

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29148", "id": "CVE-2022-29148",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:13.130", "published": "2022-05-10T21:15:13.130",
"lastModified": "2024-11-21T06:58:35.087", "lastModified": "2025-01-02T19:16:13.103",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -117,12 +117,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29148", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29148",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29148", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29148",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29149", "id": "CVE-2022-29149",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.220", "published": "2022-06-15T22:15:13.220",
"lastModified": "2024-11-21T06:58:35.203", "lastModified": "2025-01-02T19:16:13.227",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -163,12 +163,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29149", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29149",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29149", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29149",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29150", "id": "CVE-2022-29150",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:13.183", "published": "2022-05-10T21:15:13.183",
"lastModified": "2024-11-21T06:58:35.350", "lastModified": "2025-01-02T19:16:13.350",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -120,12 +120,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29150", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29150",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29150", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29150",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-29151", "id": "CVE-2022-29151",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:13.237", "published": "2022-05-10T21:15:13.237",
"lastModified": "2024-11-21T06:58:35.470", "lastModified": "2025-01-02T19:16:13.473",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -120,12 +120,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29151", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29151",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29151", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29151",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30127", "id": "CVE-2022-30127",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-01T20:15:07.877", "published": "2022-06-01T20:15:07.877",
"lastModified": "2024-11-21T07:02:12.677", "lastModified": "2025-01-02T19:16:13.597",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -96,19 +96,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30127", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30127",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202208-25",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30127", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30127",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30128", "id": "CVE-2022-30128",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-01T20:15:07.933", "published": "2022-06-01T20:15:07.933",
"lastModified": "2024-11-21T07:02:12.800", "lastModified": "2025-01-02T19:16:13.723",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -96,19 +96,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30128", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30128",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202208-25",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30128", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30128",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30129", "id": "CVE-2022-30129",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-10T21:15:13.297", "published": "2022-05-10T21:15:13.297",
"lastModified": "2024-11-21T07:02:12.923", "lastModified": "2025-01-02T19:16:13.870",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -96,20 +96,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://blog.sonarsource.com/securing-developer-tools-argument-injection-in-vscode/", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30129",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30129",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://blog.sonarsource.com/securing-developer-tools-argument-injection-in-vscode/", "url": "https://blog.sonarsource.com/securing-developer-tools-argument-injection-in-vscode/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30131", "id": "CVE-2022-30131",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.273", "published": "2022-06-15T22:15:13.273",
"lastModified": "2024-11-21T07:02:13.210", "lastModified": "2025-01-02T19:16:14.063",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -110,12 +110,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30131", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30131",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30131", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30131",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30132", "id": "CVE-2022-30132",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.323", "published": "2022-06-15T22:15:13.323",
"lastModified": "2024-11-21T07:02:13.350", "lastModified": "2025-01-02T19:16:14.183",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -125,12 +125,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30132", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30132",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30132", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30132",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30135", "id": "CVE-2022-30135",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.373", "published": "2022-06-15T22:15:13.373",
"lastModified": "2024-11-21T07:02:13.730", "lastModified": "2025-01-02T19:16:14.307",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -120,12 +120,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30135", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30135",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30135", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30135",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30136", "id": "CVE-2022-30136",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.423", "published": "2022-06-15T22:15:13.423",
"lastModified": "2024-11-21T07:02:13.857", "lastModified": "2025-01-02T19:16:14.440",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -110,13 +110,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30136", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30136",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Mitigation",
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30136", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30136",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30137", "id": "CVE-2022-30137",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.473", "published": "2022-06-15T22:15:13.473",
"lastModified": "2024-11-21T07:02:13.967", "lastModified": "2025-01-02T19:16:14.573",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -95,12 +95,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30137", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30137",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30137", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30137",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30138", "id": "CVE-2022-30138",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-05-18T23:15:07.730", "published": "2022-05-18T23:15:07.730",
"lastModified": "2024-11-21T07:02:14.087", "lastModified": "2025-01-02T19:16:16.400",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -190,12 +190,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30138", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30138",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30138", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30138",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30139", "id": "CVE-2022-30139",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.527", "published": "2022-06-15T22:15:13.527",
"lastModified": "2024-11-21T07:02:14.220", "lastModified": "2025-01-02T19:16:16.837",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -220,12 +220,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30139", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30139",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30139", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30139",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30140", "id": "CVE-2022-30140",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.577", "published": "2022-06-15T22:15:13.577",
"lastModified": "2024-11-21T07:02:14.353", "lastModified": "2025-01-02T19:16:17.013",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -275,12 +275,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30140", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30140",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30140", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30140",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30141", "id": "CVE-2022-30141",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.630", "published": "2022-06-15T22:15:13.630",
"lastModified": "2024-11-21T07:02:14.503", "lastModified": "2025-01-02T19:16:17.180",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -255,12 +255,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30141", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30141",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30141", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30141",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30142", "id": "CVE-2022-30142",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.680", "published": "2022-06-15T22:15:13.680",
"lastModified": "2024-11-21T07:02:14.643", "lastModified": "2025-01-02T19:16:17.330",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -190,12 +190,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30142", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30142",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30142", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30142",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30143", "id": "CVE-2022-30143",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2022-06-15T22:15:13.730", "published": "2022-06-15T22:15:13.730",
"lastModified": "2024-11-21T07:02:14.787", "lastModified": "2025-01-02T19:16:17.497",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -255,12 +255,8 @@
], ],
"references": [ "references": [
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30143", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30143",
"source": "secure@microsoft.com", "source": "secure@microsoft.com"
"tags": [
"Patch",
"Vendor Advisory"
]
}, },
{ {
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30143", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30143",

Some files were not shown because too many files have changed in this diff Show More