Auto-Update: 2025-01-02T23:00:22.045451+00:00

This commit is contained in:
cad-safe-bot 2025-01-02 23:03:45 +00:00
parent dc70330477
commit e16c16867e
120 changed files with 1733 additions and 1288 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-22035",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:11.150",
"lastModified": "2024-11-21T06:45:56.107",
"lastModified": "2025-01-02T22:15:07.213",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
@ -230,12 +230,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22035",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22035",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22035",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-24480",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-12-13T19:15:11.590",
"lastModified": "2024-11-21T06:50:30.103",
"lastModified": "2025-01-02T22:15:08.190",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -90,12 +90,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24480",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24480",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24480",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-24504",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:11.237",
"lastModified": "2024-11-21T06:50:33.610",
"lastModified": "2025-01-02T22:15:08.327",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
@ -230,12 +230,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24504",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24504",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24504",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30198",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:11.307",
"lastModified": "2024-11-21T07:02:20.943",
"lastModified": "2025-01-02T22:15:08.783",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
@ -230,12 +230,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30198",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30198",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30198",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-33634",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:11.393",
"lastModified": "2024-11-21T07:08:13.147",
"lastModified": "2025-01-02T22:15:08.940",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
@ -230,12 +230,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33634",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33634",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33634",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-33635",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:11.493",
"lastModified": "2024-11-21T07:08:13.303",
"lastModified": "2025-01-02T22:15:09.073",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -230,12 +230,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33635",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33635",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33635",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-33645",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:11.570",
"lastModified": "2024-11-21T07:08:14.530",
"lastModified": "2025-01-02T22:15:09.210",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
@ -230,12 +230,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33645",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33645",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33645",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-34689",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:11.637",
"lastModified": "2024-11-21T07:09:59.340",
"lastModified": "2025-01-02T22:15:09.340",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
@ -220,12 +220,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34689",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34689",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34689",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-35770",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:11.713",
"lastModified": "2024-11-21T07:11:39.127",
"lastModified": "2025-01-02T22:15:09.473",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
@ -230,12 +230,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35770",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35770",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35770",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-35829",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:11.787",
"lastModified": "2024-11-21T07:11:46.310",
"lastModified": "2025-01-02T22:15:09.610",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -90,12 +90,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35829",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35829",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35829",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37965",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:11.960",
"lastModified": "2024-11-21T07:15:27.450",
"lastModified": "2025-01-02T22:15:09.727",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
@ -205,12 +205,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37965",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37965",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37965",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-37966",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-11-09T22:15:13.603",
"lastModified": "2024-12-27T18:59:19.167",
"vulnStatus": "Analyzed",
"lastModified": "2025-01-02T22:15:09.867",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
@ -177,13 +177,6 @@
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202309-06",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37966",
"source": "af854a3a-2127-422b-91ae-364da2661108",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-37967",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-11-09T22:15:14.590",
"lastModified": "2024-12-27T18:58:49.467",
"vulnStatus": "Analyzed",
"lastModified": "2025-01-02T22:15:10.010",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
@ -177,13 +177,6 @@
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202309-06",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37967",
"source": "af854a3a-2127-422b-91ae-364da2661108",

View File

@ -2,13 +2,13 @@
"id": "CVE-2022-37968",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:12.030",
"lastModified": "2024-11-21T07:15:27.887",
"lastModified": "2025-01-02T22:15:10.143",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Microsoft has identified a vulnerability affecting the cluster connect feature of Azure Arc-enabled Kubernetes clusters. This vulnerability could allow an unauthenticated user to elevate their privileges and potentially gain administrative control over the Kubernetes cluster. Additionally, because Azure Stack Edge allows customers to deploy Kubernetes workloads on their devices via Azure Arc, Azure Stack Edge devices are also vulnerable to this vulnerability.\n"
"value": "Microsoft has identified a vulnerability affecting the cluster connect feature of Azure Arc-enabled Kubernetes clusters. This vulnerability could allow an unauthenticated user to elevate their privileges and potentially gain administrative control over the Kubernetes cluster. Additionally, because Azure Stack Edge allows customers to deploy Kubernetes workloads on their devices via Azure Arc, Azure Stack Edge devices are also vulnerable to this vulnerability."
},
{
"lang": "es",
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
@ -90,12 +90,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37968",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37968",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37968",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37970",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:12.100",
"lastModified": "2024-11-21T07:15:28.177",
"lastModified": "2025-01-02T22:15:10.263",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -155,12 +155,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37970",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37970",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37970",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37971",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:12.167",
"lastModified": "2024-11-21T07:15:28.307",
"lastModified": "2025-01-02T22:15:10.393",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
@ -71,15 +71,7 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37971",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.withsecure.com/en/support/security-advisories/cve-2022-37971",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37971",
"source": "secure@microsoft.com"
},
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37973",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:12.230",
"lastModified": "2024-11-21T07:15:28.533",
"lastModified": "2025-01-02T22:15:10.500",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -155,12 +155,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37973",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37973",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37973",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37974",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:12.297",
"lastModified": "2024-11-21T07:15:28.657",
"lastModified": "2025-01-02T22:15:10.610",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
@ -90,12 +90,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37974",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37974",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37974",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37975",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:12.370",
"lastModified": "2024-11-21T07:15:28.773",
"lastModified": "2025-01-02T22:15:10.723",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -250,12 +250,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37975",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37975",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37975",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37976",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:12.457",
"lastModified": "2024-11-21T07:15:28.923",
"lastModified": "2025-01-02T22:15:10.860",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -105,12 +105,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37976",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37976",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37976",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37977",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:12.530",
"lastModified": "2024-11-21T07:15:29.057",
"lastModified": "2025-01-02T22:15:10.987",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
@ -230,12 +230,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37977",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37977",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37977",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37978",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:12.597",
"lastModified": "2024-11-21T07:15:29.190",
"lastModified": "2025-01-02T22:15:11.123",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -230,12 +230,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37978",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37978",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37978",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37979",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:12.667",
"lastModified": "2024-11-21T07:15:29.337",
"lastModified": "2025-01-02T22:15:11.273",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
@ -120,12 +120,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37979",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37979",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37979",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37980",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:12.833",
"lastModified": "2024-11-21T07:15:29.463",
"lastModified": "2025-01-02T22:15:11.390",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -135,12 +135,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37980",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37980",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37980",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37981",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:12.937",
"lastModified": "2024-11-21T07:15:29.580",
"lastModified": "2025-01-02T22:15:11.500",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
@ -230,12 +230,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37981",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37981",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37981",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37982",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.000",
"lastModified": "2024-11-21T07:15:29.730",
"lastModified": "2025-01-02T22:15:11.663",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -230,12 +230,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37982",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37982",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37982",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37983",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.077",
"lastModified": "2024-11-21T07:15:29.867",
"lastModified": "2025-01-02T22:15:11.810",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -155,12 +155,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37983",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37983",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37983",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37984",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.147",
"lastModified": "2024-11-21T07:15:29.997",
"lastModified": "2025-01-02T22:15:11.930",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -205,12 +205,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37984",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37984",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37984",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37985",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.220",
"lastModified": "2024-11-21T07:15:30.160",
"lastModified": "2025-01-02T22:15:12.053",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
@ -230,12 +230,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37985",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37985",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37985",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37986",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.297",
"lastModified": "2024-11-21T07:15:30.310",
"lastModified": "2025-01-02T22:15:12.183",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -250,12 +250,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37986",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37986",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37986",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37987",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.367",
"lastModified": "2024-11-21T07:15:30.507",
"lastModified": "2025-01-02T22:15:12.313",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37987",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37987",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37987",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37988",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.437",
"lastModified": "2024-11-21T07:15:30.653",
"lastModified": "2025-01-02T22:15:12.440",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,20 +165,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/169731/Windows-Kernel-Registry-Use-After-Free.html",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37988",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37988",
"source": "secure@microsoft.com"
},
{
"url": "http://packetstormsecurity.com/files/169731/Windows-Kernel-Registry-Use-After-Free.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37989",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.503",
"lastModified": "2024-11-21T07:15:30.803",
"lastModified": "2025-01-02T22:15:12.573",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37989",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37989",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37989",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37990",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.567",
"lastModified": "2024-11-21T07:15:30.963",
"lastModified": "2025-01-02T22:15:12.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37990",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37990",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37990",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37991",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.640",
"lastModified": "2024-11-21T07:15:31.120",
"lastModified": "2025-01-02T22:15:12.837",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,20 +165,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/169807/Windows-Kernel-Long-Registry-Key-Value-Out-Of-Bounds-Read.html",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37991",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37991",
"source": "secure@microsoft.com"
},
{
"url": "http://packetstormsecurity.com/files/169807/Windows-Kernel-Long-Registry-Key-Value-Out-Of-Bounds-Read.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37993",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.707",
"lastModified": "2024-11-21T07:15:31.450",
"lastModified": "2025-01-02T22:15:13.090",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37993",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37993",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37993",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37994",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.783",
"lastModified": "2024-11-21T07:15:31.597",
"lastModified": "2025-01-02T22:15:13.227",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37994",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37994",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37994",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37995",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.877",
"lastModified": "2024-11-21T07:15:31.750",
"lastModified": "2025-01-02T22:15:13.400",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -125,12 +125,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37995",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37995",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37995",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37996",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:13.960",
"lastModified": "2024-11-21T07:15:31.890",
"lastModified": "2025-01-02T22:15:13.533",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
@ -145,12 +145,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37996",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37996",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37996",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37997",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:14.030",
"lastModified": "2024-11-21T07:15:32.017",
"lastModified": "2025-01-02T22:15:13.670",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37997",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37997",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37997",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37998",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:14.107",
"lastModified": "2024-11-21T07:15:32.177",
"lastModified": "2025-01-02T22:15:13.800",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -125,12 +125,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37998",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37998",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37998",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37999",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:14.180",
"lastModified": "2024-11-21T07:15:32.297",
"lastModified": "2025-01-02T22:15:13.933",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37999",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37999",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37999",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38000",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:14.253",
"lastModified": "2024-11-21T07:15:32.443",
"lastModified": "2025-01-02T22:15:14.093",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38000",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38000",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38000",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38001",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:14.320",
"lastModified": "2024-11-21T07:15:32.603",
"lastModified": "2025-01-02T22:15:14.223",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
@ -80,12 +80,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38001",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38001",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38001",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38003",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:14.403",
"lastModified": "2024-11-21T07:15:33.090",
"lastModified": "2025-01-02T22:15:14.343",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -125,12 +125,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38003",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38003",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38003",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38016",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:14.477",
"lastModified": "2024-11-21T07:15:34.890",
"lastModified": "2025-01-02T22:15:14.690",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
@ -120,12 +120,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38016",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38016",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38016",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38017",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:14.567",
"lastModified": "2024-11-21T07:15:35.040",
"lastModified": "2025-01-02T22:15:14.793",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
@ -109,12 +109,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38017",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38017",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38017",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38021",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:14.667",
"lastModified": "2024-11-21T07:15:35.443",
"lastModified": "2025-01-02T22:15:14.910",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -135,12 +135,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38021",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38021",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38021",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38022",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:14.773",
"lastModified": "2024-11-21T07:15:35.610",
"lastModified": "2025-01-02T22:15:15.030",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
@ -185,12 +185,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38022",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38022",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38022",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-38023",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-11-09T22:15:16.203",
"lastModified": "2024-12-27T18:58:34.313",
"vulnStatus": "Analyzed",
"lastModified": "2025-01-02T22:15:15.160",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
@ -177,13 +177,6 @@
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202309-06",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38023",
"source": "af854a3a-2127-422b-91ae-364da2661108",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38025",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:14.850",
"lastModified": "2024-11-21T07:15:35.917",
"lastModified": "2025-01-02T22:15:15.280",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
@ -90,12 +90,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38025",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38025",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38025",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38026",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:14.917",
"lastModified": "2024-11-21T07:15:36.037",
"lastModified": "2025-01-02T22:15:15.387",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38026",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38026",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38026",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38027",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:14.993",
"lastModified": "2024-11-21T07:15:36.193",
"lastModified": "2025-01-02T22:15:15.507",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38027",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38027",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38027",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38028",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:15.067",
"lastModified": "2024-11-21T07:15:36.353",
"lastModified": "2025-01-02T22:15:15.627",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -163,12 +163,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38028",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38028",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38028",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38029",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:15.133",
"lastModified": "2024-11-21T07:15:36.547",
"lastModified": "2025-01-02T22:15:15.767",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38029",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38029",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38029",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38030",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:15.217",
"lastModified": "2024-11-21T07:15:36.697",
"lastModified": "2025-01-02T22:15:15.930",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
@ -115,12 +115,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38030",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38030",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38030",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38031",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:15.287",
"lastModified": "2024-11-21T07:15:36.837",
"lastModified": "2025-01-02T22:15:16.047",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38031",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38031",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38031",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38032",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:15.353",
"lastModified": "2024-11-21T07:15:36.980",
"lastModified": "2025-01-02T22:15:16.177",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -185,12 +185,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38032",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38032",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38032",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38033",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:15.440",
"lastModified": "2024-11-21T07:15:37.130",
"lastModified": "2025-01-02T22:15:16.310",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38033",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38033",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38033",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38034",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:15.833",
"lastModified": "2024-11-21T07:15:37.280",
"lastModified": "2025-01-02T22:15:16.437",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -185,12 +185,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38034",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38034",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38034",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38036",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:16.183",
"lastModified": "2024-11-21T07:15:37.430",
"lastModified": "2025-01-02T22:15:16.563",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
@ -80,12 +80,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38036",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38036",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38036",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38037",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:16.373",
"lastModified": "2024-11-21T07:15:37.550",
"lastModified": "2025-01-02T22:15:16.667",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,20 +165,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/169791/Windows-Kernel-Type-Confusion-Memory-Corruption.html",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38037",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38037",
"source": "secure@microsoft.com"
},
{
"url": "http://packetstormsecurity.com/files/169791/Windows-Kernel-Type-Confusion-Memory-Corruption.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38038",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:16.680",
"lastModified": "2024-11-21T07:15:37.703",
"lastModified": "2025-01-02T22:15:16.800",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,20 +165,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/169805/Windows-Kernel-Long-Registry-Path-Memory-Corruption.html",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38038",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38038",
"source": "secure@microsoft.com"
},
{
"url": "http://packetstormsecurity.com/files/169805/Windows-Kernel-Long-Registry-Path-Memory-Corruption.html",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38039",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:16.967",
"lastModified": "2024-11-21T07:15:37.863",
"lastModified": "2025-01-02T22:15:16.963",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -115,12 +115,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38039",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38039",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38039",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38040",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:17.357",
"lastModified": "2024-11-21T07:15:38.007",
"lastModified": "2025-01-02T22:15:17.073",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38040",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38040",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38040",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38041",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:17.647",
"lastModified": "2024-11-21T07:15:38.160",
"lastModified": "2025-01-02T22:15:17.207",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
@ -160,12 +160,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38041",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38041",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38041",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38042",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:18.063",
"lastModified": "2024-11-21T07:15:38.307",
"lastModified": "2025-01-02T22:15:17.340",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -185,12 +185,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38042",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38042",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38042",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38043",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:18.500",
"lastModified": "2024-11-21T07:15:38.443",
"lastModified": "2025-01-02T22:15:17.467",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -180,12 +180,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38043",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38043",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38043",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38044",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:18.817",
"lastModified": "2024-11-21T07:15:38.617",
"lastModified": "2025-01-02T22:15:17.587",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38044",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38044",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38044",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38045",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:19.150",
"lastModified": "2024-11-21T07:15:38.773",
"lastModified": "2025-01-02T22:15:17.720",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -170,12 +170,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38045",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38045",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38045",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38046",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:19.410",
"lastModified": "2024-11-21T07:15:38.923",
"lastModified": "2025-01-02T22:15:17.847",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
@ -125,12 +125,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38046",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38046",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38046",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38047",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:19.480",
"lastModified": "2024-11-21T07:15:39.053",
"lastModified": "2025-01-02T22:15:17.957",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38047",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38047",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38047",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38048",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:19.550",
"lastModified": "2024-11-21T07:15:39.197",
"lastModified": "2025-01-02T22:15:18.080",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -105,12 +105,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38048",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38048",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38048",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38049",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:19.680",
"lastModified": "2024-11-21T07:15:39.320",
"lastModified": "2025-01-02T22:15:18.193",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -80,12 +80,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38049",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38049",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38049",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38050",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:19.837",
"lastModified": "2024-11-21T07:15:39.437",
"lastModified": "2025-01-02T22:15:18.300",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -115,12 +115,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38050",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38050",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38050",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38051",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:20.080",
"lastModified": "2024-11-21T07:15:39.573",
"lastModified": "2025-01-02T22:15:18.420",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38051",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38051",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38051",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38053",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:20.240",
"lastModified": "2024-11-21T07:15:39.727",
"lastModified": "2025-01-02T22:15:18.543",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -90,12 +90,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38053",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38053",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38053",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41031",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:20.383",
"lastModified": "2024-11-21T07:22:28.980",
"lastModified": "2025-01-02T22:15:18.653",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -85,12 +85,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41031",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41031",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41031",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41032",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:20.483",
"lastModified": "2024-11-21T07:22:29.100",
"lastModified": "2025-01-02T22:15:18.767",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -162,33 +162,8 @@
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM/",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDPT2MJC3HD7HYZGASOOX6MTDR4ASBL5/",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X7BMHO5ITRBZREVTEKHQRGSFRPDMALV3/",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41032",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41032",
"source": "secure@microsoft.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FOG35Z5RL5W5RGLLYLN46CI4D2UPDSWM/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41033",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:20.567",
"lastModified": "2024-11-21T07:22:29.260",
"lastModified": "2025-01-02T22:15:18.907",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -170,12 +170,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41033",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41033",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41033",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41034",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:20.643",
"lastModified": "2024-11-21T07:22:29.417",
"lastModified": "2025-01-02T22:15:19.073",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -71,12 +71,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41034",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41034",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41034",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41035",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:20.710",
"lastModified": "2024-11-21T07:22:29.533",
"lastModified": "2025-01-02T22:15:19.207",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
@ -91,19 +91,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41035",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202210-16",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41035",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41035",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41036",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:20.773",
"lastModified": "2024-11-21T07:22:29.660",
"lastModified": "2025-01-02T22:15:19.330",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -90,12 +90,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41036",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41036",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41036",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41037",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:20.833",
"lastModified": "2024-11-21T07:22:29.787",
"lastModified": "2025-01-02T22:15:19.430",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -90,12 +90,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41037",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41037",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41037",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41038",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:20.907",
"lastModified": "2024-11-21T07:22:29.900",
"lastModified": "2025-01-02T22:15:19.540",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -90,12 +90,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41038",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41038",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41038",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41042",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:20.980",
"lastModified": "2024-11-21T07:22:30.320",
"lastModified": "2025-01-02T22:15:19.810",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
@ -70,12 +70,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41042",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41042",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41042",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41043",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:21.057",
"lastModified": "2024-11-21T07:22:30.427",
"lastModified": "2025-01-02T22:15:19.913",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -95,12 +95,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41043",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41043",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41043",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41064",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-11-09T22:15:20.917",
"lastModified": "2024-11-21T07:22:33.153",
"lastModified": "2025-01-02T22:15:22.180",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
@ -722,12 +722,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41064",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41064",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41064",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41073",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-11-09T22:15:21.207",
"lastModified": "2024-11-21T07:22:33.480",
"lastModified": "2025-01-02T22:15:22.443",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -175,14 +175,6 @@
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/174528/Microsoft-Windows-Privilege-Escalation.html",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41073",
"source": "secure@microsoft.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41076",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-12-13T19:15:11.957",
"lastModified": "2024-11-21T07:22:33.813",
"lastModified": "2025-01-02T22:15:22.733",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -195,12 +195,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41076",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41076",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41076",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41081",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:21.143",
"lastModified": "2024-11-21T07:22:34.490",
"lastModified": "2025-01-02T22:15:23.300",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41081",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41081",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41081",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41083",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-10-11T19:15:21.217",
"lastModified": "2024-11-21T07:22:34.760",
"lastModified": "2025-01-02T22:15:23.427",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -91,13 +91,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41083",
"source": "secure@microsoft.com",
"tags": [
"Mitigation",
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41083",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41083",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41089",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-12-13T19:15:12.090",
"lastModified": "2024-11-21T07:22:35.317",
"lastModified": "2025-01-02T22:15:23.873",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -555,12 +555,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41089",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41089",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41089",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41115",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-12-13T19:15:12.217",
"lastModified": "2024-11-21T07:22:39.083",
"lastModified": "2025-01-02T22:15:26.453",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -91,22 +91,7 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41115",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202305-10",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202311-11",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41115",
"source": "secure@microsoft.com"
},
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41121",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-12-13T19:15:12.277",
"lastModified": "2024-11-21T07:22:39.700",
"lastModified": "2025-01-02T22:15:27.007",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -200,12 +200,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41121",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41121",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41121",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-44688",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-12-13T19:15:13.757",
"lastModified": "2024-11-21T07:28:19.303",
"lastModified": "2025-01-02T22:15:30.203",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
@ -74,14 +74,6 @@
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44688",
"source": "secure@microsoft.com"
},
{
"url": "https://security.gentoo.org/glsa/202305-10",
"source": "secure@microsoft.com"
},
{
"url": "https://security.gentoo.org/glsa/202311-11",
"source": "secure@microsoft.com"
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44688",
"source": "af854a3a-2127-422b-91ae-364da2661108"

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-44689",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-12-13T19:15:13.823",
"lastModified": "2024-11-21T07:28:19.417",
"lastModified": "2025-01-02T22:15:30.320",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -150,12 +150,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44689",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44689",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44689",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-44702",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-12-13T19:15:14.540",
"lastModified": "2024-11-21T07:28:20.760",
"lastModified": "2025-01-02T22:15:31.540",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -131,12 +131,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44702",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44702",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44702",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-44704",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-12-13T19:15:14.603",
"lastModified": "2024-11-21T07:28:20.883",
"lastModified": "2025-01-02T22:15:31.667",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -91,12 +91,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44704",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44704",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44704",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-44708",
"sourceIdentifier": "secure@microsoft.com",
"published": "2022-12-13T19:15:14.733",
"lastModified": "2024-11-21T07:28:21.127",
"lastModified": "2025-01-02T22:15:31.920",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -97,22 +97,7 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44708",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202305-10",
"source": "secure@microsoft.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202311-11",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44708",
"source": "secure@microsoft.com"
},
{

Some files were not shown because too many files have changed in this diff Show More