Skip to content

Commit

Permalink
Show file tree
Hide file tree
Showing 70 changed files with 8,497 additions and 5,291 deletions.
363 changes: 213 additions & 150 deletions cves/2022/21xxx/CVE-2022-21972.json

Large diffs are not rendered by default.

342 changes: 200 additions & 142 deletions cves/2022/22xxx/CVE-2022-22011.json

Large diffs are not rendered by default.

363 changes: 213 additions & 150 deletions cves/2022/22xxx/CVE-2022-22012.json

Large diffs are not rendered by default.

363 changes: 213 additions & 150 deletions cves/2022/22xxx/CVE-2022-22013.json

Large diffs are not rendered by default.

363 changes: 213 additions & 150 deletions cves/2022/22xxx/CVE-2022-22014.json

Large diffs are not rendered by default.

338 changes: 198 additions & 140 deletions cves/2022/22xxx/CVE-2022-22015.json

Large diffs are not rendered by default.

206 changes: 132 additions & 74 deletions cves/2022/22xxx/CVE-2022-22016.json

Large diffs are not rendered by default.

51 changes: 36 additions & 15 deletions cves/2022/22xxx/CVE-2022-22017.json
Original file line number Diff line number Diff line change
Expand Up @@ -3,13 +3,40 @@
"cna": {
"title": "Remote Desktop Client Remote Code Execution Vulnerability",
"datePublic": "2022-05-10T08:00:00+00:00",
"cpeApplicability": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:remote_desktop:*:*:*:*:*:windows:*:*",
"versionStartIncluding": "1.2.0.0",
"versionEndExcluding": "1.2.3130"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionStartIncluding": "10.0.20348.0",
"versionEndExcluding": "10.0.20348.707"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*",
"versionStartIncluding": "10.0.0",
"versionEndExcluding": "10.0.22000.675"
}
]
}
]
}
],
"affected": [
{
"vendor": "Microsoft",
"product": "Remote Desktop client for Windows Desktop",
"cpes": [
"cpe:2.3:a:microsoft:remote_desktop:-:*:*:*:*:windows:*:*"
],
"platforms": [
"Unknown"
],
Expand All @@ -25,15 +52,12 @@
{
"vendor": "Microsoft",
"product": "Windows Server 2022",
"cpes": [
"cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.707:*:*:*:*:*:*:*"
],
"platforms": [
"x64-based Systems"
],
"versions": [
{
"version": "10.0.0",
"version": "10.0.20348.0",
"lessThan": "10.0.20348.707",
"versionType": "custom",
"status": "affected"
Expand All @@ -43,10 +67,6 @@
{
"vendor": "Microsoft",
"product": "Windows 11 version 21H2",
"cpes": [
"cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.675:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.675:*:*:*:*:*:arm64:*"
],
"platforms": [
"x64-based Systems",
"ARM64-based Systems"
Expand Down Expand Up @@ -81,14 +101,15 @@
"providerMetadata": {
"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"shortName": "microsoft",
"dateUpdated": "2024-05-29T14:27:31.102Z"
"dateUpdated": "2025-01-02T18:58:01.548Z"
},
"references": [
{
"name": "Remote Desktop Client Remote Code Execution Vulnerability",
"tags": [
"x_refsource_MISC"
"vendor-advisory"
],
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22017"
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22017"
}
],
"metrics": [
Expand Down Expand Up @@ -135,7 +156,7 @@
"cveId": "CVE-2022-22017",
"datePublished": "2022-05-10T20:33:28",
"dateReserved": "2021-12-16T00:00:00",
"dateUpdated": "2024-08-03T03:00:54.867Z",
"dateUpdated": "2025-01-02T18:58:01.548Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
Expand Down
52 changes: 37 additions & 15 deletions cves/2022/22xxx/CVE-2022-22713.json
Original file line number Diff line number Diff line change
Expand Up @@ -3,13 +3,40 @@
"cna": {
"title": "Windows Hyper-V Denial of Service Vulnerability",
"datePublic": "2022-05-10T07:00:00+00:00",
"cpeApplicability": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*",
"versionStartIncluding": "10.0.0",
"versionEndExcluding": "10.0.19043.1706"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_20H2:*:*:*:*:*:*:*:*",
"versionStartIncluding": "10.0.0",
"versionEndExcluding": "10.0.19042.1706"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*",
"versionStartIncluding": "10.0.19043.0",
"versionEndExcluding": "10.0.19044.1706"
}
]
}
]
}
],
"affected": [
{
"vendor": "Microsoft",
"product": "Windows 10 Version 21H1",
"cpes": [
"cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.1706:*:*:*:*:*:x64:*"
],
"platforms": [
"x64-based Systems"
],
Expand All @@ -25,9 +52,6 @@
{
"vendor": "Microsoft",
"product": "Windows Server version 20H2",
"cpes": [
"cpe:2.3:o:microsoft:windows_server_20H2:10.0.19042.1706:*:*:*:*:*:*:*"
],
"platforms": [
"x64-based Systems"
],
Expand All @@ -43,15 +67,12 @@
{
"vendor": "Microsoft",
"product": "Windows 10 Version 21H2",
"cpes": [
"cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.1706:*:*:*:*:*:x64:*"
],
"platforms": [
"32-bit Systems"
"x64-based Systems"
],
"versions": [
{
"version": "10.0.0",
"version": "10.0.19043.0",
"lessThan": "10.0.19044.1706",
"versionType": "custom",
"status": "affected"
Expand Down Expand Up @@ -79,14 +100,15 @@
"providerMetadata": {
"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"shortName": "microsoft",
"dateUpdated": "2024-05-29T14:27:18.722Z"
"dateUpdated": "2025-01-02T18:57:47.505Z"
},
"references": [
{
"name": "Windows Hyper-V Denial of Service Vulnerability",
"tags": [
"x_refsource_MISC"
"vendor-advisory"
],
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22713"
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22713"
}
],
"metrics": [
Expand Down Expand Up @@ -133,7 +155,7 @@
"cveId": "CVE-2022-22713",
"datePublished": "2022-05-10T20:33:31",
"dateReserved": "2022-01-06T00:00:00",
"dateUpdated": "2024-08-03T03:21:48.942Z",
"dateUpdated": "2025-01-02T18:57:47.505Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
Expand Down
Loading

0 comments on commit 85d84e2

Please sign in to comment.