Skip to content

Commit

Permalink
102 changes (0 new | 102 updated):
Browse files Browse the repository at this point in the history
      - 0 new CVEs:
      - 102 updated CVEs: CVE-2022-21978, CVE-2022-22018, CVE-2022-22019, CVE-2022-22021, CVE-2022-23279, CVE-2022-26905, CVE-2022-26923, CVE-2022-29107, CVE-2022-29108, CVE-2022-29109, CVE-2022-29110, CVE-2022-29111, CVE-2022-29112, CVE-2022-29113, CVE-2022-29114, CVE-2022-29115, CVE-2022-29116, CVE-2022-29117, CVE-2022-29119, CVE-2022-29120, CVE-2022-29121, CVE-2022-29122, CVE-2022-29123, CVE-2022-29125, CVE-2022-29126, CVE-2022-29127, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29132, CVE-2022-29133, CVE-2022-29134, CVE-2022-29135, CVE-2022-29137, CVE-2022-29138, CVE-2022-29139, CVE-2022-29140, CVE-2022-29141, CVE-2022-29142, CVE-2022-29143, CVE-2022-29145, CVE-2022-29148, CVE-2022-29149, CVE-2022-29150, CVE-2022-29151, CVE-2022-30127, CVE-2022-30128, CVE-2022-30129, CVE-2022-30130, CVE-2022-30131, CVE-2022-30132, CVE-2022-30135, CVE-2022-30136, CVE-2022-30137, CVE-2022-30138, CVE-2022-30139, CVE-2022-30140, CVE-2022-30141, CVE-2022-30142, CVE-2022-30143, CVE-2022-30145, CVE-2022-30146, CVE-2022-30147, CVE-2022-30148, CVE-2022-30149, CVE-2022-30150, CVE-2022-30151, CVE-2022-30152, CVE-2022-30153, CVE-2022-30154, CVE-2022-30155, CVE-2022-30157, CVE-2022-30158, CVE-2022-30159, CVE-2022-30160, CVE-2022-30161, CVE-2022-30162, CVE-2022-30163, CVE-2022-30164, CVE-2022-30165, CVE-2022-30166, CVE-2022-30167, CVE-2022-30168, CVE-2022-30171, CVE-2022-30172, CVE-2022-30173, CVE-2022-30174, CVE-2022-30177, CVE-2022-30178, CVE-2022-30179, CVE-2022-30180, CVE-2022-30184, CVE-2022-30188, CVE-2022-30189, CVE-2022-30190, CVE-2022-30192, CVE-2022-30193, CVE-2022-33638, CVE-2022-33639, CVE-2022-33680, CVE-2023-35145
  • Loading branch information
cvelistV5 Github Action committed Jan 2, 2025
1 parent 85d84e2 commit be25b36
Show file tree
Hide file tree
Showing 104 changed files with 11,766 additions and 6,696 deletions.
66 changes: 47 additions & 19 deletions cves/2022/21xxx/CVE-2022-21978.json
Original file line number Diff line number Diff line change
Expand Up @@ -3,13 +3,52 @@
"cna": {
"title": "Microsoft Exchange Server Elevation of Privilege Vulnerability",
"datePublic": "2022-05-10T07:00:00+00:00",
"cpeApplicability": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:*:cumulative_update_22:*:*:*:*:*:*",
"versionStartIncluding": "15.0.0",
"versionEndExcluding": "15.01.2375.028"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:*:cumulative_update_11:*:*:*:*:*:*",
"versionStartIncluding": "15.02.0",
"versionEndExcluding": "15.02.0986.026"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:*:cumulative_update_23:*:*:*:*:*:*",
"versionStartIncluding": "15.00.0",
"versionEndExcluding": "15.00.1497.36"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:*:cumulative_update_23:*:*:*:*:*:*",
"versionStartIncluding": "15.01.0",
"versionEndExcluding": "15.01.2507.009"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:exchange_server:*:cumulative_update_12:*:*:*:*:*:*",
"versionStartIncluding": "15.02.0",
"versionEndExcluding": "15.02.1118.009"
}
]
}
]
}
],
"affected": [
{
"vendor": "Microsoft",
"product": "Microsoft Exchange Server 2016 Cumulative Update 22",
"cpes": [
"cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_22:*:*:*:*:*:*"
],
"platforms": [
"x64-based Systems"
],
Expand All @@ -25,9 +64,6 @@
{
"vendor": "Microsoft",
"product": "Microsoft Exchange Server 2019 Cumulative Update 11",
"cpes": [
"cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_11:*:*:*:*:*:*"
],
"platforms": [
"x64-based Systems"
],
Expand All @@ -43,9 +79,6 @@
{
"vendor": "Microsoft",
"product": "Microsoft Exchange Server 2013 Cumulative Update 23",
"cpes": [
"cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_23:*:*:*:*:*:*"
],
"platforms": [
"x64-based Systems"
],
Expand All @@ -61,9 +94,6 @@
{
"vendor": "Microsoft",
"product": "Microsoft Exchange Server 2016 Cumulative Update 23",
"cpes": [
"cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_23:*:*:*:*:*:*"
],
"platforms": [
"x64-based Systems"
],
Expand All @@ -79,9 +109,6 @@
{
"vendor": "Microsoft",
"product": "Microsoft Exchange Server 2019 Cumulative Update 12",
"cpes": [
"cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_12:*:*:*:*:*:*"
],
"platforms": [
"x64-based Systems"
],
Expand Down Expand Up @@ -115,14 +142,15 @@
"providerMetadata": {
"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"shortName": "microsoft",
"dateUpdated": "2024-05-29T14:27:54.365Z"
"dateUpdated": "2025-01-02T18:58:25.947Z"
},
"references": [
{
"name": "Microsoft Exchange Server Elevation of Privilege Vulnerability",
"tags": [
"x_refsource_MISC"
"vendor-advisory"
],
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21978"
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21978"
}
],
"metrics": [
Expand Down Expand Up @@ -169,7 +197,7 @@
"cveId": "CVE-2022-21978",
"datePublished": "2022-05-10T20:33:14",
"dateReserved": "2021-12-16T00:00:00",
"dateUpdated": "2024-08-03T03:00:54.517Z",
"dateUpdated": "2025-01-02T18:58:25.947Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
Expand Down
39 changes: 29 additions & 10 deletions cves/2022/22xxx/CVE-2022-22018.json
Original file line number Diff line number Diff line change
Expand Up @@ -3,13 +3,34 @@
"cna": {
"title": "HEVC Video Extensions Remote Code Execution Vulnerability",
"datePublic": "2022-06-14T07:00:00+00:00",
"cpeApplicability": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.0.0.0",
"versionEndExcluding": "2.0.51122.0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.0.0",
"versionEndExcluding": "2.0.51121.0"
}
]
}
]
}
],
"affected": [
{
"vendor": "Microsoft",
"product": "HEVC Video Extension",
"cpes": [
"cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*"
],
"platforms": [
"Unknown"
],
Expand All @@ -25,9 +46,6 @@
{
"vendor": "Microsoft",
"product": "HEVC Video Extensions",
"cpes": [
"cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*"
],
"platforms": [
"Unknown"
],
Expand Down Expand Up @@ -61,14 +79,15 @@
"providerMetadata": {
"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"shortName": "microsoft",
"dateUpdated": "2024-09-10T15:57:03.926Z"
"dateUpdated": "2025-01-02T19:02:47.939Z"
},
"references": [
{
"name": "HEVC Video Extensions Remote Code Execution Vulnerability",
"tags": [
"x_refsource_MISC"
"vendor-advisory"
],
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22018"
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22018"
}
],
"metrics": [
Expand Down Expand Up @@ -115,7 +134,7 @@
"cveId": "CVE-2022-22018",
"datePublished": "2022-06-15T21:51:09",
"dateReserved": "2021-12-16T00:00:00",
"dateUpdated": "2024-09-10T15:57:03.926Z",
"dateUpdated": "2025-01-02T19:02:47.939Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
Expand Down
Loading

0 comments on commit be25b36

Please sign in to comment.