diff --git a/cves/2022/24xxx/CVE-2022-24480.json b/cves/2022/24xxx/CVE-2022-24480.json index e589ee062eff..8d0916fc0eb0 100644 --- a/cves/2022/24xxx/CVE-2022-24480.json +++ b/cves/2022/24xxx/CVE-2022-24480.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-24480", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-11-19T20:06:42.473Z", + "dateUpdated": "2025-01-02T21:36:50.890Z", "dateReserved": "2022-02-05T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,28 @@ "cna": { "title": "Outlook for Android Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:outlook:*:*:*:*:*:android:*:*", + "versionStartIncluding": "1.0", + "versionEndExcluding": "Publication" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft Outlook for Android", - "cpes": [ - "cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:android:*:*" - ], "platforms": [ "Unknown" ], @@ -54,7 +69,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:56.493Z" + "dateUpdated": "2025-01-02T21:36:50.890Z" }, "references": [ { @@ -62,7 +77,7 @@ "tags": [ "vendor-advisory" ], - "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24480" + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24480" } ], "metrics": [ diff --git a/cves/2022/26xxx/CVE-2022-26804.json b/cves/2022/26xxx/CVE-2022-26804.json index 7460e6c4dc94..db36c23173a1 100644 --- a/cves/2022/26xxx/CVE-2022-26804.json +++ b/cves/2022/26xxx/CVE-2022-26804.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-26804", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T05:11:44.928Z", + "dateUpdated": "2025-01-02T21:36:51.406Z", "dateReserved": "2022-03-09T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,28 @@ "cna": { "title": "Microsoft Office Graphics Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft 365 Apps for Enterprise", - "cpes": [ - "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -55,7 +70,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:57.002Z" + "dateUpdated": "2025-01-02T21:36:51.406Z" }, "references": [ { diff --git a/cves/2022/26xxx/CVE-2022-26805.json b/cves/2022/26xxx/CVE-2022-26805.json index 8858121218a6..ed69b2182aeb 100644 --- a/cves/2022/26xxx/CVE-2022-26805.json +++ b/cves/2022/26xxx/CVE-2022-26805.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-26805", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T05:11:44.531Z", + "dateUpdated": "2025-01-02T21:36:52.012Z", "dateReserved": "2022-03-09T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,28 @@ "cna": { "title": "Microsoft Office Graphics Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft 365 Apps for Enterprise", - "cpes": [ - "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -55,7 +70,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:57.496Z" + "dateUpdated": "2025-01-02T21:36:52.012Z" }, "references": [ { diff --git a/cves/2022/26xxx/CVE-2022-26806.json b/cves/2022/26xxx/CVE-2022-26806.json index 1001ed797571..54947f9486e2 100644 --- a/cves/2022/26xxx/CVE-2022-26806.json +++ b/cves/2022/26xxx/CVE-2022-26806.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-26806", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T05:11:44.541Z", + "dateUpdated": "2025-01-02T21:36:52.470Z", "dateReserved": "2022-03-09T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,28 @@ "cna": { "title": "Microsoft Office Graphics Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft 365 Apps for Enterprise", - "cpes": [ - "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -55,7 +70,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:58.018Z" + "dateUpdated": "2025-01-02T21:36:52.470Z" }, "references": [ { diff --git a/cves/2022/41xxx/CVE-2022-41074.json b/cves/2022/41xxx/CVE-2022-41074.json index d69152d04ab3..e73518528dab 100644 --- a/cves/2022/41xxx/CVE-2022-41074.json +++ b/cves/2022/41xxx/CVE-2022-41074.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-41074", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T12:35:48.933Z", + "dateUpdated": "2025-01-02T21:36:54.086Z", "dateReserved": "2022-09-19T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,201 @@ "cna": { "title": "Windows Graphics Component Information Disclosure Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +223,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +238,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +253,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +270,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +285,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +301,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +317,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +334,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +350,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +357,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +367,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +383,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +399,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +414,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,9 +429,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -313,9 +444,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -331,11 +459,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -353,15 +476,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -371,17 +491,13 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -391,15 +507,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -409,15 +522,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -427,15 +537,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -445,15 +552,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -463,15 +567,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -481,15 +582,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -499,15 +597,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -535,7 +630,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:59.577Z" + "dateUpdated": "2025-01-02T21:36:54.086Z" }, "references": [ { diff --git a/cves/2022/41xxx/CVE-2022-41076.json b/cves/2022/41xxx/CVE-2022-41076.json index e0148d9957ef..a5585a5c4c02 100644 --- a/cves/2022/41xxx/CVE-2022-41076.json +++ b/cves/2022/41xxx/CVE-2022-41076.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-41076", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T12:35:49.474Z", + "dateUpdated": "2025-01-02T21:36:54.618Z", "dateReserved": "2022-09-19T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,196 @@ "cna": { "title": "PowerShell Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:powershell:*:-:*:*:*:*:*:*", + "versionStartIncluding": "7.3.0", + "versionEndExcluding": "7.3.1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "PowerShell 7.2", - "cpes": [ - "cpe:2.3:a:microsoft:powershell:7.2:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -36,9 +219,6 @@ { "vendor": "Microsoft", "product": "PowerShell 7.3", - "cpes": [ - "cpe:2.3:a:microsoft:powershell:7.3:-:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -54,14 +234,23 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -76,15 +265,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -94,15 +280,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -112,11 +295,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -134,15 +312,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -152,10 +327,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -172,10 +343,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -192,18 +359,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -213,17 +376,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -233,11 +392,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -245,7 +399,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -255,17 +409,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -275,17 +425,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,15 +441,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -313,15 +456,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -331,9 +471,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -349,9 +486,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -367,11 +501,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -389,15 +518,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -407,17 +533,13 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -427,15 +549,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -445,15 +564,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -463,15 +579,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -481,15 +594,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -499,15 +609,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -517,15 +624,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -535,15 +639,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -571,11 +672,15 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:00.093Z" + "dateUpdated": "2025-01-02T21:36:54.618Z" }, "references": [ { - "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41076" + "name": "PowerShell Remote Code Execution Vulnerability", + "tags": [ + "vendor-advisory" + ], + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41076" } ], "metrics": [ diff --git a/cves/2022/41xxx/CVE-2022-41077.json b/cves/2022/41xxx/CVE-2022-41077.json index 6f5e7b250902..940994a3fa5a 100644 --- a/cves/2022/41xxx/CVE-2022-41077.json +++ b/cves/2022/41xxx/CVE-2022-41077.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-41077", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-10-10T17:41:01.326Z", + "dateUpdated": "2025-01-02T21:36:55.850Z", "dateReserved": "2022-09-19T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,201 @@ "cna": { "title": "Windows Fax Compose Form Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +223,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +238,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +253,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +270,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +285,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +301,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +317,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +334,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +350,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +357,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +367,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +383,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +399,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +414,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,9 +429,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -313,9 +444,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -331,11 +459,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -353,15 +476,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -371,17 +491,13 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -391,15 +507,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -409,15 +522,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -427,15 +537,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -445,15 +552,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -463,15 +567,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -481,15 +582,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -499,15 +597,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -535,7 +630,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:01.137Z" + "dateUpdated": "2025-01-02T21:36:55.850Z" }, "references": [ { diff --git a/cves/2022/41xxx/CVE-2022-41089.json b/cves/2022/41xxx/CVE-2022-41089.json index bea4b8d77419..a2694a67227a 100644 --- a/cves/2022/41xxx/CVE-2022-41089.json +++ b/cves/2022/41xxx/CVE-2022-41089.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-41089", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T12:35:49.218Z", + "dateUpdated": "2025-01-02T21:36:52.938Z", "dateReserved": "2022-09-19T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,142 @@ "cna": { "title": ".NET Framework Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.2.0", + "versionEndExcluding": "17.2.11" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.11.0", + "versionEndExcluding": "16.11.22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0.0", + "versionEndExcluding": "17.0.17" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.4.0", + "versionEndExcluding": "17.4.3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.0.0", + "versionEndExcluding": "6.0.12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.1", + "versionEndExcluding": "3.1.32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndExcluding": "7.0.1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:powershell:*:-:*:*:*:*:*:*", + "versionStartIncluding": "7.3.0", + "versionEndExcluding": "7.3.2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.8.0", + "versionEndExcluding": "04590.02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.8.0", + "versionEndExcluding": "04590.02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.7.0", + "versionEndExcluding": "04010.02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.8.1", + "versionEndExcluding": "09115.01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net:*:sp2:*:*:*:*:*:*", + "versionStartIncluding": "2.0.0", + "versionEndExcluding": "30729.8953" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net:*:sp2:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "30729.8953" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.5.0", + "versionEndExcluding": "30729.8953" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.5.0", + "versionEndExcluding": "30729.8953" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.7.0", + "versionEndExcluding": "04010.02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.7.0", + "versionEndExcluding": "04010.02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.10240.19624" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft Visual Studio 2022 version 17.2", - "cpes": [ - "cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -36,9 +165,6 @@ { "vendor": "Microsoft", "product": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)", - "cpes": [ - "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -54,9 +180,6 @@ { "vendor": "Microsoft", "product": "Microsoft Visual Studio 2022 version 17.0", - "cpes": [ - "cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -72,9 +195,6 @@ { "vendor": "Microsoft", "product": "Microsoft Visual Studio 2022 version 17.4", - "cpes": [ - "cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -90,9 +210,6 @@ { "vendor": "Microsoft", "product": ".NET 6.0", - "cpes": [ - "cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -108,9 +225,6 @@ { "vendor": "Microsoft", "product": ".NET Core 3.1", - "cpes": [ - "cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -126,9 +240,6 @@ { "vendor": "Microsoft", "product": ".NET 7.0", - "cpes": [ - "cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -144,9 +255,6 @@ { "vendor": "Microsoft", "product": "PowerShell 7.2", - "cpes": [ - "cpe:2.3:a:microsoft:powershell:7.2:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -162,9 +270,6 @@ { "vendor": "Microsoft", "product": "PowerShell 7.3", - "cpes": [ - "cpe:2.3:a:microsoft:powershell:7.3:-:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -180,9 +285,6 @@ { "vendor": "Microsoft", "product": "Microsoft .NET Framework 4.8", - "cpes": [ - "cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:*" - ], "platforms": [ "Windows Server 2012 R2", "Windows Server 2012 (Server Core installation)", @@ -209,33 +311,12 @@ "lessThan": "04590.02", "versionType": "custom", "status": "affected" - }, - { - "version": "4.8.0", - "lessThan": "4590.03", - "versionType": "custom", - "status": "affected" - }, - { - "version": "4.8.0", - "lessThan": "04590.03", - "versionType": "custom", - "status": "affected" - }, - { - "version": "4.8.0", - "lessThan": "04590.04", - "versionType": "custom", - "status": "affected" } ] }, { "vendor": "Microsoft", "product": "Microsoft .NET Framework 3.5 AND 4.8", - "cpes": [ - "cpe:2.3:a:microsoft:.net:4.8:*:*:*:*:*:*:*" - ], "platforms": [ "Windows 10 Version 1809 for 32-bit Systems", "Windows 10 Version 1809 for x64-based Systems", @@ -261,27 +342,12 @@ "lessThan": "04590.02", "versionType": "custom", "status": "affected" - }, - { - "version": "4.8.0", - "lessThan": "04590.04", - "versionType": "custom", - "status": "affected" - }, - { - "version": "4.8.0", - "lessThan": "4590.02", - "versionType": "custom", - "status": "affected" } ] }, { "vendor": "Microsoft", "product": "Microsoft .NET Framework 3.5 AND 4.7.2", - "cpes": [ - "cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:*" - ], "platforms": [ "Windows 10 Version 1809 for 32-bit Systems", "Windows 10 Version 1809 for ARM64-based Systems", @@ -295,21 +361,12 @@ "lessThan": "04010.02", "versionType": "custom", "status": "affected" - }, - { - "version": "4.7.0", - "lessThan": "04590.02", - "versionType": "custom", - "status": "affected" } ] }, { "vendor": "Microsoft", "product": "Microsoft .NET Framework 3.5 AND 4.8.1", - "cpes": [ - "cpe:2.3:a:microsoft:.net:4.8.1:*:*:*:*:*:*:*" - ], "platforms": [ "Windows Server 2022", "Windows Server 2022 (Server Core installation)", @@ -334,27 +391,12 @@ "lessThan": "09115.01", "versionType": "custom", "status": "affected" - }, - { - "version": "4.8.1", - "lessThan": "9115.01", - "versionType": "custom", - "status": "affected" - }, - { - "version": "4.8.1", - "lessThan": "04590.04", - "versionType": "custom", - "status": "affected" } ] }, { "vendor": "Microsoft", "product": "Microsoft .NET Framework 2.0 Service Pack 2", - "cpes": [ - "cpe:2.3:a:microsoft:.net:2.0:sp2:*:*:*:*:*:*" - ], "platforms": [ "Windows Server 2008 for 32-bit Systems Service Pack 2", "Windows Server 2008 for x64-based Systems Service Pack 2" @@ -371,9 +413,6 @@ { "vendor": "Microsoft", "product": "Microsoft .NET Framework 3.0 Service Pack 2", - "cpes": [ - "cpe:2.3:a:microsoft:.net:3.0:sp2:*:*:*:*:*:*" - ], "platforms": [ "Windows Server 2008 for x64-based Systems Service Pack 2", "Windows Server 2008 for 32-bit Systems Service Pack 2" @@ -390,9 +429,6 @@ { "vendor": "Microsoft", "product": "Microsoft .NET Framework 3.5", - "cpes": [ - "cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:*" - ], "platforms": [ "Windows 8.1 for x64-based systems", "Windows 8.1 for 32-bit systems", @@ -413,9 +449,6 @@ { "vendor": "Microsoft", "product": "Microsoft .NET Framework 3.5.1", - "cpes": [ - "cpe:2.3:a:microsoft:.net:3.5.1:*:*:*:*:*:*:*" - ], "platforms": [ "Windows 7 for 32-bit Systems Service Pack 1", "Windows 7 for x64-based Systems Service Pack 1", @@ -434,9 +467,6 @@ { "vendor": "Microsoft", "product": "Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2", - "cpes": [ - "cpe:2.3:a:microsoft:.net:4.7.2:*:*:*:*:*:*:*" - ], "platforms": [ "Windows 7 for 32-bit Systems Service Pack 1", "Windows Server 2012 (Server Core installation)", @@ -456,39 +486,12 @@ "lessThan": "04010.02", "versionType": "custom", "status": "affected" - }, - { - "version": "4.7.0", - "lessThan": "4010.03", - "versionType": "custom", - "status": "affected" - }, - { - "version": "4.7.0", - "lessThan": "04590.03", - "versionType": "custom", - "status": "affected" - }, - { - "version": "4.7.0", - "lessThan": "04010.03", - "versionType": "custom", - "status": "affected" - }, - { - "version": "4.7.0", - "lessThan": "30729.8953", - "versionType": "custom", - "status": "affected" } ] }, { "vendor": "Microsoft", "product": "Microsoft .NET Framework 4.6.2", - "cpes": [ - "cpe:2.3:a:microsoft:.net:4.6.2:*:*:*:*:*:*:*" - ], "platforms": [ "Windows Server 2008 for 32-bit Systems Service Pack 2", "Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)", @@ -501,21 +504,12 @@ "lessThan": "04010.02", "versionType": "custom", "status": "affected" - }, - { - "version": "4.7.0", - "lessThan": "04010.03", - "versionType": "custom", - "status": "affected" } ] }, { "vendor": "Microsoft", "product": "Microsoft .NET Framework 3.5 AND 4.6/4.6.2", - "cpes": [ - "cpe:2.3:a:microsoft:.net:3.5:*:*:*:*:*:*:*" - ], "platforms": [ "Windows 10 for x64-based Systems", "Windows 10 for 32-bit Systems" @@ -550,11 +544,15 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:58.533Z" + "dateUpdated": "2025-01-02T21:36:52.938Z" }, "references": [ { - "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41089" + "name": ".NET Framework Remote Code Execution Vulnerability", + "tags": [ + "vendor-advisory" + ], + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41089" } ], "metrics": [ diff --git a/cves/2022/41xxx/CVE-2022-41094.json b/cves/2022/41xxx/CVE-2022-41094.json index 512222930018..48bd7aa9c535 100644 --- a/cves/2022/41xxx/CVE-2022-41094.json +++ b/cves/2022/41xxx/CVE-2022-41094.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-41094", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-10-10T18:02:43.950Z", + "dateUpdated": "2025-01-02T21:36:53.546Z", "dateReserved": "2022-09-19T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,19 +14,166 @@ "cna": { "title": "Windows Hyper-V Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -36,15 +183,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -54,15 +198,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -72,9 +213,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -90,15 +228,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -108,9 +243,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -126,15 +258,12 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ - "32-bit Systems" + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -144,15 +273,12 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -162,15 +288,12 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -180,15 +303,12 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -198,15 +318,12 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -216,15 +333,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -234,15 +348,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -252,9 +363,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -270,9 +378,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -288,15 +393,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -306,15 +408,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -324,15 +423,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -342,15 +438,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -360,15 +453,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -378,15 +468,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -396,15 +483,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -414,15 +498,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -450,7 +531,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:59.046Z" + "dateUpdated": "2025-01-02T21:36:53.546Z" }, "references": [ { diff --git a/cves/2022/41xxx/CVE-2022-41115.json b/cves/2022/41xxx/CVE-2022-41115.json index dcfa71ffb878..04d0fdc632ba 100644 --- a/cves/2022/41xxx/CVE-2022-41115.json +++ b/cves/2022/41xxx/CVE-2022-41115.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-41115", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T12:35:48.998Z", + "dateUpdated": "2025-01-02T21:36:55.252Z", "dateReserved": "2022-09-19T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,28 @@ "cna": { "title": "Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability", "datePublic": "2022-12-05T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:edge_chromium_updater:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0.0", + "versionEndExcluding": "108.0.1462.42" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft Edge (Chromium-based) Updater", - "cpes": [ - "cpe:2.3:a:microsoft:edge_chromium_updater:*:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -54,21 +69,15 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:00.617Z" + "dateUpdated": "2025-01-02T21:36:55.252Z" }, "references": [ { - "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41115" - }, - { - "name": "GLSA-202305-10", + "name": "Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], - "url": "https://security.gentoo.org/glsa/202305-10" - }, - { - "url": "https://security.gentoo.org/glsa/202311-11" + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41115" } ], "metrics": [ diff --git a/cves/2022/41xxx/CVE-2022-41121.json b/cves/2022/41xxx/CVE-2022-41121.json index 46778025c932..09ffd2744517 100644 --- a/cves/2022/41xxx/CVE-2022-41121.json +++ b/cves/2022/41xxx/CVE-2022-41121.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-41121", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T12:35:49.484Z", + "dateUpdated": "2025-01-02T21:36:56.468Z", "dateReserved": "2022-09-19T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,201 @@ "cna": { "title": "Windows Graphics Component Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +223,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +238,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +253,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +270,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +285,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +301,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +317,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +334,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +350,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +357,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +367,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +383,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +399,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +414,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,9 +429,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -313,9 +444,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -331,11 +459,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -353,15 +476,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -371,17 +491,13 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -391,15 +507,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -409,15 +522,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -427,15 +537,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -445,15 +552,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -463,15 +567,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -481,15 +582,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -499,15 +597,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -535,11 +630,15 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:01.668Z" + "dateUpdated": "2025-01-02T21:36:56.468Z" }, "references": [ { - "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-41121" + "name": "Windows Graphics Component Elevation of Privilege Vulnerability", + "tags": [ + "vendor-advisory" + ], + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41121" } ], "metrics": [ diff --git a/cves/2022/41xxx/CVE-2022-41127.json b/cves/2022/41xxx/CVE-2022-41127.json index 4892b73124a4..99c57b30674a 100644 --- a/cves/2022/41xxx/CVE-2022-41127.json +++ b/cves/2022/41xxx/CVE-2022-41127.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-41127", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T12:35:49.377Z", + "dateUpdated": "2025-01-02T21:36:33.003Z", "dateReserved": "2022-09-19T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,100 @@ "cna": { "title": "Microsoft Dynamics NAV and Microsoft Dynamics 365 Business Central (On Premises) Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_nav:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0", + "versionEndExcluding": "Build 52203" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_nav:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0", + "versionEndExcluding": "Build 30712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_nav:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0", + "versionEndExcluding": "Build 49497" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_nav:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0", + "versionEndExcluding": "52204" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:spring_update:*:*:*:*:*:*", + "versionStartIncluding": "14.0.0", + "versionEndExcluding": "App Build 14.43.49498, Platform Build 14.0.49494" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_2:*:*:on-premise:*:*:*", + "versionStartIncluding": "15.0.0", + "versionEndExcluding": "App Build 15.17.48428, Platform Build 15.0.48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_2:*:*:*:*:*:*", + "versionStartIncluding": "17.0.0", + "versionEndExcluding": "App Build 17.17.38111, Platform Build 17.0.38061" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_1:*:*:*:*:*:*", + "versionStartIncluding": "16.0.0", + "versionEndExcluding": "App Build 16.19.35126, Platform Build 16.35120" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_1:*:*:*:*:*:*", + "versionStartIncluding": "20.0.0", + "versionEndExcluding": "App Build 20.8.49971, Platform Build 20.0.49947" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_2:*:*:*:*:*:*", + "versionStartIncluding": "19.0.0", + "versionEndExcluding": "App Build 19.14.49970, Platform Build 19.0.49925" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_2:*:*:*:*:*:*", + "versionStartIncluding": "21.0.0", + "versionEndExcluding": "App Build 21.2.49990, Platform Build 21.0.49984" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:*:release_wave_1:*:*:*:*:*:*", + "versionStartIncluding": "18.0.0", + "versionEndExcluding": "App Build 18.18.46920, Platform Build 18.0.46905" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_nav:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0", + "versionEndExcluding": "52297" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft Dynamics NAV 2016", - "cpes": [ - "cpe:2.3:a:microsoft:dynamics_nav:2016:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -36,9 +123,6 @@ { "vendor": "Microsoft", "product": "Microsoft Dynamics NAV 2017", - "cpes": [ - "cpe:2.3:a:microsoft:dynamics_nav:2017:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -54,9 +138,6 @@ { "vendor": "Microsoft", "product": "Microsoft Dynamics NAV 2018", - "cpes": [ - "cpe:2.3:a:microsoft:dynamics_nav:2018:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -72,9 +153,6 @@ { "vendor": "Microsoft", "product": "Microsoft Dynamics NAV 2015", - "cpes": [ - "cpe:2.3:a:microsoft:dynamics_nav:2015:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -90,9 +168,6 @@ { "vendor": "Microsoft", "product": "Dynamics 365 Business Central Spring 2019 Update", - "cpes": [ - "cpe:2.3:a:microsoft:dynamics_365_business_central:2019:spring_update:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -108,9 +183,6 @@ { "vendor": "Microsoft", "product": "Dynamics 365 Business Central 2019 Release Wave 2 (On-Premise)", - "cpes": [ - "cpe:2.3:a:microsoft:dynamics_365_business_central:2019:release_wave_2:*:*:on-premise:*:*:*" - ], "platforms": [ "Unknown" ], @@ -126,9 +198,6 @@ { "vendor": "Microsoft", "product": "Microsoft Dynamics 365 Business Central 2020 Release Wave 2", - "cpes": [ - "cpe:2.3:a:microsoft:dynamics_365_business_central:2020:release_wave_2:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -144,9 +213,6 @@ { "vendor": "Microsoft", "product": "Microsoft Dynamics 365 Business Central 2020 Release Wave 1", - "cpes": [ - "cpe:2.3:a:microsoft:dynamics_365_business_central:2020:release_wave_1:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -162,9 +228,6 @@ { "vendor": "Microsoft", "product": "Microsoft Dynamics 365 Business Central 2022 Release Wave 1", - "cpes": [ - "cpe:2.3:a:microsoft:dynamics_365_business_central:2022:release_wave_1:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -180,9 +243,6 @@ { "vendor": "Microsoft", "product": "Microsoft Dynamics 365 Business Central 2021 Release Wave 2", - "cpes": [ - "cpe:2.3:a:microsoft:dynamics_365_business_central:2021:release_wave_2:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -198,9 +258,6 @@ { "vendor": "Microsoft", "product": "Microsoft Dynamics 365 Business Central 2022 Release Wave 2", - "cpes": [ - "cpe:2.3:a:microsoft:dynamics_365_business_central:2022:release_wave_2:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -216,9 +273,6 @@ { "vendor": "Microsoft", "product": "Microsoft Dynamics 365 Business Central 2021 Release Wave 1", - "cpes": [ - "cpe:2.3:a:microsoft:dynamics_365_business_central:2021:release_wave_1:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -234,9 +288,6 @@ { "vendor": "Microsoft", "product": "Microsoft Dynamics NAV 2013 R2", - "cpes": [ - "cpe:2.3:a:microsoft:dynamics_nav:2013_R2:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -270,7 +321,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:40.739Z" + "dateUpdated": "2025-01-02T21:36:33.003Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44666.json b/cves/2022/44xxx/CVE-2022-44666.json index 994c00d32446..8d5bfaecaafc 100644 --- a/cves/2022/44xxx/CVE-2022-44666.json +++ b/cves/2022/44xxx/CVE-2022-44666.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44666", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:03.991Z", + "dateUpdated": "2025-01-02T21:36:34.103Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,201 @@ "cna": { "title": "Windows Contacts Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +223,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +238,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +253,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +270,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +285,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +301,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +317,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +334,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +350,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +357,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +367,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +383,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +399,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +414,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,9 +429,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -313,9 +444,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -331,11 +459,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -353,15 +476,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -371,17 +491,13 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -391,15 +507,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -409,15 +522,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -427,15 +537,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -445,15 +552,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -463,15 +567,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -481,15 +582,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -499,15 +597,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -535,7 +630,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:41.381Z" + "dateUpdated": "2025-01-02T21:36:34.103Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44667.json b/cves/2022/44xxx/CVE-2022-44667.json index aa4caace4fd0..792fb49a69d4 100644 --- a/cves/2022/44xxx/CVE-2022-44667.json +++ b/cves/2022/44xxx/CVE-2022-44667.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44667", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.035Z", + "dateUpdated": "2025-01-02T21:36:34.795Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,183 @@ "cna": { "title": "Windows Media Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +205,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +220,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +235,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +252,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +267,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +283,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +299,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +316,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +332,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +339,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +349,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +365,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +381,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +396,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,9 +411,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -313,9 +426,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -331,11 +441,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -353,15 +458,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -371,15 +473,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -389,15 +488,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -407,15 +503,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -425,15 +518,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -443,15 +533,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -479,7 +566,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:42.002Z" + "dateUpdated": "2025-01-02T21:36:34.795Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44668.json b/cves/2022/44xxx/CVE-2022-44668.json index 842a1b4fc96c..58c15e96ce95 100644 --- a/cves/2022/44xxx/CVE-2022-44668.json +++ b/cves/2022/44xxx/CVE-2022-44668.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44668", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:03.982Z", + "dateUpdated": "2025-01-02T21:36:35.344Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,183 @@ "cna": { "title": "Windows Media Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +205,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +220,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +235,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +252,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +267,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +283,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +299,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +316,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +332,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +339,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +349,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +365,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +381,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +396,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,9 +411,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -313,9 +426,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -331,11 +441,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -353,15 +458,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -371,15 +473,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -389,15 +488,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -407,15 +503,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -425,15 +518,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -443,15 +533,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -479,7 +566,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:42.768Z" + "dateUpdated": "2025-01-02T21:36:35.344Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44669.json b/cves/2022/44xxx/CVE-2022-44669.json index 2069364c2547..b985e59c4a47 100644 --- a/cves/2022/44xxx/CVE-2022-44669.json +++ b/cves/2022/44xxx/CVE-2022-44669.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44669", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.040Z", + "dateUpdated": "2025-01-02T21:36:56.960Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,105 @@ "cna": { "title": "Windows Error Reporting Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +127,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +142,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +157,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +174,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +189,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +205,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +221,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +238,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +254,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +261,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -237,7 +289,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:02.221Z" + "dateUpdated": "2025-01-02T21:36:56.960Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44670.json b/cves/2022/44xxx/CVE-2022-44670.json index 9611cdd4785a..a11af05de895 100644 --- a/cves/2022/44xxx/CVE-2022-44670.json +++ b/cves/2022/44xxx/CVE-2022-44670.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44670", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-10-09T16:53:43.755Z", + "dateUpdated": "2025-01-02T21:36:57.576Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,201 @@ "cna": { "title": "Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +223,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +238,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +253,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +270,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +285,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +301,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +317,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +334,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +350,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +357,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +367,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +383,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +399,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +414,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,9 +429,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -313,9 +444,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -331,11 +459,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -353,15 +476,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -371,17 +491,13 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -391,15 +507,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -409,15 +522,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -427,15 +537,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -445,15 +552,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -463,15 +567,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -481,15 +582,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -499,15 +597,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -535,7 +630,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:02.729Z" + "dateUpdated": "2025-01-02T21:36:57.576Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44671.json b/cves/2022/44xxx/CVE-2022-44671.json index 785cbb92028e..5f7c214c2f4a 100644 --- a/cves/2022/44xxx/CVE-2022-44671.json +++ b/cves/2022/44xxx/CVE-2022-44671.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44671", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-10-09T16:57:49.739Z", + "dateUpdated": "2025-01-02T21:36:58.282Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,105 @@ "cna": { "title": "Windows Graphics Component Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +127,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +142,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +157,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +174,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +189,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +205,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +221,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +238,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +254,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +261,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -237,7 +289,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:03.210Z" + "dateUpdated": "2025-01-02T21:36:58.282Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44673.json b/cves/2022/44xxx/CVE-2022-44673.json index 503cf4942fa1..e08acbf75482 100644 --- a/cves/2022/44xxx/CVE-2022-44673.json +++ b/cves/2022/44xxx/CVE-2022-44673.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44673", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:03.976Z", + "dateUpdated": "2025-01-02T21:36:35.855Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,19 +14,94 @@ "cna": { "title": "Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -36,9 +111,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -54,9 +126,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -72,15 +141,12 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -90,15 +156,12 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -108,15 +171,12 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -126,15 +186,12 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -144,9 +201,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -162,9 +216,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -180,15 +231,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -198,15 +246,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -234,11 +279,11 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:43.295Z" + "dateUpdated": "2025-01-02T21:36:35.855Z" }, "references": [ { - "name": "Windows Client Server Run-Time Subsystem (CSRSS) Elevation of Privilege Vulnerability", + "name": "Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], diff --git a/cves/2022/44xxx/CVE-2022-44674.json b/cves/2022/44xxx/CVE-2022-44674.json index 992eeffaa5a9..435aee01c492 100644 --- a/cves/2022/44xxx/CVE-2022-44674.json +++ b/cves/2022/44xxx/CVE-2022-44674.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44674", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:03.918Z", + "dateUpdated": "2025-01-02T21:36:36.455Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,105 @@ "cna": { "title": "Windows Bluetooth Driver Information Disclosure Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +127,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +142,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +157,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +174,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +189,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +205,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +221,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +238,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +254,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +261,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -237,7 +289,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:43.800Z" + "dateUpdated": "2025-01-02T21:36:36.455Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44675.json b/cves/2022/44xxx/CVE-2022-44675.json index 4db0319563ae..82c4d0e5dfde 100644 --- a/cves/2022/44xxx/CVE-2022-44675.json +++ b/cves/2022/44xxx/CVE-2022-44675.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44675", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.089Z", + "dateUpdated": "2025-01-02T21:36:36.987Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,183 @@ "cna": { "title": "Windows Bluetooth Driver Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +205,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +220,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +235,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +252,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +267,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +283,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +299,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +316,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +332,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +339,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +349,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +365,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +381,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +396,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,9 +411,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -313,9 +426,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -331,11 +441,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -353,15 +458,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -371,15 +473,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -389,15 +488,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -407,15 +503,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -425,15 +518,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -443,15 +533,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -479,7 +566,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:44.394Z" + "dateUpdated": "2025-01-02T21:36:36.987Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44676.json b/cves/2022/44xxx/CVE-2022-44676.json index db6750c74ad4..2ceacea7fe3f 100644 --- a/cves/2022/44xxx/CVE-2022-44676.json +++ b/cves/2022/44xxx/CVE-2022-44676.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44676", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.075Z", + "dateUpdated": "2025-01-02T21:36:37.564Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,201 @@ "cna": { "title": "Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +223,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +238,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +253,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +270,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +285,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +301,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +317,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +334,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +350,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +357,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +367,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +383,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +399,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +414,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,9 +429,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -313,9 +444,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -331,11 +459,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -353,15 +476,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -371,17 +491,13 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -391,15 +507,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -409,15 +522,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -427,15 +537,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -445,15 +552,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -463,15 +567,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -481,15 +582,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -499,15 +597,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -535,7 +630,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:44.900Z" + "dateUpdated": "2025-01-02T21:36:37.564Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44677.json b/cves/2022/44xxx/CVE-2022-44677.json index 0ea5a855c2db..6c78a4cad479 100644 --- a/cves/2022/44xxx/CVE-2022-44677.json +++ b/cves/2022/44xxx/CVE-2022-44677.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44677", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-10-09T19:36:25.520Z", + "dateUpdated": "2025-01-02T21:36:38.281Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,105 @@ "cna": { "title": "Windows Projected File System Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +127,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +142,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +157,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +174,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +189,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +205,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +221,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +238,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +254,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "32-bit Systems", @@ -209,7 +261,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -237,7 +289,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:45.414Z" + "dateUpdated": "2025-01-02T21:36:38.281Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44678.json b/cves/2022/44xxx/CVE-2022-44678.json index df750f68730c..6d2a6f3f83f6 100644 --- a/cves/2022/44xxx/CVE-2022-44678.json +++ b/cves/2022/44xxx/CVE-2022-44678.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44678", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-10-09T19:41:44.732Z", + "dateUpdated": "2025-01-02T21:36:38.951Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,201 @@ "cna": { "title": "Windows Print Spooler Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +223,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +238,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +253,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +270,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +285,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +301,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +317,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +334,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +350,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +357,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +367,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +383,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +399,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +414,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,9 +429,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -313,9 +444,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -331,11 +459,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -353,15 +476,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -371,17 +491,13 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -391,15 +507,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -409,15 +522,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -427,15 +537,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -445,15 +552,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -463,15 +567,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -481,15 +582,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -499,15 +597,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -535,7 +630,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:45.933Z" + "dateUpdated": "2025-01-02T21:36:38.951Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44679.json b/cves/2022/44xxx/CVE-2022-44679.json index 0e8fd2037ca1..3fe1aedaf1f3 100644 --- a/cves/2022/44xxx/CVE-2022-44679.json +++ b/cves/2022/44xxx/CVE-2022-44679.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44679", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.008Z", + "dateUpdated": "2025-01-02T21:36:39.624Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,159 @@ "cna": { "title": "Windows Graphics Component Information Disclosure Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +181,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +196,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +211,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +228,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +243,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +259,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +275,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +292,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +308,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +315,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +325,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +341,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +357,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +372,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,11 +387,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -317,15 +404,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -335,15 +419,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -353,15 +434,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -371,15 +449,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -407,7 +482,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:46.452Z" + "dateUpdated": "2025-01-02T21:36:39.624Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44680.json b/cves/2022/44xxx/CVE-2022-44680.json index d0de5ce94192..e6610b2cb109 100644 --- a/cves/2022/44xxx/CVE-2022-44680.json +++ b/cves/2022/44xxx/CVE-2022-44680.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44680", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:03.952Z", + "dateUpdated": "2025-01-02T21:36:40.309Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,159 @@ "cna": { "title": "Windows Graphics Component Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +181,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +196,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +211,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +228,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +243,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +259,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +275,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +292,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +308,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +315,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +325,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +341,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +357,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +372,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,11 +387,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -317,15 +404,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -335,15 +419,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -353,15 +434,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -371,15 +449,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -407,7 +482,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:46.981Z" + "dateUpdated": "2025-01-02T21:36:40.309Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44681.json b/cves/2022/44xxx/CVE-2022-44681.json index e048a1910383..2ef47c167766 100644 --- a/cves/2022/44xxx/CVE-2022-44681.json +++ b/cves/2022/44xxx/CVE-2022-44681.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44681", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.000Z", + "dateUpdated": "2025-01-02T21:36:41.188Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,201 @@ "cna": { "title": "Windows Print Spooler Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +223,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +238,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +253,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +270,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +285,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +301,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +317,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +334,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +350,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +357,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +367,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +383,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +399,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +414,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,9 +429,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -313,9 +444,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -331,11 +459,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -353,15 +476,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -371,17 +491,13 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -391,15 +507,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -409,15 +522,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -427,15 +537,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -445,15 +552,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -463,15 +567,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -481,15 +582,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -499,15 +597,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -535,7 +630,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:47.587Z" + "dateUpdated": "2025-01-02T21:36:41.188Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44682.json b/cves/2022/44xxx/CVE-2022-44682.json index 0e4a49be4a81..4a2267c7345b 100644 --- a/cves/2022/44xxx/CVE-2022-44682.json +++ b/cves/2022/44xxx/CVE-2022-44682.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44682", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:03.971Z", + "dateUpdated": "2025-01-02T21:36:41.768Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,19 +14,136 @@ "cna": { "title": "Windows Hyper-V Denial of Service Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -36,15 +153,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -54,15 +168,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -72,9 +183,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -90,15 +198,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -108,9 +213,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -126,15 +228,12 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ - "32-bit Systems" + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -144,15 +243,12 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -162,15 +258,12 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -180,15 +273,12 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -198,15 +288,12 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -216,15 +303,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -234,15 +318,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -252,9 +333,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -270,15 +348,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -288,15 +363,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -306,15 +378,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -324,15 +393,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -360,7 +426,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:48.176Z" + "dateUpdated": "2025-01-02T21:36:41.768Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44683.json b/cves/2022/44xxx/CVE-2022-44683.json index d9228304fa01..7340b0d77440 100644 --- a/cves/2022/44xxx/CVE-2022-44683.json +++ b/cves/2022/44xxx/CVE-2022-44683.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44683", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.185Z", + "dateUpdated": "2025-01-02T21:36:42.354Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,159 @@ "cna": { "title": "Windows Kernel Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +181,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +196,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +211,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +228,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +243,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +259,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +275,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +292,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +308,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +315,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +325,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +341,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +357,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +372,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,11 +387,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -317,15 +404,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -335,15 +419,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -353,15 +434,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -371,15 +449,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -407,7 +482,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:48.679Z" + "dateUpdated": "2025-01-02T21:36:42.354Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44687.json b/cves/2022/44xxx/CVE-2022-44687.json index 07d503a62cd0..394cf691f398 100644 --- a/cves/2022/44xxx/CVE-2022-44687.json +++ b/cves/2022/44xxx/CVE-2022-44687.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44687", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-10-08T17:41:46.736Z", + "dateUpdated": "2025-01-02T21:36:58.857Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,28 @@ "cna": { "title": "Raw Image Extension Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:raw_image_extension:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.1.0.0", + "versionEndExcluding": "2.0.32791.0" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Raw Image Extension", - "cpes": [ - "cpe:2.3:a:microsoft:raw_image_extension:-:*:*:*:*:*:*:*" - ], "platforms": [ "Windows 10 Version 1809 for 32-bit Systems", "Windows 10 Version 1809 for x64-based Systems", @@ -49,12 +64,6 @@ "lessThan": "2.0.32791.0", "versionType": "custom", "status": "affected" - }, - { - "version": "2.1.0.0", - "lessThan": "2.1.32791.0", - "versionType": "custom", - "status": "affected" } ] } @@ -79,7 +88,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:03.732Z" + "dateUpdated": "2025-01-02T21:36:58.857Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44688.json b/cves/2022/44xxx/CVE-2022-44688.json index 910da2b928f2..2b1d1ec3af56 100644 --- a/cves/2022/44xxx/CVE-2022-44688.json +++ b/cves/2022/44xxx/CVE-2022-44688.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44688", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.007Z", + "dateUpdated": "2025-01-02T21:36:42.885Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,28 @@ "cna": { "title": "Microsoft Edge (Chromium-based) Spoofing Vulnerability", "datePublic": "2022-12-05T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "108.0.1462.42" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft Edge (Chromium-based)", - "cpes": [ - "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -54,7 +69,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:49.217Z" + "dateUpdated": "2025-01-02T21:36:42.885Z" }, "references": [ { @@ -63,12 +78,6 @@ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44688" - }, - { - "url": "https://security.gentoo.org/glsa/202305-10" - }, - { - "url": "https://security.gentoo.org/glsa/202311-11" } ], "metrics": [ diff --git a/cves/2022/44xxx/CVE-2022-44689.json b/cves/2022/44xxx/CVE-2022-44689.json index d0766b60b645..ad7066ff4436 100644 --- a/cves/2022/44xxx/CVE-2022-44689.json +++ b/cves/2022/44xxx/CVE-2022-44689.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44689", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:03.979Z", + "dateUpdated": "2025-01-02T21:36:59.505Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,111 @@ "cna": { "title": "Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:windows_subsystem_for_linux:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.0.0.0", + "versionEndExcluding": "1.0.3" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +133,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +148,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +163,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +180,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +195,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +211,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +227,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +244,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +260,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +267,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,9 +277,6 @@ { "vendor": "Microsoft", "product": "Windows Subsystem for Linux (WSL2)", - "cpes": [ - "cpe:2.3:a:microsoft:windows_subsystem_for_linux:-:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -255,11 +310,15 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:04.253Z" + "dateUpdated": "2025-01-02T21:36:59.505Z" }, "references": [ { - "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44689" + "name": "Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability", + "tags": [ + "vendor-advisory" + ], + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44689" } ], "metrics": [ diff --git a/cves/2022/44xxx/CVE-2022-44690.json b/cves/2022/44xxx/CVE-2022-44690.json index cdbdbe1cc52a..5c6e9d48cf3d 100644 --- a/cves/2022/44xxx/CVE-2022-44690.json +++ b/cves/2022/44xxx/CVE-2022-44690.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44690", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.053Z", + "dateUpdated": "2025-01-02T21:36:43.458Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,52 @@ "cna": { "title": "Microsoft SharePoint Server Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.0", + "versionEndExcluding": "5373.1000" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:sp1:*:*:enterprise:*:*:*", + "versionStartIncluding": "15.0.0", + "versionEndExcluding": "5511.1000" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0.0", + "versionEndExcluding": "10393.20000" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", + "versionStartIncluding": "16.0.0", + "versionEndExcluding": "15601.20316" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_foundation:*:sp1:*:*:*:*:*:*", + "versionStartIncluding": "15.0.0", + "versionEndExcluding": "5511.1000" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft SharePoint Enterprise Server 2016", - "cpes": [ - "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*" - ], "platforms": [ "x64-based Systems" ], @@ -36,9 +75,6 @@ { "vendor": "Microsoft", "product": "Microsoft SharePoint Enterprise Server 2013 Service Pack 1", - "cpes": [ - "cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:enterprise:*:*:*" - ], "platforms": [ "x64-based Systems" ], @@ -54,9 +90,6 @@ { "vendor": "Microsoft", "product": "Microsoft SharePoint Server 2019", - "cpes": [ - "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], @@ -72,9 +105,6 @@ { "vendor": "Microsoft", "product": "Microsoft SharePoint Server Subscription Edition", - "cpes": [ - "cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:*" - ], "platforms": [ "x64-based Systems" ], @@ -90,9 +120,6 @@ { "vendor": "Microsoft", "product": "Microsoft SharePoint Foundation 2013 Service Pack 1", - "cpes": [ - "cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], @@ -126,7 +153,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:49.764Z" + "dateUpdated": "2025-01-02T21:36:43.458Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44691.json b/cves/2022/44xxx/CVE-2022-44691.json index cb6bf4550bc2..4c1c562949bc 100644 --- a/cves/2022/44xxx/CVE-2022-44691.json +++ b/cves/2022/44xxx/CVE-2022-44691.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44691", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.130Z", + "dateUpdated": "2025-01-02T21:36:43.961Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,40 @@ "cna": { "title": "Microsoft Office OneNote Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:*:*:*:*", + "versionStartIncluding": "19.0.0", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft Office LTSC 2021", - "cpes": [ - "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -37,9 +64,6 @@ { "vendor": "Microsoft", "product": "Microsoft 365 Apps for Enterprise", - "cpes": [ - "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" - ], "platforms": [ "x64-based Systems", "32-bit Systems" @@ -56,9 +80,6 @@ { "vendor": "Microsoft", "product": "Microsoft Office 2019", - "cpes": [ - "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems", "32-bit Systems" @@ -93,7 +114,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:50.299Z" + "dateUpdated": "2025-01-02T21:36:43.961Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44692.json b/cves/2022/44xxx/CVE-2022-44692.json index 30c5add0499d..215bdb7c33e5 100644 --- a/cves/2022/44xxx/CVE-2022-44692.json +++ b/cves/2022/44xxx/CVE-2022-44692.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44692", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.029Z", + "dateUpdated": "2025-01-02T21:36:44.400Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,46 @@ "cna": { "title": "Microsoft Office Graphics Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:*:macos:*:*", + "versionStartIncluding": "16.0.0", + "versionEndExcluding": "16.68.22121100" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:*:*:*:*:*:macos:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "16.68.22121100" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft Office 2019 for Mac", - "cpes": [ - "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*" - ], "platforms": [ "Unknown" ], @@ -36,9 +69,6 @@ { "vendor": "Microsoft", "product": "Microsoft 365 Apps for Enterprise", - "cpes": [ - "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -55,9 +85,6 @@ { "vendor": "Microsoft", "product": "Microsoft Office LTSC for Mac 2021", - "cpes": [ - "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*" - ], "platforms": [ "Unknown" ], @@ -73,9 +100,6 @@ { "vendor": "Microsoft", "product": "Microsoft Office LTSC 2021", - "cpes": [ - "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems", "32-bit Systems" @@ -110,7 +134,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:50.805Z" + "dateUpdated": "2025-01-02T21:36:44.400Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44693.json b/cves/2022/44xxx/CVE-2022-44693.json index 6de1a9a4bf73..24da805117e6 100644 --- a/cves/2022/44xxx/CVE-2022-44693.json +++ b/cves/2022/44xxx/CVE-2022-44693.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44693", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.009Z", + "dateUpdated": "2025-01-02T21:36:45.215Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,52 @@ "cna": { "title": "Microsoft SharePoint Server Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.0", + "versionEndExcluding": "5373.1000" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:sp1:*:*:enterprise:*:*:*", + "versionStartIncluding": "15.0.0", + "versionEndExcluding": "5511.1000" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0.0", + "versionEndExcluding": "10393.20000" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", + "versionStartIncluding": "16.0.0", + "versionEndExcluding": "15601.20316" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:sharepoint_foundation:*:sp1:*:*:*:*:*:*", + "versionStartIncluding": "15.0.0", + "versionEndExcluding": "5511.1000" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft SharePoint Enterprise Server 2016", - "cpes": [ - "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*" - ], "platforms": [ "x64-based Systems" ], @@ -36,9 +75,6 @@ { "vendor": "Microsoft", "product": "Microsoft SharePoint Enterprise Server 2013 Service Pack 1", - "cpes": [ - "cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:enterprise:*:*:*" - ], "platforms": [ "x64-based Systems" ], @@ -54,9 +90,6 @@ { "vendor": "Microsoft", "product": "Microsoft SharePoint Server 2019", - "cpes": [ - "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], @@ -72,9 +105,6 @@ { "vendor": "Microsoft", "product": "Microsoft SharePoint Server Subscription Edition", - "cpes": [ - "cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:*" - ], "platforms": [ "x64-based Systems" ], @@ -90,9 +120,6 @@ { "vendor": "Microsoft", "product": "Microsoft SharePoint Foundation 2013 Service Pack 1", - "cpes": [ - "cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], @@ -126,7 +153,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:51.308Z" + "dateUpdated": "2025-01-02T21:36:45.215Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44694.json b/cves/2022/44xxx/CVE-2022-44694.json index 2afe056130ff..3672bd09a8cd 100644 --- a/cves/2022/44xxx/CVE-2022-44694.json +++ b/cves/2022/44xxx/CVE-2022-44694.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44694", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.131Z", + "dateUpdated": "2025-01-02T21:36:45.815Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,40 @@ "cna": { "title": "Microsoft Office Visio Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:*:*:*:*", + "versionStartIncluding": "19.0.0", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft Office 2019", - "cpes": [ - "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -37,9 +64,6 @@ { "vendor": "Microsoft", "product": "Microsoft 365 Apps for Enterprise", - "cpes": [ - "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -56,9 +80,6 @@ { "vendor": "Microsoft", "product": "Microsoft Office LTSC 2021", - "cpes": [ - "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems", "32-bit Systems" @@ -93,7 +114,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:51.817Z" + "dateUpdated": "2025-01-02T21:36:45.815Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44695.json b/cves/2022/44xxx/CVE-2022-44695.json index 93b37b86b943..bb188cdbcca6 100644 --- a/cves/2022/44xxx/CVE-2022-44695.json +++ b/cves/2022/44xxx/CVE-2022-44695.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44695", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.095Z", + "dateUpdated": "2025-01-02T21:36:46.422Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,58 @@ "cna": { "title": "Microsoft Office Visio Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:*:*:*:*", + "versionStartIncluding": "19.0.0", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:visio:*:sp1:*:*:*:*:*:*", + "versionStartIncluding": "15.0.1", + "versionEndExcluding": "5511.1000" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:visio:*:sp1:*:*:*:*:*:*", + "versionStartIncluding": "15.0.1", + "versionEndExcluding": "5511.1000" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:visio:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "5374.1000" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft Office 2019", - "cpes": [ - "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -37,9 +82,6 @@ { "vendor": "Microsoft", "product": "Microsoft 365 Apps for Enterprise", - "cpes": [ - "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -56,9 +98,6 @@ { "vendor": "Microsoft", "product": "Microsoft Office LTSC 2021", - "cpes": [ - "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems", "32-bit Systems" @@ -75,9 +114,6 @@ { "vendor": "Microsoft", "product": "Microsoft Visio 2013 Service Pack 1", - "cpes": [ - "cpe:2.3:a:microsoft:visio:2013:sp1:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems" ], @@ -92,10 +128,7 @@ }, { "vendor": "Microsoft", - "product": "Microsoft Visio 2013 Service Pack 1 ", - "cpes": [ - "cpe:2.3:a:microsoft:visio:2013:sp1:*:*:*:*:*:*" - ], + "product": "Microsoft Visio 2013 Service Pack 1", "platforms": [ "x64-based Systems" ], @@ -111,9 +144,6 @@ { "vendor": "Microsoft", "product": "Microsoft Visio 2016", - "cpes": [ - "cpe:2.3:a:microsoft:visio:2016:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -148,7 +178,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:52.346Z" + "dateUpdated": "2025-01-02T21:36:46.422Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44696.json b/cves/2022/44xxx/CVE-2022-44696.json index 882eb343fec7..e654c5299090 100644 --- a/cves/2022/44xxx/CVE-2022-44696.json +++ b/cves/2022/44xxx/CVE-2022-44696.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44696", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.011Z", + "dateUpdated": "2025-01-02T21:36:46.978Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,40 @@ "cna": { "title": "Microsoft Office Visio Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:*:*:*:*", + "versionStartIncluding": "19.0.0", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft Office 2019", - "cpes": [ - "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -37,9 +64,6 @@ { "vendor": "Microsoft", "product": "Microsoft 365 Apps for Enterprise", - "cpes": [ - "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -56,9 +80,6 @@ { "vendor": "Microsoft", "product": "Microsoft Office LTSC 2021", - "cpes": [ - "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems", "32-bit Systems" @@ -93,7 +114,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:52.884Z" + "dateUpdated": "2025-01-02T21:36:46.978Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44697.json b/cves/2022/44xxx/CVE-2022-44697.json index 6205ed0d2ef1..1e4c19665800 100644 --- a/cves/2022/44xxx/CVE-2022-44697.json +++ b/cves/2022/44xxx/CVE-2022-44697.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44697", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-10-09T19:44:11.081Z", + "dateUpdated": "2025-01-02T21:36:47.586Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,201 @@ "cna": { "title": "Windows Graphics Component Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.0.6003.0", + "versionEndExcluding": "6.0.6003.21815" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.1.7601.0", + "versionEndExcluding": "6.1.7601.26266" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +223,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +238,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +253,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +270,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +285,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +301,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +317,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +334,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +350,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +357,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +367,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +383,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +399,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +414,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,9 +429,6 @@ { "vendor": "Microsoft", "product": "Windows 7", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems" ], @@ -313,9 +444,6 @@ { "vendor": "Microsoft", "product": "Windows 7 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_7:6.1.7601.26266:sp1:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], @@ -331,11 +459,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -353,15 +476,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -371,17 +491,13 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -391,15 +507,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.21815:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.0.6003.0", "lessThan": "6.0.6003.21815", "versionType": "custom", "status": "affected" @@ -409,15 +522,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.1.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -427,15 +537,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.26266:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.0.0", + "version": "6.1.7601.0", "lessThan": "6.1.7601.26266", "versionType": "custom", "status": "affected" @@ -445,15 +552,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -463,15 +567,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -481,15 +582,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -499,15 +597,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -535,7 +630,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:53.395Z" + "dateUpdated": "2025-01-02T21:36:47.586Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44698.json b/cves/2022/44xxx/CVE-2022-44698.json index 4c7df65ccd3c..210d4647b464 100644 --- a/cves/2022/44xxx/CVE-2022-44698.json +++ b/cves/2022/44xxx/CVE-2022-44698.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44698", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.132Z", + "dateUpdated": "2025-01-02T21:36:48.212Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,105 @@ "cna": { "title": "Windows SmartScreen Security Feature Bypass Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +127,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,11 +142,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -80,15 +159,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -98,10 +174,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -118,10 +190,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -138,18 +206,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -159,11 +223,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -171,7 +230,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -181,17 +240,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -201,15 +256,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -237,7 +289,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:53.906Z" + "dateUpdated": "2025-01-02T21:36:48.212Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44699.json b/cves/2022/44xxx/CVE-2022-44699.json index 3b68ab6ab3da..b473b8f46f3c 100644 --- a/cves/2022/44xxx/CVE-2022-44699.json +++ b/cves/2022/44xxx/CVE-2022-44699.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44699", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.008Z", + "dateUpdated": "2025-01-02T21:37:00.487Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,28 @@ "cna": { "title": "Azure Network Watcher Agent Security Feature Bypass Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:azure_network_watcher_agent:*:*:*:*:*:-:*:*", + "versionStartIncluding": "1.0.0.0", + "versionEndExcluding": "1.4.2412.1" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Azure Network Watcher VM Extension", - "cpes": [ - "cpe:2.3:a:microsoft:azure_network_watcher_agent:-:*:*:*:*:-:*:*" - ], "platforms": [ "Unknown" ], @@ -54,7 +69,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:04.762Z" + "dateUpdated": "2025-01-02T21:37:00.487Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44702.json b/cves/2022/44xxx/CVE-2022-44702.json index 48e309ee2639..d29dd97f398f 100644 --- a/cves/2022/44xxx/CVE-2022-44702.json +++ b/cves/2022/44xxx/CVE-2022-44702.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44702", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T13:54:04.103Z", + "dateUpdated": "2025-01-02T21:36:48.811Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,34 @@ "cna": { "title": "Windows Terminal Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:terminal:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "1.15.2874.0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:terminal:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "1.15.2875" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows Terminal for Windows 10", - "cpes": [ - "cpe:2.3:a:microsoft:terminal:*:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -36,9 +57,6 @@ { "vendor": "Microsoft", "product": "Windows Terminal for Windows 11", - "cpes": [ - "cpe:2.3:a:microsoft:terminal:*:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -72,11 +90,15 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:54.432Z" + "dateUpdated": "2025-01-02T21:36:48.811Z" }, "references": [ { - "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44702" + "name": "Windows Terminal Remote Code Execution Vulnerability", + "tags": [ + "vendor-advisory" + ], + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44702" } ], "metrics": [ diff --git a/cves/2022/44xxx/CVE-2022-44704.json b/cves/2022/44xxx/CVE-2022-44704.json index dacf6b05a9ad..29b3b1218fea 100644 --- a/cves/2022/44xxx/CVE-2022-44704.json +++ b/cves/2022/44xxx/CVE-2022-44704.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44704", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T14:01:30.098Z", + "dateUpdated": "2025-01-02T21:36:49.301Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,28 @@ "cna": { "title": "Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:windows_sysmon:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0", + "versionEndExcluding": "14.13" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows Sysmon", - "cpes": [ - "cpe:2.3:a:microsoft:windows_sysmon:14.16:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -54,11 +69,15 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:54.953Z" + "dateUpdated": "2025-01-02T21:36:49.301Z" }, "references": [ { - "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44704" + "name": "Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability", + "tags": [ + "vendor-advisory" + ], + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44704" } ], "metrics": [ diff --git a/cves/2022/44xxx/CVE-2022-44707.json b/cves/2022/44xxx/CVE-2022-44707.json index bf58691b9de8..8adcd230b6f2 100644 --- a/cves/2022/44xxx/CVE-2022-44707.json +++ b/cves/2022/44xxx/CVE-2022-44707.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44707", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T14:01:30.106Z", + "dateUpdated": "2025-01-02T21:36:49.830Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,18 +14,159 @@ "cna": { "title": "Windows Kernel Denial of Service Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.17763.0", + "versionEndExcluding": "10.0.17763.3770" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H1:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19043.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.20348.0", + "versionEndExcluding": "10.0.20348.1366" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.19042.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "10.0.22000.1335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.19043.0", + "versionEndExcluding": "10.0.19044.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "10.0.19045.0", + "versionEndExcluding": "10.0.19045.2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.10240.0", + "versionEndExcluding": "10.0.10240.19624" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.14393.0", + "versionEndExcluding": "10.0.14393.5582" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", + "versionStartIncluding": "6.3.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.2.9200.0", + "versionEndExcluding": "6.2.9200.24018" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", + "versionStartIncluding": "6.3.9600.0", + "versionEndExcluding": "6.3.9600.20721" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 10 Version 1809", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.3770:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", - "x64-based Systems", + "x64-based Systems" + ], + "versions": [ + { + "version": "10.0.17763.0", + "lessThan": "10.0.17763.3770", + "versionType": "custom", + "status": "affected" + } + ] + }, + { + "vendor": "Microsoft", + "product": "Windows 10 Version 1809", + "platforms": [ "ARM64-based Systems" ], "versions": [ @@ -40,15 +181,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -58,15 +196,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.17763.0", "lessThan": "10.0.17763.3770", "versionType": "custom", "status": "affected" @@ -76,11 +211,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H1:10.0.19043.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -98,15 +228,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2022", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1366:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.20348.0", "lessThan": "10.0.20348.1366", "versionType": "custom", "status": "affected" @@ -116,10 +243,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 20H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_20H2:10.0.19042.2364:*:*:*:*:*:arm64:*" - ], "platforms": [ "32-bit Systems", "ARM64-based Systems" @@ -136,10 +259,6 @@ { "vendor": "Microsoft", "product": "Windows 11 version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.1335:*:*:*:*:*:arm64:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems" @@ -156,18 +275,14 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 21H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.2364:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", - "ARM64-based Systems" + "ARM64-based Systems", + "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19043.0", "lessThan": "10.0.19044.2364", "versionType": "custom", "status": "affected" @@ -177,17 +292,13 @@ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -197,11 +308,6 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.2364:*:*:*:*:*:x86:*" - ], "platforms": [ "x64-based Systems", "ARM64-based Systems", @@ -209,7 +315,7 @@ ], "versions": [ { - "version": "10.0.0", + "version": "10.0.19045.0", "lessThan": "10.0.19045.2364", "versionType": "custom", "status": "affected" @@ -219,17 +325,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1507", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19624:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.10240.0", "lessThan": "10.0.10240.19624", "versionType": "custom", "status": "affected" @@ -239,17 +341,13 @@ { "vendor": "Microsoft", "product": "Windows 10 Version 1607", - "cpes": [ - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5582:*:*:*:*:*:x64:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -259,15 +357,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -277,15 +372,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.5582:*:*:*:*:*:*:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.14393.0", "lessThan": "10.0.14393.5582", "versionType": "custom", "status": "affected" @@ -295,11 +387,6 @@ { "vendor": "Microsoft", "product": "Windows 8.1", - "cpes": [ - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x86:*", - "cpe:2.3:o:microsoft:windows_8.1:6.3.9600.20721:*:*:*:*:*:x64:*", - "cpe:2.3:o:microsoft:windows_rt_8.1:6.3.9600.20721:*:*:*:*:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems", @@ -317,15 +404,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -335,15 +419,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24018:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.2.0", + "version": "6.2.9200.0", "lessThan": "6.2.9200.24018", "versionType": "custom", "status": "affected" @@ -353,15 +434,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -371,15 +449,12 @@ { "vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", - "cpes": [ - "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.20721:*:*:*:*:*:x64:*" - ], "platforms": [ "x64-based Systems" ], "versions": [ { - "version": "6.3.0", + "version": "6.3.9600.0", "lessThan": "6.3.9600.20721", "versionType": "custom", "status": "affected" @@ -407,7 +482,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:55.464Z" + "dateUpdated": "2025-01-02T21:36:49.830Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44708.json b/cves/2022/44xxx/CVE-2022-44708.json index b09e6254c2cc..b7464543796e 100644 --- a/cves/2022/44xxx/CVE-2022-44708.json +++ b/cves/2022/44xxx/CVE-2022-44708.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44708", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T14:01:30.099Z", + "dateUpdated": "2025-01-02T21:36:50.350Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,34 @@ "cna": { "title": "Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability", "datePublic": "2022-12-05T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:edge:*:*:*:*:*:iphone_os:*:*", + "versionStartIncluding": "1.0.0.0", + "versionEndExcluding": "108.0.1462.42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "108.0.1462.42" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft Edge for iOS", - "cpes": [ - "cpe:2.3:a:microsoft:edge:*:*:*:*:*:iphone_os:*:*" - ], "platforms": [ "Unknown" ], @@ -36,9 +57,6 @@ { "vendor": "Microsoft", "product": "Microsoft Edge (Chromium-based)", - "cpes": [ - "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*" - ], "platforms": [ "Unknown" ], @@ -72,21 +90,15 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:57:55.984Z" + "dateUpdated": "2025-01-02T21:36:50.350Z" }, "references": [ { - "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44708" - }, - { - "name": "GLSA-202305-10", + "name": "Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], - "url": "https://security.gentoo.org/glsa/202305-10" - }, - { - "url": "https://security.gentoo.org/glsa/202311-11" + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44708" } ], "metrics": [ diff --git a/cves/2022/44xxx/CVE-2022-44710.json b/cves/2022/44xxx/CVE-2022-44710.json index 847ca9e8cd32..8f53572b9043 100644 --- a/cves/2022/44xxx/CVE-2022-44710.json +++ b/cves/2022/44xxx/CVE-2022-44710.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44710", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-10-09T20:30:02.376Z", + "dateUpdated": "2025-01-02T21:37:01.068Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,21 +14,35 @@ "cna": { "title": "DirectX Graphics Kernel Elevation of Privilege Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", + "versionStartIncluding": "10.0.22621.0", + "versionEndExcluding": "10.0.22621.993" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Windows 11 version 22H2", - "cpes": [ - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:arm64:*", - "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.993:*:*:*:*:*:x64:*" - ], "platforms": [ "ARM64-based Systems", "x64-based Systems" ], "versions": [ { - "version": "10.0.0", + "version": "10.0.22621.0", "lessThan": "10.0.22621.993", "versionType": "custom", "status": "affected" @@ -56,7 +70,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:05.263Z" + "dateUpdated": "2025-01-02T21:37:01.068Z" }, "references": [ { diff --git a/cves/2022/44xxx/CVE-2022-44713.json b/cves/2022/44xxx/CVE-2022-44713.json index 5a59e1919c79..57e5ccd6d8a5 100644 --- a/cves/2022/44xxx/CVE-2022-44713.json +++ b/cves/2022/44xxx/CVE-2022-44713.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-44713", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T14:01:30.100Z", + "dateUpdated": "2025-01-02T21:37:01.934Z", "dateReserved": "2022-11-03T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,34 @@ "cna": { "title": "Microsoft Outlook for Mac Spoofing Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:*:*:*:*:*:macos:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "16.68.22121100" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:*:macos:*:*", + "versionStartIncluding": "16.0.0", + "versionEndExcluding": "16.68.22121100" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft Office LTSC for Mac 2021", - "cpes": [ - "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*" - ], "platforms": [ "Unknown" ], @@ -36,9 +57,6 @@ { "vendor": "Microsoft", "product": "Microsoft Office 2019 for Mac", - "cpes": [ - "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*" - ], "platforms": [ "Unknown" ], @@ -72,7 +90,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:05.774Z" + "dateUpdated": "2025-01-02T21:37:01.934Z" }, "references": [ { diff --git a/cves/2022/47xxx/CVE-2022-47211.json b/cves/2022/47xxx/CVE-2022-47211.json index cf77a06d3687..bf7c96122047 100644 --- a/cves/2022/47xxx/CVE-2022-47211.json +++ b/cves/2022/47xxx/CVE-2022-47211.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-47211", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T14:47:29.334Z", + "dateUpdated": "2025-01-02T21:37:02.955Z", "dateReserved": "2022-12-12T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,28 @@ "cna": { "title": "Microsoft Office Graphics Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft 365 Apps for Enterprise", - "cpes": [ - "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -55,7 +70,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:06.287Z" + "dateUpdated": "2025-01-02T21:37:02.955Z" }, "references": [ { diff --git a/cves/2022/47xxx/CVE-2022-47212.json b/cves/2022/47xxx/CVE-2022-47212.json index d3b83f73cb0e..11fc84670462 100644 --- a/cves/2022/47xxx/CVE-2022-47212.json +++ b/cves/2022/47xxx/CVE-2022-47212.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-47212", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T14:47:29.327Z", + "dateUpdated": "2025-01-02T21:37:03.626Z", "dateReserved": "2022-12-12T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,28 @@ "cna": { "title": "Microsoft Office Graphics Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft 365 Apps for Enterprise", - "cpes": [ - "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -55,7 +70,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:06.809Z" + "dateUpdated": "2025-01-02T21:37:03.626Z" }, "references": [ { diff --git a/cves/2022/47xxx/CVE-2022-47213.json b/cves/2022/47xxx/CVE-2022-47213.json index 6f61ffcda949..e97c7550d91d 100644 --- a/cves/2022/47xxx/CVE-2022-47213.json +++ b/cves/2022/47xxx/CVE-2022-47213.json @@ -6,7 +6,7 @@ "cveId": "CVE-2022-47213", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", - "dateUpdated": "2024-08-03T14:47:29.517Z", + "dateUpdated": "2025-01-02T21:37:04.095Z", "dateReserved": "2022-12-12T00:00:00", "datePublished": "2022-12-13T00:00:00" }, @@ -14,13 +14,28 @@ "cna": { "title": "Microsoft Office Graphics Remote Code Execution Vulnerability", "datePublic": "2022-12-13T08:00:00+00:00", + "cpeApplicability": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "16.0.1", + "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases" + } + ] + } + ] + } + ], "affected": [ { "vendor": "Microsoft", "product": "Microsoft 365 Apps for Enterprise", - "cpes": [ - "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*" - ], "platforms": [ "32-bit Systems", "x64-based Systems" @@ -55,7 +70,7 @@ "providerMetadata": { "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", - "dateUpdated": "2024-05-29T13:58:07.319Z" + "dateUpdated": "2025-01-02T21:37:04.095Z" }, "references": [ { diff --git a/cves/delta.json b/cves/delta.json index 53d3b35ea1a4..0ae781b82b59 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,379 +1,313 @@ { - "fetchTime": "2025-01-02T21:36:26.130Z", - "numberOfChanges": 62, + "fetchTime": "2025-01-02T21:42:32.575Z", + "numberOfChanges": 51, "new": [], "updated": [ { - "cveId": "CVE-2022-37966", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37966", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37966.json", - "dateUpdated": "2025-01-02T21:31:29.871Z" + "cveId": "CVE-2022-24480", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24480", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24480.json", + "dateUpdated": "2025-01-02T21:36:50.890Z" }, { - "cveId": "CVE-2022-37967", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37967", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37967.json", - "dateUpdated": "2025-01-02T21:31:31.133Z" + "cveId": "CVE-2022-26804", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26804", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26804.json", + "dateUpdated": "2025-01-02T21:36:51.406Z" }, { - "cveId": "CVE-2022-37992", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37992", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37992.json", - "dateUpdated": "2025-01-02T21:31:21.226Z" + "cveId": "CVE-2022-26805", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26805", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26805.json", + "dateUpdated": "2025-01-02T21:36:52.012Z" }, { - "cveId": "CVE-2022-38014", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38014", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38014.json", - "dateUpdated": "2025-01-02T21:31:20.330Z" + "cveId": "CVE-2022-26806", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26806", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26806.json", + "dateUpdated": "2025-01-02T21:36:52.470Z" }, { - "cveId": "CVE-2022-38015", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38015", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38015.json", - "dateUpdated": "2025-01-02T21:31:30.511Z" + "cveId": "CVE-2022-41074", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41074", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41074.json", + "dateUpdated": "2025-01-02T21:36:54.086Z" }, { - "cveId": "CVE-2022-38023", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38023", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38023.json", - "dateUpdated": "2025-01-02T21:31:19.695Z" + "cveId": "CVE-2022-41076", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41076", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41076.json", + "dateUpdated": "2025-01-02T21:36:54.618Z" }, { - "cveId": "CVE-2022-41039", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41039", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41039.json", - "dateUpdated": "2025-01-02T21:31:31.660Z" + "cveId": "CVE-2022-41077", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41077", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41077.json", + "dateUpdated": "2025-01-02T21:36:55.850Z" }, { - "cveId": "CVE-2022-41044", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41044", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41044.json", - "dateUpdated": "2025-01-02T21:31:32.750Z" + "cveId": "CVE-2022-41089", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41089", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41089.json", + "dateUpdated": "2025-01-02T21:36:52.938Z" }, { - "cveId": "CVE-2022-41045", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41045", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41045.json", - "dateUpdated": "2025-01-02T21:31:33.869Z" + "cveId": "CVE-2022-41094", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41094", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41094.json", + "dateUpdated": "2025-01-02T21:36:53.546Z" }, { - "cveId": "CVE-2022-41047", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41047", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41047.json", - "dateUpdated": "2025-01-02T21:31:35.212Z" + "cveId": "CVE-2022-41115", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41115", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41115.json", + "dateUpdated": "2025-01-02T21:36:55.252Z" }, { - "cveId": "CVE-2022-41048", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41048", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41048.json", - "dateUpdated": "2025-01-02T21:31:35.891Z" + "cveId": "CVE-2022-41121", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41121", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41121.json", + "dateUpdated": "2025-01-02T21:36:56.468Z" }, { - "cveId": "CVE-2022-41049", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41049", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41049.json", - "dateUpdated": "2025-01-02T21:31:37.761Z" + "cveId": "CVE-2022-41127", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41127", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41127.json", + "dateUpdated": "2025-01-02T21:36:33.003Z" }, { - "cveId": "CVE-2022-41050", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41050", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41050.json", - "dateUpdated": "2025-01-02T21:31:38.911Z" + "cveId": "CVE-2022-44666", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44666", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44666.json", + "dateUpdated": "2025-01-02T21:36:34.103Z" }, { - "cveId": "CVE-2022-41051", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41051", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41051.json", - "dateUpdated": "2025-01-02T21:31:39.593Z" + "cveId": "CVE-2022-44667", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44667", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44667.json", + "dateUpdated": "2025-01-02T21:36:34.795Z" }, { - "cveId": "CVE-2022-41052", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41052", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41052.json", - "dateUpdated": "2025-01-02T21:31:40.313Z" + "cveId": "CVE-2022-44668", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44668", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44668.json", + "dateUpdated": "2025-01-02T21:36:35.344Z" }, { - "cveId": "CVE-2022-41053", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41053", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41053.json", - "dateUpdated": "2025-01-02T21:31:41.377Z" + "cveId": "CVE-2022-44669", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44669", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44669.json", + "dateUpdated": "2025-01-02T21:36:56.960Z" }, { - "cveId": "CVE-2022-41054", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41054", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41054.json", - "dateUpdated": "2025-01-02T21:31:42.532Z" + "cveId": "CVE-2022-44670", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44670", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44670.json", + "dateUpdated": "2025-01-02T21:36:57.576Z" }, { - "cveId": "CVE-2022-41055", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41055", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41055.json", - "dateUpdated": "2025-01-02T21:31:43.710Z" + "cveId": "CVE-2022-44671", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44671", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44671.json", + "dateUpdated": "2025-01-02T21:36:58.282Z" }, { - "cveId": "CVE-2022-41056", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41056", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41056.json", - "dateUpdated": "2025-01-02T21:31:44.828Z" + "cveId": "CVE-2022-44673", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44673", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44673.json", + "dateUpdated": "2025-01-02T21:36:35.855Z" }, { - "cveId": "CVE-2022-41057", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41057", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41057.json", - "dateUpdated": "2025-01-02T21:31:46.200Z" + "cveId": "CVE-2022-44674", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44674", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44674.json", + "dateUpdated": "2025-01-02T21:36:36.455Z" }, { - "cveId": "CVE-2022-41058", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41058", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41058.json", - "dateUpdated": "2025-01-02T21:31:23.600Z" + "cveId": "CVE-2022-44675", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44675", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44675.json", + "dateUpdated": "2025-01-02T21:36:36.987Z" }, { - "cveId": "CVE-2022-41060", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41060", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41060.json", - "dateUpdated": "2025-01-02T21:31:46.846Z" + "cveId": "CVE-2022-44676", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44676", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44676.json", + "dateUpdated": "2025-01-02T21:36:37.564Z" }, { - "cveId": "CVE-2022-41061", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41061", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41061.json", - "dateUpdated": "2025-01-02T21:31:48.255Z" + "cveId": "CVE-2022-44677", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44677", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44677.json", + "dateUpdated": "2025-01-02T21:36:38.281Z" }, { - "cveId": "CVE-2022-41062", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41062", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41062.json", - "dateUpdated": "2025-01-02T21:31:49.880Z" + "cveId": "CVE-2022-44678", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44678", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44678.json", + "dateUpdated": "2025-01-02T21:36:38.951Z" }, { - "cveId": "CVE-2022-41063", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41063", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41063.json", - "dateUpdated": "2025-01-02T21:31:51.076Z" + "cveId": "CVE-2022-44679", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44679", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44679.json", + "dateUpdated": "2025-01-02T21:36:39.624Z" }, { - "cveId": "CVE-2022-41064", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41064", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41064.json", - "dateUpdated": "2025-01-02T21:31:25.543Z" + "cveId": "CVE-2022-44680", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44680", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44680.json", + "dateUpdated": "2025-01-02T21:36:40.309Z" }, { - "cveId": "CVE-2022-41066", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41066", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41066.json", - "dateUpdated": "2025-01-02T21:31:52.861Z" + "cveId": "CVE-2022-44681", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44681", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44681.json", + "dateUpdated": "2025-01-02T21:36:41.188Z" }, { - "cveId": "CVE-2022-41073", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41073", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41073.json", - "dateUpdated": "2025-01-02T21:31:55.267Z" + "cveId": "CVE-2022-44682", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44682", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44682.json", + "dateUpdated": "2025-01-02T21:36:41.768Z" }, { - "cveId": "CVE-2022-41078", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41078", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41078.json", - "dateUpdated": "2025-01-02T21:31:27.129Z" + "cveId": "CVE-2022-44683", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44683", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44683.json", + "dateUpdated": "2025-01-02T21:36:42.354Z" }, { - "cveId": "CVE-2022-41079", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41079", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41079.json", - "dateUpdated": "2025-01-02T21:31:28.259Z" + "cveId": "CVE-2022-44687", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44687", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44687.json", + "dateUpdated": "2025-01-02T21:36:58.857Z" }, { - "cveId": "CVE-2022-41080", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41080", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41080.json", - "dateUpdated": "2025-01-02T21:31:28.814Z" + "cveId": "CVE-2022-44688", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44688", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44688.json", + "dateUpdated": "2025-01-02T21:36:42.885Z" }, { - "cveId": "CVE-2022-41085", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41085", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41085.json", - "dateUpdated": "2025-01-02T21:31:21.815Z" + "cveId": "CVE-2022-44689", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44689", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44689.json", + "dateUpdated": "2025-01-02T21:36:59.505Z" }, { - "cveId": "CVE-2022-41086", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41086", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41086.json", - "dateUpdated": "2025-01-02T21:31:32.192Z" + "cveId": "CVE-2022-44690", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44690", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44690.json", + "dateUpdated": "2025-01-02T21:36:43.458Z" }, { - "cveId": "CVE-2022-41088", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41088", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41088.json", - "dateUpdated": "2025-01-02T21:31:33.302Z" + "cveId": "CVE-2022-44691", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44691", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44691.json", + "dateUpdated": "2025-01-02T21:36:43.961Z" }, { - "cveId": "CVE-2022-41090", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41090", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41090.json", - "dateUpdated": "2025-01-02T21:31:34.560Z" + "cveId": "CVE-2022-44692", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44692", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44692.json", + "dateUpdated": "2025-01-02T21:36:44.400Z" }, { - "cveId": "CVE-2022-41091", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41091", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41091.json", - "dateUpdated": "2025-01-02T21:31:36.574Z" + "cveId": "CVE-2022-44693", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44693", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44693.json", + "dateUpdated": "2025-01-02T21:36:45.215Z" }, { - "cveId": "CVE-2022-41092", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41092", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41092.json", - "dateUpdated": "2025-01-02T21:31:37.172Z" + "cveId": "CVE-2022-44694", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44694", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44694.json", + "dateUpdated": "2025-01-02T21:36:45.815Z" }, { - "cveId": "CVE-2022-41093", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41093", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41093.json", - "dateUpdated": "2025-01-02T21:31:38.317Z" + "cveId": "CVE-2022-44695", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44695", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44695.json", + "dateUpdated": "2025-01-02T21:36:46.422Z" }, { - "cveId": "CVE-2022-41095", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41095", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41095.json", - "dateUpdated": "2025-01-02T21:31:40.850Z" + "cveId": "CVE-2022-44696", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44696", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44696.json", + "dateUpdated": "2025-01-02T21:36:46.978Z" }, { - "cveId": "CVE-2022-41096", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41096", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41096.json", - "dateUpdated": "2025-01-02T21:31:41.927Z" + "cveId": "CVE-2022-44697", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44697", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44697.json", + "dateUpdated": "2025-01-02T21:36:47.586Z" }, { - "cveId": "CVE-2022-41097", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41097", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41097.json", - "dateUpdated": "2025-01-02T21:31:43.218Z" + "cveId": "CVE-2022-44698", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44698", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44698.json", + "dateUpdated": "2025-01-02T21:36:48.212Z" }, { - "cveId": "CVE-2022-41098", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41098", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41098.json", - "dateUpdated": "2025-01-02T21:31:44.218Z" + "cveId": "CVE-2022-44699", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44699", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44699.json", + "dateUpdated": "2025-01-02T21:37:00.487Z" }, { - "cveId": "CVE-2022-41099", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41099", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41099.json", - "dateUpdated": "2025-01-02T21:31:45.520Z" + "cveId": "CVE-2022-44702", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44702", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44702.json", + "dateUpdated": "2025-01-02T21:36:48.811Z" }, { - "cveId": "CVE-2022-41100", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41100", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41100.json", - "dateUpdated": "2025-01-02T21:31:22.976Z" + "cveId": "CVE-2022-44704", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44704", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44704.json", + "dateUpdated": "2025-01-02T21:36:49.301Z" }, { - "cveId": "CVE-2022-41101", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41101", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41101.json", - "dateUpdated": "2025-01-02T21:31:24.289Z" + "cveId": "CVE-2022-44707", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44707", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44707.json", + "dateUpdated": "2025-01-02T21:36:49.830Z" }, { - "cveId": "CVE-2022-41102", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41102", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41102.json", - "dateUpdated": "2025-01-02T21:31:24.823Z" + "cveId": "CVE-2022-44708", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44708", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44708.json", + "dateUpdated": "2025-01-02T21:36:50.350Z" }, { - "cveId": "CVE-2022-41103", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41103", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41103.json", - "dateUpdated": "2025-01-02T21:31:47.521Z" + "cveId": "CVE-2022-44710", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44710", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44710.json", + "dateUpdated": "2025-01-02T21:37:01.068Z" }, { - "cveId": "CVE-2022-41104", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41104", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41104.json", - "dateUpdated": "2025-01-02T21:31:48.831Z" + "cveId": "CVE-2022-44713", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44713", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44713.json", + "dateUpdated": "2025-01-02T21:37:01.934Z" }, { - "cveId": "CVE-2022-41105", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41105", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41105.json", - "dateUpdated": "2025-01-02T21:31:49.391Z" + "cveId": "CVE-2022-47211", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47211", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47211.json", + "dateUpdated": "2025-01-02T21:37:02.955Z" }, { - "cveId": "CVE-2022-41106", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41106", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41106.json", - "dateUpdated": "2025-01-02T21:31:50.435Z" + "cveId": "CVE-2022-47212", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47212", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47212.json", + "dateUpdated": "2025-01-02T21:37:03.626Z" }, { - "cveId": "CVE-2022-41107", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41107", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41107.json", - "dateUpdated": "2025-01-02T21:31:51.647Z" - }, - { - "cveId": "CVE-2022-41109", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41109", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41109.json", - "dateUpdated": "2025-01-02T21:31:52.289Z" - }, - { - "cveId": "CVE-2022-41113", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41113", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41113.json", - "dateUpdated": "2025-01-02T21:31:53.334Z" - }, - { - "cveId": "CVE-2022-41114", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41114", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41114.json", - "dateUpdated": "2025-01-02T21:31:53.953Z" - }, - { - "cveId": "CVE-2022-41116", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41116", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41116.json", - "dateUpdated": "2025-01-02T21:31:54.509Z" - }, - { - "cveId": "CVE-2022-41118", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41118", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41118.json", - "dateUpdated": "2025-01-02T21:31:55.934Z" - }, - { - "cveId": "CVE-2022-41119", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41119", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41119.json", - "dateUpdated": "2025-01-02T21:31:56.482Z" - }, - { - "cveId": "CVE-2022-41120", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41120", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41120.json", - "dateUpdated": "2025-01-02T21:31:26.115Z" - }, - { - "cveId": "CVE-2022-41122", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41122", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41122.json", - "dateUpdated": "2025-01-02T21:31:26.623Z" - }, - { - "cveId": "CVE-2022-41123", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41123", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41123.json", - "dateUpdated": "2025-01-02T21:31:27.625Z" - }, - { - "cveId": "CVE-2022-41125", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41125", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41125.json", - "dateUpdated": "2025-01-02T21:31:57.079Z" - }, - { - "cveId": "CVE-2022-41128", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41128", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41128.json", - "dateUpdated": "2025-01-02T21:31:29.354Z" + "cveId": "CVE-2022-47213", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47213", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47213.json", + "dateUpdated": "2025-01-02T21:37:04.095Z" } ], "error": [] diff --git a/cves/deltaLog.json b/cves/deltaLog.json index f1f5e9e65feb..3da12f3a9bad 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,318 @@ [ + { + "fetchTime": "2025-01-02T21:42:32.575Z", + "numberOfChanges": 51, + "new": [], + "updated": [ + { + "cveId": "CVE-2022-24480", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24480", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24480.json", + "dateUpdated": "2025-01-02T21:36:50.890Z" + }, + { + "cveId": "CVE-2022-26804", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26804", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26804.json", + "dateUpdated": "2025-01-02T21:36:51.406Z" + }, + { + "cveId": "CVE-2022-26805", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26805", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26805.json", + "dateUpdated": "2025-01-02T21:36:52.012Z" + }, + { + "cveId": "CVE-2022-26806", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26806", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26806.json", + "dateUpdated": "2025-01-02T21:36:52.470Z" + }, + { + "cveId": "CVE-2022-41074", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41074", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41074.json", + "dateUpdated": "2025-01-02T21:36:54.086Z" + }, + { + "cveId": "CVE-2022-41076", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41076", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41076.json", + "dateUpdated": "2025-01-02T21:36:54.618Z" + }, + { + "cveId": "CVE-2022-41077", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41077", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41077.json", + "dateUpdated": "2025-01-02T21:36:55.850Z" + }, + { + "cveId": "CVE-2022-41089", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41089", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41089.json", + "dateUpdated": "2025-01-02T21:36:52.938Z" + }, + { + "cveId": "CVE-2022-41094", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41094", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41094.json", + "dateUpdated": "2025-01-02T21:36:53.546Z" + }, + { + "cveId": "CVE-2022-41115", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41115", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41115.json", + "dateUpdated": "2025-01-02T21:36:55.252Z" + }, + { + "cveId": "CVE-2022-41121", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41121", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41121.json", + "dateUpdated": "2025-01-02T21:36:56.468Z" + }, + { + "cveId": "CVE-2022-41127", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41127", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41127.json", + "dateUpdated": "2025-01-02T21:36:33.003Z" + }, + { + "cveId": "CVE-2022-44666", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44666", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44666.json", + "dateUpdated": "2025-01-02T21:36:34.103Z" + }, + { + "cveId": "CVE-2022-44667", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44667", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44667.json", + "dateUpdated": "2025-01-02T21:36:34.795Z" + }, + { + "cveId": "CVE-2022-44668", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44668", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44668.json", + "dateUpdated": "2025-01-02T21:36:35.344Z" + }, + { + "cveId": "CVE-2022-44669", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44669", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44669.json", + "dateUpdated": "2025-01-02T21:36:56.960Z" + }, + { + "cveId": "CVE-2022-44670", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44670", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44670.json", + "dateUpdated": "2025-01-02T21:36:57.576Z" + }, + { + "cveId": "CVE-2022-44671", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44671", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44671.json", + "dateUpdated": "2025-01-02T21:36:58.282Z" + }, + { + "cveId": "CVE-2022-44673", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44673", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44673.json", + "dateUpdated": "2025-01-02T21:36:35.855Z" + }, + { + "cveId": "CVE-2022-44674", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44674", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44674.json", + "dateUpdated": "2025-01-02T21:36:36.455Z" + }, + { + "cveId": "CVE-2022-44675", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44675", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44675.json", + "dateUpdated": "2025-01-02T21:36:36.987Z" + }, + { + "cveId": "CVE-2022-44676", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44676", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44676.json", + "dateUpdated": "2025-01-02T21:36:37.564Z" + }, + { + "cveId": "CVE-2022-44677", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44677", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44677.json", + "dateUpdated": "2025-01-02T21:36:38.281Z" + }, + { + "cveId": "CVE-2022-44678", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44678", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44678.json", + "dateUpdated": "2025-01-02T21:36:38.951Z" + }, + { + "cveId": "CVE-2022-44679", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44679", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44679.json", + "dateUpdated": "2025-01-02T21:36:39.624Z" + }, + { + "cveId": "CVE-2022-44680", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44680", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44680.json", + "dateUpdated": "2025-01-02T21:36:40.309Z" + }, + { + "cveId": "CVE-2022-44681", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44681", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44681.json", + "dateUpdated": "2025-01-02T21:36:41.188Z" + }, + { + "cveId": "CVE-2022-44682", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44682", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44682.json", + "dateUpdated": "2025-01-02T21:36:41.768Z" + }, + { + "cveId": "CVE-2022-44683", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44683", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44683.json", + "dateUpdated": "2025-01-02T21:36:42.354Z" + }, + { + "cveId": "CVE-2022-44687", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44687", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44687.json", + "dateUpdated": "2025-01-02T21:36:58.857Z" + }, + { + "cveId": "CVE-2022-44688", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44688", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44688.json", + "dateUpdated": "2025-01-02T21:36:42.885Z" + }, + { + "cveId": "CVE-2022-44689", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44689", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44689.json", + "dateUpdated": "2025-01-02T21:36:59.505Z" + }, + { + "cveId": "CVE-2022-44690", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44690", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44690.json", + "dateUpdated": "2025-01-02T21:36:43.458Z" + }, + { + "cveId": "CVE-2022-44691", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44691", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44691.json", + "dateUpdated": "2025-01-02T21:36:43.961Z" + }, + { + "cveId": "CVE-2022-44692", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44692", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44692.json", + "dateUpdated": "2025-01-02T21:36:44.400Z" + }, + { + "cveId": "CVE-2022-44693", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44693", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44693.json", + "dateUpdated": "2025-01-02T21:36:45.215Z" + }, + { + "cveId": "CVE-2022-44694", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44694", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44694.json", + "dateUpdated": "2025-01-02T21:36:45.815Z" + }, + { + "cveId": "CVE-2022-44695", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44695", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44695.json", + "dateUpdated": "2025-01-02T21:36:46.422Z" + }, + { + "cveId": "CVE-2022-44696", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44696", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44696.json", + "dateUpdated": "2025-01-02T21:36:46.978Z" + }, + { + "cveId": "CVE-2022-44697", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44697", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44697.json", + "dateUpdated": "2025-01-02T21:36:47.586Z" + }, + { + "cveId": "CVE-2022-44698", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44698", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44698.json", + "dateUpdated": "2025-01-02T21:36:48.212Z" + }, + { + "cveId": "CVE-2022-44699", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44699", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44699.json", + "dateUpdated": "2025-01-02T21:37:00.487Z" + }, + { + "cveId": "CVE-2022-44702", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44702", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44702.json", + "dateUpdated": "2025-01-02T21:36:48.811Z" + }, + { + "cveId": "CVE-2022-44704", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44704", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44704.json", + "dateUpdated": "2025-01-02T21:36:49.301Z" + }, + { + "cveId": "CVE-2022-44707", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44707", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44707.json", + "dateUpdated": "2025-01-02T21:36:49.830Z" + }, + { + "cveId": "CVE-2022-44708", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44708", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44708.json", + "dateUpdated": "2025-01-02T21:36:50.350Z" + }, + { + "cveId": "CVE-2022-44710", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44710", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44710.json", + "dateUpdated": "2025-01-02T21:37:01.068Z" + }, + { + "cveId": "CVE-2022-44713", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44713", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44713.json", + "dateUpdated": "2025-01-02T21:37:01.934Z" + }, + { + "cveId": "CVE-2022-47211", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47211", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47211.json", + "dateUpdated": "2025-01-02T21:37:02.955Z" + }, + { + "cveId": "CVE-2022-47212", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47212", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47212.json", + "dateUpdated": "2025-01-02T21:37:03.626Z" + }, + { + "cveId": "CVE-2022-47213", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47213", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47213.json", + "dateUpdated": "2025-01-02T21:37:04.095Z" + } + ], + "error": [] + }, { "fetchTime": "2025-01-02T21:36:26.130Z", "numberOfChanges": 62,