Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Oracle 2022 Oct CPU 3rd party CVEs #7716

Open
wants to merge 33 commits into
base: master
Choose a base branch
from

Conversation

bsitu
Copy link
Contributor

@bsitu bsitu commented Oct 18, 2022

On branch cna/Oracle/CPU2022Oct3rd
modified: 2016/6xxx/CVE-2016-6814.json
modified: 2018/18xxx/CVE-2018-18893.json
modified: 2018/1xxx/CVE-2018-1285.json
modified: 2018/1xxx/CVE-2018-1311.json
modified: 2018/25xxx/CVE-2018-25032.json
modified: 2018/5xxx/CVE-2018-5158.json
modified: 2018/8xxx/CVE-2018-8032.json
modified: 2019/0xxx/CVE-2019-0227.json
modified: 2019/10xxx/CVE-2019-10086.json
modified: 2019/10xxx/CVE-2019-10092.json
modified: 2019/12xxx/CVE-2019-12402.json
modified: 2019/12xxx/CVE-2019-12415.json
modified: 2019/17xxx/CVE-2019-17195.json
modified: 2019/17xxx/CVE-2019-17566.json
modified: 2019/19xxx/CVE-2019-19956.json
modified: 2019/1xxx/CVE-2019-1543.json
modified: 2019/20xxx/CVE-2019-20388.json
modified: 2019/20xxx/CVE-2019-20838.json
modified: 2019/3xxx/CVE-2019-3855.json
modified: 2019/3xxx/CVE-2019-3856.json
modified: 2019/3xxx/CVE-2019-3857.json
modified: 2019/3xxx/CVE-2019-3858.json
modified: 2019/3xxx/CVE-2019-3859.json
modified: 2019/3xxx/CVE-2019-3860.json
modified: 2019/3xxx/CVE-2019-3861.json
modified: 2019/3xxx/CVE-2019-3862.json
modified: 2019/3xxx/CVE-2019-3863.json
modified: 2020/10xxx/CVE-2020-10543.json
modified: 2020/10xxx/CVE-2020-10672.json
modified: 2020/10xxx/CVE-2020-10673.json
modified: 2020/10xxx/CVE-2020-10683.json
modified: 2020/10xxx/CVE-2020-10878.json
modified: 2020/10xxx/CVE-2020-10968.json
modified: 2020/10xxx/CVE-2020-10969.json
modified: 2020/11xxx/CVE-2020-11022.json
modified: 2020/11xxx/CVE-2020-11023.json
modified: 2020/11xxx/CVE-2020-11111.json
modified: 2020/11xxx/CVE-2020-11112.json
modified: 2020/11xxx/CVE-2020-11113.json
modified: 2020/11xxx/CVE-2020-11987.json
modified: 2020/12xxx/CVE-2020-12723.json
modified: 2020/13xxx/CVE-2020-13936.json
modified: 2020/13xxx/CVE-2020-13956.json
modified: 2020/14xxx/CVE-2020-14155.json
modified: 2020/14xxx/CVE-2020-14195.json
modified: 2020/16xxx/CVE-2020-16856.json
modified: 2020/16xxx/CVE-2020-16874.json
modified: 2020/17xxx/CVE-2020-17521.json
modified: 2020/1xxx/CVE-2020-1934.json
modified: 2020/24xxx/CVE-2020-24977.json
modified: 2020/25xxx/CVE-2020-25649.json
modified: 2020/27xxx/CVE-2020-27218.json
modified: 2020/28xxx/CVE-2020-28052.json
modified: 2020/29xxx/CVE-2020-29508.json
modified: 2020/29xxx/CVE-2020-29582.json
modified: 2020/35xxx/CVE-2020-35163.json
modified: 2020/35xxx/CVE-2020-35164.json
modified: 2020/35xxx/CVE-2020-35166.json
modified: 2020/35xxx/CVE-2020-35167.json
modified: 2020/35xxx/CVE-2020-35168.json
modified: 2020/35xxx/CVE-2020-35169.json
modified: 2020/36xxx/CVE-2020-36189.json
modified: 2020/36xxx/CVE-2020-36518.json
modified: 2020/5xxx/CVE-2020-5421.json
modified: 2020/6xxx/CVE-2020-6950.json
modified: 2020/7xxx/CVE-2020-7069.json
modified: 2020/7xxx/CVE-2020-7595.json
modified: 2020/7xxx/CVE-2020-7712.json
modified: 2020/8xxx/CVE-2020-8908.json
modified: 2020/9xxx/CVE-2020-9484.json
modified: 2020/9xxx/CVE-2020-9492.json
modified: 2020/9xxx/CVE-2020-9546.json
modified: 2020/9xxx/CVE-2020-9547.json
modified: 2020/9xxx/CVE-2020-9548.json
modified: 2021/21xxx/CVE-2021-21290.json
modified: 2021/21xxx/CVE-2021-21295.json
modified: 2021/21xxx/CVE-2021-21345.json
modified: 2021/21xxx/CVE-2021-21409.json
modified: 2021/21xxx/CVE-2021-21702.json
modified: 2021/21xxx/CVE-2021-21703.json
modified: 2021/21xxx/CVE-2021-21707.json
modified: 2021/21xxx/CVE-2021-21708.json
modified: 2021/21xxx/CVE-2021-21783.json
modified: 2021/22xxx/CVE-2021-22118.json
modified: 2021/22xxx/CVE-2021-22119.json
modified: 2021/22xxx/CVE-2021-22144.json
modified: 2021/22xxx/CVE-2021-22901.json
modified: 2021/22xxx/CVE-2021-22946.json
modified: 2021/22xxx/CVE-2021-22947.json
modified: 2021/23xxx/CVE-2021-23450.json
modified: 2021/23xxx/CVE-2021-23926.json
modified: 2021/25xxx/CVE-2021-25122.json
modified: 2021/25xxx/CVE-2021-25329.json
modified: 2021/26xxx/CVE-2021-26291.json
modified: 2021/26xxx/CVE-2021-26690.json
modified: 2021/26xxx/CVE-2021-26691.json
modified: 2021/28xxx/CVE-2021-28163.json
modified: 2021/28xxx/CVE-2021-28164.json
modified: 2021/28xxx/CVE-2021-28165.json
modified: 2021/28xxx/CVE-2021-28490.json
modified: 2021/29xxx/CVE-2021-29425.json
modified: 2021/30xxx/CVE-2021-30129.json
modified: 2021/30xxx/CVE-2021-30639.json
modified: 2021/31xxx/CVE-2021-31805.json
modified: 2021/33xxx/CVE-2021-33037.json
modified: 2021/34xxx/CVE-2021-34429.json
modified: 2021/34xxx/CVE-2021-34798.json
modified: 2021/35xxx/CVE-2021-35515.json
modified: 2021/35xxx/CVE-2021-35516.json
modified: 2021/35xxx/CVE-2021-35517.json
modified: 2021/36xxx/CVE-2021-36090.json
modified: 2021/36xxx/CVE-2021-36373.json
modified: 2021/36xxx/CVE-2021-36374.json
modified: 2021/36xxx/CVE-2021-36483.json
modified: 2021/38xxx/CVE-2021-38153.json
modified: 2021/38xxx/CVE-2021-38604.json
modified: 2021/39xxx/CVE-2021-39275.json
modified: 2021/3xxx/CVE-2021-3426.json
modified: 2021/3xxx/CVE-2021-3517.json
modified: 2021/3xxx/CVE-2021-3518.json
modified: 2021/3xxx/CVE-2021-3537.json
modified: 2021/3xxx/CVE-2021-3597.json
modified: 2021/3xxx/CVE-2021-3737.json
modified: 2021/3xxx/CVE-2021-3918.json
modified: 2021/40xxx/CVE-2021-40528.json
modified: 2021/40xxx/CVE-2021-40690.json
modified: 2021/41xxx/CVE-2021-41164.json
modified: 2021/41xxx/CVE-2021-41165.json
modified: 2021/41xxx/CVE-2021-41182.json
modified: 2021/41xxx/CVE-2021-41183.json
modified: 2021/41xxx/CVE-2021-41184.json
modified: 2021/41xxx/CVE-2021-41495.json
modified: 2021/41xxx/CVE-2021-41496.json
modified: 2021/42xxx/CVE-2021-42340.json
modified: 2021/43xxx/CVE-2021-43396.json
modified: 2021/43xxx/CVE-2021-43527.json
modified: 2021/43xxx/CVE-2021-43797.json
modified: 2021/43xxx/CVE-2021-43859.json
modified: 2021/44xxx/CVE-2021-44228.json
modified: 2021/44xxx/CVE-2021-44790.json
modified: 2021/44xxx/CVE-2021-44832.json
modified: 2021/45xxx/CVE-2021-45046.json
modified: 2021/45xxx/CVE-2021-45105.json
modified: 2021/4xxx/CVE-2021-4034.json
modified: 2021/4xxx/CVE-2021-4048.json
modified: 2021/4xxx/CVE-2021-4104.json
modified: 2021/4xxx/CVE-2021-4178.json
modified: 2022/0xxx/CVE-2022-0778.json
modified: 2022/1xxx/CVE-2022-1154.json
modified: 2022/1xxx/CVE-2022-1292.json
modified: 2022/1xxx/CVE-2022-1586.json
modified: 2022/1xxx/CVE-2022-1587.json
modified: 2022/21xxx/CVE-2022-21123.json
modified: 2022/21xxx/CVE-2022-21125.json
modified: 2022/21xxx/CVE-2022-21127.json
modified: 2022/21xxx/CVE-2022-21166.json
modified: 2022/21xxx/CVE-2022-21540.json
modified: 2022/21xxx/CVE-2022-21541.json
modified: 2022/21xxx/CVE-2022-21549.json
modified: 2022/22xxx/CVE-2022-22720.json
modified: 2022/22xxx/CVE-2022-22965.json
modified: 2022/22xxx/CVE-2022-22968.json
modified: 2022/22xxx/CVE-2022-22970.json
modified: 2022/22xxx/CVE-2022-22971.json
modified: 2022/22xxx/CVE-2022-22976.json
modified: 2022/22xxx/CVE-2022-22978.json
modified: 2022/23xxx/CVE-2022-23181.json
modified: 2022/23xxx/CVE-2022-23218.json
modified: 2022/23xxx/CVE-2022-23219.json
modified: 2022/23xxx/CVE-2022-23302.json
modified: 2022/23xxx/CVE-2022-23305.json
modified: 2022/23xxx/CVE-2022-23307.json
modified: 2022/23xxx/CVE-2022-23308.json
modified: 2022/23xxx/CVE-2022-23437.json
modified: 2022/23xxx/CVE-2022-23457.json
modified: 2022/23xxx/CVE-2022-23632.json
modified: 2022/23xxx/CVE-2022-23943.json
modified: 2022/23xxx/CVE-2022-23990.json
modified: 2022/24xxx/CVE-2022-24675.json
modified: 2022/24xxx/CVE-2022-24728.json
modified: 2022/24xxx/CVE-2022-24729.json
modified: 2022/24xxx/CVE-2022-24761.json
modified: 2022/24xxx/CVE-2022-24785.json
modified: 2022/24xxx/CVE-2022-24823.json
modified: 2022/24xxx/CVE-2022-24891.json
modified: 2022/25xxx/CVE-2022-25169.json
modified: 2022/25xxx/CVE-2022-25235.json
modified: 2022/25xxx/CVE-2022-25236.json
modified: 2022/25xxx/CVE-2022-25313.json
modified: 2022/25xxx/CVE-2022-25314.json
modified: 2022/25xxx/CVE-2022-25315.json
modified: 2022/25xxx/CVE-2022-25647.json
modified: 2022/25xxx/CVE-2022-25857.json
modified: 2022/26xxx/CVE-2022-26377.json
modified: 2022/27xxx/CVE-2022-27778.json
modified: 2022/27xxx/CVE-2022-27779.json
modified: 2022/27xxx/CVE-2022-27780.json
modified: 2022/27xxx/CVE-2022-27781.json
modified: 2022/27xxx/CVE-2022-27782.json
modified: 2022/28xxx/CVE-2022-28327.json
modified: 2022/28xxx/CVE-2022-28330.json
modified: 2022/28xxx/CVE-2022-28614.json
modified: 2022/28xxx/CVE-2022-28615.json
modified: 2022/29xxx/CVE-2022-29404.json
modified: 2022/29xxx/CVE-2022-29577.json
modified: 2022/29xxx/CVE-2022-29824.json
modified: 2022/29xxx/CVE-2022-29885.json
modified: 2022/2xxx/CVE-2022-2047.json
modified: 2022/2xxx/CVE-2022-2048.json
modified: 2022/2xxx/CVE-2022-2068.json
modified: 2022/2xxx/CVE-2022-2097.json
modified: 2022/2xxx/CVE-2022-2191.json
modified: 2022/30xxx/CVE-2022-30115.json
modified: 2022/30xxx/CVE-2022-30126.json
modified: 2022/30xxx/CVE-2022-30522.json
modified: 2022/30xxx/CVE-2022-30556.json
modified: 2022/31xxx/CVE-2022-31129.json
modified: 2022/31xxx/CVE-2022-31813.json
modified: 2022/32xxx/CVE-2022-32189.json
modified: 2022/32xxx/CVE-2022-32205.json
modified: 2022/32xxx/CVE-2022-32206.json
modified: 2022/32xxx/CVE-2022-32207.json
modified: 2022/32xxx/CVE-2022-32208.json
modified: 2022/32xxx/CVE-2022-32212.json
modified: 2022/32xxx/CVE-2022-32213.json
modified: 2022/32xxx/CVE-2022-32214.json
modified: 2022/32xxx/CVE-2022-32215.json
modified: 2022/32xxx/CVE-2022-32222.json
modified: 2022/32xxx/CVE-2022-32223.json
modified: 2022/32xxx/CVE-2022-32532.json
modified: 2022/33xxx/CVE-2022-33879.json
modified: 2022/33xxx/CVE-2022-33980.json
modified: 2022/34xxx/CVE-2022-34169.json
modified: 2022/34xxx/CVE-2022-34305.json
modified: 2022/35xxx/CVE-2022-35737.json
modified: 2022/36xxx/CVE-2022-36033.json
modified: 2022/38xxx/CVE-2022-38749.json
modified: 2022/38xxx/CVE-2022-38750.json
modified: 2022/38xxx/CVE-2022-38751.json
modified: 2022/38xxx/CVE-2022-38752.json

 On branch cna/Oracle/CPU2022Oct3rd
	modified:   2016/6xxx/CVE-2016-6814.json
	modified:   2018/18xxx/CVE-2018-18893.json
	modified:   2018/1xxx/CVE-2018-1285.json
	modified:   2018/1xxx/CVE-2018-1311.json
	modified:   2018/25xxx/CVE-2018-25032.json
	modified:   2018/5xxx/CVE-2018-5158.json
	modified:   2018/8xxx/CVE-2018-8032.json
	modified:   2019/0xxx/CVE-2019-0227.json
	modified:   2019/10xxx/CVE-2019-10086.json
	modified:   2019/10xxx/CVE-2019-10092.json
	modified:   2019/12xxx/CVE-2019-12402.json
	modified:   2019/12xxx/CVE-2019-12415.json
	modified:   2019/17xxx/CVE-2019-17195.json
	modified:   2019/17xxx/CVE-2019-17566.json
	modified:   2019/19xxx/CVE-2019-19956.json
	modified:   2019/1xxx/CVE-2019-1543.json
	modified:   2019/20xxx/CVE-2019-20388.json
	modified:   2019/20xxx/CVE-2019-20838.json
	modified:   2019/3xxx/CVE-2019-3855.json
	modified:   2019/3xxx/CVE-2019-3856.json
	modified:   2019/3xxx/CVE-2019-3857.json
	modified:   2019/3xxx/CVE-2019-3858.json
	modified:   2019/3xxx/CVE-2019-3859.json
	modified:   2019/3xxx/CVE-2019-3860.json
	modified:   2019/3xxx/CVE-2019-3861.json
	modified:   2019/3xxx/CVE-2019-3862.json
	modified:   2019/3xxx/CVE-2019-3863.json
	modified:   2020/10xxx/CVE-2020-10543.json
	modified:   2020/10xxx/CVE-2020-10672.json
	modified:   2020/10xxx/CVE-2020-10673.json
	modified:   2020/10xxx/CVE-2020-10683.json
	modified:   2020/10xxx/CVE-2020-10878.json
	modified:   2020/10xxx/CVE-2020-10968.json
	modified:   2020/10xxx/CVE-2020-10969.json
	modified:   2020/11xxx/CVE-2020-11022.json
	modified:   2020/11xxx/CVE-2020-11023.json
	modified:   2020/11xxx/CVE-2020-11111.json
	modified:   2020/11xxx/CVE-2020-11112.json
	modified:   2020/11xxx/CVE-2020-11113.json
	modified:   2020/11xxx/CVE-2020-11987.json
	modified:   2020/12xxx/CVE-2020-12723.json
	modified:   2020/13xxx/CVE-2020-13936.json
	modified:   2020/13xxx/CVE-2020-13956.json
	modified:   2020/14xxx/CVE-2020-14155.json
	modified:   2020/14xxx/CVE-2020-14195.json
	modified:   2020/16xxx/CVE-2020-16856.json
	modified:   2020/16xxx/CVE-2020-16874.json
	modified:   2020/17xxx/CVE-2020-17521.json
	modified:   2020/1xxx/CVE-2020-1934.json
	modified:   2020/24xxx/CVE-2020-24977.json
	modified:   2020/25xxx/CVE-2020-25649.json
	modified:   2020/27xxx/CVE-2020-27218.json
	modified:   2020/28xxx/CVE-2020-28052.json
	modified:   2020/29xxx/CVE-2020-29508.json
	modified:   2020/29xxx/CVE-2020-29582.json
	modified:   2020/35xxx/CVE-2020-35163.json
	modified:   2020/35xxx/CVE-2020-35164.json
	modified:   2020/35xxx/CVE-2020-35166.json
	modified:   2020/35xxx/CVE-2020-35167.json
	modified:   2020/35xxx/CVE-2020-35168.json
	modified:   2020/35xxx/CVE-2020-35169.json
	modified:   2020/36xxx/CVE-2020-36189.json
	modified:   2020/36xxx/CVE-2020-36518.json
	modified:   2020/5xxx/CVE-2020-5421.json
	modified:   2020/6xxx/CVE-2020-6950.json
	modified:   2020/7xxx/CVE-2020-7069.json
	modified:   2020/7xxx/CVE-2020-7595.json
	modified:   2020/7xxx/CVE-2020-7712.json
	modified:   2020/8xxx/CVE-2020-8908.json
	modified:   2020/9xxx/CVE-2020-9484.json
	modified:   2020/9xxx/CVE-2020-9492.json
	modified:   2020/9xxx/CVE-2020-9546.json
	modified:   2020/9xxx/CVE-2020-9547.json
	modified:   2020/9xxx/CVE-2020-9548.json
	modified:   2021/21xxx/CVE-2021-21290.json
	modified:   2021/21xxx/CVE-2021-21295.json
	modified:   2021/21xxx/CVE-2021-21345.json
	modified:   2021/21xxx/CVE-2021-21409.json
	modified:   2021/21xxx/CVE-2021-21702.json
	modified:   2021/21xxx/CVE-2021-21703.json
	modified:   2021/21xxx/CVE-2021-21707.json
	modified:   2021/21xxx/CVE-2021-21708.json
	modified:   2021/21xxx/CVE-2021-21783.json
	modified:   2021/22xxx/CVE-2021-22118.json
	modified:   2021/22xxx/CVE-2021-22119.json
	modified:   2021/22xxx/CVE-2021-22144.json
	modified:   2021/22xxx/CVE-2021-22901.json
	modified:   2021/22xxx/CVE-2021-22946.json
	modified:   2021/22xxx/CVE-2021-22947.json
	modified:   2021/23xxx/CVE-2021-23450.json
	modified:   2021/23xxx/CVE-2021-23926.json
	modified:   2021/25xxx/CVE-2021-25122.json
	modified:   2021/25xxx/CVE-2021-25329.json
	modified:   2021/26xxx/CVE-2021-26291.json
	modified:   2021/26xxx/CVE-2021-26690.json
	modified:   2021/26xxx/CVE-2021-26691.json
	modified:   2021/28xxx/CVE-2021-28163.json
	modified:   2021/28xxx/CVE-2021-28164.json
	modified:   2021/28xxx/CVE-2021-28165.json
	modified:   2021/28xxx/CVE-2021-28490.json
	modified:   2021/29xxx/CVE-2021-29425.json
	modified:   2021/30xxx/CVE-2021-30129.json
	modified:   2021/30xxx/CVE-2021-30639.json
	modified:   2021/31xxx/CVE-2021-31805.json
	modified:   2021/33xxx/CVE-2021-33037.json
	modified:   2021/34xxx/CVE-2021-34429.json
	modified:   2021/34xxx/CVE-2021-34798.json
	modified:   2021/35xxx/CVE-2021-35515.json
	modified:   2021/35xxx/CVE-2021-35516.json
	modified:   2021/35xxx/CVE-2021-35517.json
	modified:   2021/36xxx/CVE-2021-36090.json
	modified:   2021/36xxx/CVE-2021-36373.json
	modified:   2021/36xxx/CVE-2021-36374.json
	modified:   2021/36xxx/CVE-2021-36483.json
	modified:   2021/38xxx/CVE-2021-38153.json
	modified:   2021/38xxx/CVE-2021-38604.json
	modified:   2021/39xxx/CVE-2021-39275.json
	modified:   2021/3xxx/CVE-2021-3426.json
	modified:   2021/3xxx/CVE-2021-3517.json
	modified:   2021/3xxx/CVE-2021-3518.json
	modified:   2021/3xxx/CVE-2021-3537.json
	modified:   2021/3xxx/CVE-2021-3597.json
	modified:   2021/3xxx/CVE-2021-3737.json
	modified:   2021/3xxx/CVE-2021-3918.json
	modified:   2021/40xxx/CVE-2021-40528.json
	modified:   2021/40xxx/CVE-2021-40690.json
	modified:   2021/41xxx/CVE-2021-41164.json
	modified:   2021/41xxx/CVE-2021-41165.json
	modified:   2021/41xxx/CVE-2021-41182.json
	modified:   2021/41xxx/CVE-2021-41183.json
	modified:   2021/41xxx/CVE-2021-41184.json
	modified:   2021/41xxx/CVE-2021-41495.json
	modified:   2021/41xxx/CVE-2021-41496.json
	modified:   2021/42xxx/CVE-2021-42340.json
	modified:   2021/43xxx/CVE-2021-43396.json
	modified:   2021/43xxx/CVE-2021-43527.json
	modified:   2021/43xxx/CVE-2021-43797.json
	modified:   2021/43xxx/CVE-2021-43859.json
	modified:   2021/44xxx/CVE-2021-44228.json
	modified:   2021/44xxx/CVE-2021-44790.json
	modified:   2021/44xxx/CVE-2021-44832.json
	modified:   2021/45xxx/CVE-2021-45046.json
	modified:   2021/45xxx/CVE-2021-45105.json
	modified:   2021/4xxx/CVE-2021-4034.json
	modified:   2021/4xxx/CVE-2021-4048.json
	modified:   2021/4xxx/CVE-2021-4104.json
	modified:   2021/4xxx/CVE-2021-4178.json
	modified:   2022/0xxx/CVE-2022-0778.json
	modified:   2022/1xxx/CVE-2022-1154.json
	modified:   2022/1xxx/CVE-2022-1292.json
	modified:   2022/1xxx/CVE-2022-1586.json
	modified:   2022/1xxx/CVE-2022-1587.json
	modified:   2022/21xxx/CVE-2022-21123.json
	modified:   2022/21xxx/CVE-2022-21125.json
	modified:   2022/21xxx/CVE-2022-21127.json
	modified:   2022/21xxx/CVE-2022-21166.json
	modified:   2022/21xxx/CVE-2022-21540.json
	modified:   2022/21xxx/CVE-2022-21541.json
	modified:   2022/21xxx/CVE-2022-21549.json
	modified:   2022/22xxx/CVE-2022-22720.json
	modified:   2022/22xxx/CVE-2022-22965.json
	modified:   2022/22xxx/CVE-2022-22968.json
	modified:   2022/22xxx/CVE-2022-22970.json
	modified:   2022/22xxx/CVE-2022-22971.json
	modified:   2022/22xxx/CVE-2022-22976.json
	modified:   2022/22xxx/CVE-2022-22978.json
	modified:   2022/23xxx/CVE-2022-23181.json
	modified:   2022/23xxx/CVE-2022-23218.json
	modified:   2022/23xxx/CVE-2022-23219.json
	modified:   2022/23xxx/CVE-2022-23302.json
	modified:   2022/23xxx/CVE-2022-23305.json
	modified:   2022/23xxx/CVE-2022-23307.json
	modified:   2022/23xxx/CVE-2022-23308.json
	modified:   2022/23xxx/CVE-2022-23437.json
	modified:   2022/23xxx/CVE-2022-23457.json
	modified:   2022/23xxx/CVE-2022-23632.json
	modified:   2022/23xxx/CVE-2022-23943.json
	modified:   2022/23xxx/CVE-2022-23990.json
	modified:   2022/24xxx/CVE-2022-24675.json
	modified:   2022/24xxx/CVE-2022-24728.json
	modified:   2022/24xxx/CVE-2022-24729.json
	modified:   2022/24xxx/CVE-2022-24761.json
	modified:   2022/24xxx/CVE-2022-24785.json
	modified:   2022/24xxx/CVE-2022-24823.json
	modified:   2022/24xxx/CVE-2022-24891.json
	modified:   2022/25xxx/CVE-2022-25169.json
	modified:   2022/25xxx/CVE-2022-25235.json
	modified:   2022/25xxx/CVE-2022-25236.json
	modified:   2022/25xxx/CVE-2022-25313.json
	modified:   2022/25xxx/CVE-2022-25314.json
	modified:   2022/25xxx/CVE-2022-25315.json
	modified:   2022/25xxx/CVE-2022-25647.json
	modified:   2022/25xxx/CVE-2022-25857.json
	modified:   2022/26xxx/CVE-2022-26377.json
	modified:   2022/27xxx/CVE-2022-27778.json
	modified:   2022/27xxx/CVE-2022-27779.json
	modified:   2022/27xxx/CVE-2022-27780.json
	modified:   2022/27xxx/CVE-2022-27781.json
	modified:   2022/27xxx/CVE-2022-27782.json
	modified:   2022/28xxx/CVE-2022-28327.json
	modified:   2022/28xxx/CVE-2022-28330.json
	modified:   2022/28xxx/CVE-2022-28614.json
	modified:   2022/28xxx/CVE-2022-28615.json
	modified:   2022/29xxx/CVE-2022-29404.json
	modified:   2022/29xxx/CVE-2022-29577.json
	modified:   2022/29xxx/CVE-2022-29824.json
	modified:   2022/29xxx/CVE-2022-29885.json
	modified:   2022/2xxx/CVE-2022-2047.json
	modified:   2022/2xxx/CVE-2022-2048.json
	modified:   2022/2xxx/CVE-2022-2068.json
	modified:   2022/2xxx/CVE-2022-2097.json
	modified:   2022/2xxx/CVE-2022-2191.json
	modified:   2022/30xxx/CVE-2022-30115.json
	modified:   2022/30xxx/CVE-2022-30126.json
	modified:   2022/30xxx/CVE-2022-30522.json
	modified:   2022/30xxx/CVE-2022-30556.json
	modified:   2022/31xxx/CVE-2022-31129.json
	modified:   2022/31xxx/CVE-2022-31813.json
	modified:   2022/32xxx/CVE-2022-32189.json
	modified:   2022/32xxx/CVE-2022-32205.json
	modified:   2022/32xxx/CVE-2022-32206.json
	modified:   2022/32xxx/CVE-2022-32207.json
	modified:   2022/32xxx/CVE-2022-32208.json
	modified:   2022/32xxx/CVE-2022-32212.json
	modified:   2022/32xxx/CVE-2022-32213.json
	modified:   2022/32xxx/CVE-2022-32214.json
	modified:   2022/32xxx/CVE-2022-32215.json
	modified:   2022/32xxx/CVE-2022-32222.json
	modified:   2022/32xxx/CVE-2022-32223.json
	modified:   2022/32xxx/CVE-2022-32532.json
	modified:   2022/33xxx/CVE-2022-33879.json
	modified:   2022/33xxx/CVE-2022-33980.json
	modified:   2022/34xxx/CVE-2022-34169.json
	modified:   2022/34xxx/CVE-2022-34305.json
	modified:   2022/35xxx/CVE-2022-35737.json
	modified:   2022/36xxx/CVE-2022-36033.json
	modified:   2022/38xxx/CVE-2022-38749.json
	modified:   2022/38xxx/CVE-2022-38750.json
	modified:   2022/38xxx/CVE-2022-38751.json
	modified:   2022/38xxx/CVE-2022-38752.json
@bsitu
Copy link
Contributor Author

bsitu commented Dec 6, 2022

Can someone take a look at this request? Please let me know if there is anything else I need to do here. Thanks.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants