[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Thu Jun 29 09:12:29 BST 2023



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
684adc28 by security tracker role at 2023-06-29T08:12:17+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,10 +1,56 @@
+CVE-2023-3447 (The Active Directory Integration / LDAP Integration plugin for WordPre ...)
+	TODO: check
+CVE-2023-3243 (** UNSUPPORTED WHEN ASSIGNED ** [An attacker can capture an authentica ...)
+	TODO: check
+CVE-2023-37237 (In Veritas NetBackup Appliance before 4.1.0.1 MR3, insecure permission ...)
+	TODO: check
+CVE-2023-36476 (calamares-nixos-extensions provides Calamares branding and modules for ...)
+	TODO: check
+CVE-2023-36475 (Parse Server is an open source backend that can be deployed to any inf ...)
+	TODO: check
+CVE-2023-36474 (Interactsh is an open-source tool for detecting out-of-band interactio ...)
+	TODO: check
+CVE-2023-34843 (Traggo Server 0.3.0 is vulnerable to directory traversal via a crafted ...)
+	TODO: check
+CVE-2023-34834 (A Directory Browsing vulnerability in MCL-Net version 4.3.5.8788 webse ...)
+	TODO: check
+CVE-2023-34831 (The "Submission Web Form" of Turnitin LTI tool/plugin version 1.3 is a ...)
+	TODO: check
+CVE-2023-34738 (Chemex through 3.7.1 is vulnerable to arbitrary file upload.)
+	TODO: check
+CVE-2023-34736 (Guantang Equipment Management System version 4.12 is vulnerable to Arb ...)
+	TODO: check
+CVE-2023-34734 (Annet AC Centralized Management Platform 1.02.040 is vulnerable to Sto ...)
+	TODO: check
+CVE-2023-34652 (PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site S ...)
+	TODO: check
+CVE-2023-34651 (PHPgurukl Hospital Management System v.1.0 is vulnerable to Cross Site ...)
+	TODO: check
+CVE-2023-34650 (PHPgurukl Small CRM v.1.0 is vulnerable to Cross Site Scripting (XSS).)
+	TODO: check
+CVE-2023-34648 (A Cross Site Scripting vulnerability in PHPgurukl User Registration Lo ...)
+	TODO: check
+CVE-2023-34647 (PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site S ...)
+	TODO: check
+CVE-2023-33661 (Multiple cross-site scripting (XSS) vulnerabilities were discovered in ...)
+	TODO: check
+CVE-2023-32610 (Mailform Pro CGI 4.3.1.2 and earlier allows a remote unauthenticated a ...)
+	TODO: check
+CVE-2023-32224 (D-Link DSL-224 firmware version 3.0.10 CWE-307: Improper Restriction o ...)
+	TODO: check
+CVE-2023-32223 (D-Link DSL-224 firmware version 3.0.10 allows post authentication comm ...)
+	TODO: check
+CVE-2023-32222 (D-Link DSL-G256DG version vBZ_1.00.27 web management interface allows  ...)
+	TODO: check
+CVE-2023-2982 (The WordPress Social Login and Register (Discord, Google, Twitter, Lin ...)
+	TODO: check
 CVE-2023-3450 (A vulnerability was found in Ruijie RG-BCR860 2.5.13 and classified as ...)
 	NOT-FOR-US: Ruijie RG-BCR860
 CVE-2023-3449 (A vulnerability has been found in IBOS OA 4.5.5 and classified as crit ...)
 	NOT-FOR-US: IBOS OA
 CVE-2023-3445 (Cross-site Scripting (XSS) - Stored in GitHub repository spinacms/spin ...)
 	NOT-FOR-US: Spina CMS
-CVE-2023-3439 [mctp: defer the kfree of object mdev->addr]
+CVE-2023-3439 (A flaw was found in the MCTP protocol in the Linux kernel. The functio ...)
 	- linux 5.17.6-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	[buster] - linux <not-affected> (Vulnerable code not present)
@@ -86,7 +132,7 @@ CVE-2022-48505 (This issue was addressed with improved data protection. This iss
 CVE-2023-3397 [fs/jfs: Add a mutex named txEnd_lmLogClose_mutex to prevent a race condition between txEnd and lmLogClose functions]
 	- linux <unfixed>
 	NOTE: https://lore.kernel.org/lkml/20230515095956.17898-1-zyytlz.wz@163.com/
-CVE-2023-3355 [drm/msm/gem: Add check for kmalloc]
+CVE-2023-3355 (A NULL pointer dereference flaw was found in the Linux kernel's driver ...)
 	- linux 6.1.20-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	[buster] - linux <not-affected> (Vulnerable code not present)
@@ -760,17 +806,17 @@ CVE-2023-32449 (Dell PowerStore versions prior to 3.5 contain an improper verifi
 	NOT-FOR-US: Dell
 CVE-2019-25152 (The Abandoned Cart Lite for WooCommerce and Abandoned Cart Pro for Woo ...)
 	NOT-FOR-US: WordPress plugin
-CVE-2023-3359 [nvmem: brcm_nvram: Add check for kzalloc]
+CVE-2023-3359 (An issue was discovered in the Linux kernel brcm_nvram_parse in driver ...)
 	- linux 6.1.11-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/b0576ade3aaf24b376ea1a4406ae138e2a22b0c0 (6.2-rc7)
-CVE-2023-3358 [HID: intel_ish-hid: Add check for ishtp_dma_tx_map]
+CVE-2023-3358 (A null pointer dereference was found in the Linux kernel's Integrated  ...)
 	- linux 6.1.11-1
 	[bullseye] - linux 5.10.178-1
 	[buster] - linux 4.19.282-1
 	NOTE: https://git.kernel.org/linus/b3d40c3ec3dc4ad78017de6c3a38979f57aaaab8 (6.2-rc5)
-CVE-2023-3357 [HID: amd_sfh: Add missing check for dma_alloc_coherent]
+CVE-2023-3357 (A NULL pointer dereference flaw was found in the Linux kernel AMD Sens ...)
 	- linux 6.1.4-1
 	[bullseye] - linux <not-affected> (Vulnerable code not present)
 	[buster] - linux <not-affected> (Vulnerable code not present)
@@ -1300,7 +1346,7 @@ CVE-2023-XXXX [RUSTSEC-2023-0038: Out-of-bounds array access leads to panic]
 	NOTE: https://rustsec.org/advisories/RUSTSEC-2023-0038.html
 CVE-2023-3193 (Cross-site scripting (XSS) vulnerability in the Layout module's SEO co ...)
 	NOT-FOR-US: Liferay
-CVE-2023-3138 [Buffer overflows in InitExt.c in libX11]
+CVE-2023-3138 (A vulnerability was found in libX11. The security flaw occurs because  ...)
 	{DSA-5433-1 DLA-3472-1}
 	- libx11 2:1.8.6-1 (bug #1038133)
 	NOTE: https://www.openwall.com/lists/oss-security/2023/06/15/2
@@ -5927,7 +5973,7 @@ CVE-2023-31139 (DHIS2 Core contains the service layer and Web API for DHIS2, an
 CVE-2023-31138 (DHIS2 Core contains the service layer and Web API for DHIS2, an inform ...)
 	NOT-FOR-US: DHIS2
 CVE-2023-31137 (MaraDNS is open-source software that implements the Domain Name System ...)
-	{DLA-3457-1}
+	{DSA-5441-1 DLA-3457-1}
 	- maradns <unfixed> (bug #1035936)
 	NOTE: https://github.com/samboy/MaraDNS/commit/bab062bde40b2ae8a91eecd522e84d8b993bab58
 	NOTE: https://github.com/samboy/MaraDNS/security/advisories/GHSA-58m7-826v-9c3c
@@ -6069,7 +6115,7 @@ CVE-2023-2255 (Improper access control in editor components of The Document Foun
 CVE-2023-2254
 	RESERVED
 CVE-2023-2253 (A flaw was found in the `/v2/_catalog` endpoint in distribution/distri ...)
-	{DSA-5414-1}
+	{DSA-5414-1 DLA-3473-1}
 	- docker-registry 2.8.2+ds1-1 (bug #1035956)
 	NOTE: Fixed by: https://github.com/distribution/distribution/commit/521ea3d973cb0c7089ebbcdd4ccadc34be941f54 (v2.8.2-beta.1)
 	NOTE: https://www.openwall.com/lists/oss-security/2023/05/09/1
@@ -6534,8 +6580,8 @@ CVE-2023-2234
 	RESERVED
 CVE-2023-2233
 	RESERVED
-CVE-2023-2232
-	RESERVED
+CVE-2023-2232 (An issue has been discovered in GitLab affecting all versions starting ...)
+	TODO: check
 CVE-2023-2231 (A vulnerability, which was classified as critical, was found in MAXTEC ...)
 	NOT-FOR-US: MAXTECH
 CVE-2023-2230
@@ -13074,8 +13120,8 @@ CVE-2023-1604
 	RESERVED
 CVE-2023-1603 (Permission bypass when importing or synchronizing entriesin User vault ...)
 	NOT-FOR-US: Devolutions
-CVE-2023-1602
-	RESERVED
+CVE-2023-1602 (The Short URL plugin for WordPress is vulnerable to stored Cross-Site  ...)
+	TODO: check
 CVE-2023-1601
 	REJECTED
 CVE-2023-1600
@@ -39830,10 +39876,10 @@ CVE-2022-46410 (An issue was discovered in Veritas NetBackup Flex Scale through
 	NOT-FOR-US: Veritas
 CVE-2022-46409
 	RESERVED
-CVE-2022-46408
-	RESERVED
-CVE-2022-46407
-	RESERVED
+CVE-2022-46408 (Ericsson Network Manager (ENM), versions prior to 22.1, contains a vul ...)
+	TODO: check
+CVE-2022-46407 (Ericsson Network Manager (ENM), versions prior to 22.2, contains a vul ...)
+	TODO: check
 CVE-2022-46406
 	RESERVED
 CVE-2022-46405 (Mastodon through 4.0.2 allows attackers to cause a denial of service ( ...)
@@ -41502,8 +41548,8 @@ CVE-2022-4144 (An out-of-bounds read flaw was found in the QXL display device em
 	NOTE: Pre-requisite 1: https://gitlab.com/qemu-project/qemu/-/commit/61c34fc194b776ecadc39fb26b061331107e5599 (v7.2.0-rc3)
 	NOTE: Pre-requisite 2: https://gitlab.com/qemu-project/qemu/-/commit/8efec0ef8bbc1e75a7ebf6e325a35806ece9b39f (v7.2.0-rc3)
 	NOTE: Fixed by: https://gitlab.com/qemu-project/qemu/-/commit/6dbbf055148c6f1b7d8a3251a65bd6f3d1e1f622 (v7.2.0-rc3)
-CVE-2022-4143
-	RESERVED
+CVE-2022-4143 (An issue has been discovered in GitLab affecting all versions starting ...)
+	TODO: check
 CVE-2022-4142 (The WordPress Filter Gallery Plugin WordPress plugin before 0.1.6 does ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-4141 (Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing a ...)
@@ -42873,20 +42919,20 @@ CVE-2022-3995 (The TeraWallet plugin for WordPress is vulnerable to Insecure Dir
 	NOT-FOR-US: TeraWallet plugin for WordPress
 CVE-2022-3994 (The Authenticator WordPress plugin before 1.3.1 does not prevent subsc ...)
 	NOT-FOR-US: WordPress plugin
-CVE-2023-21518
-	RESERVED
-CVE-2023-21517
-	RESERVED
+CVE-2023-21518 (Improper access control vulnerability in SearchWidget prior to version ...)
+	TODO: check
+CVE-2023-21517 (Heap out-of-bound write vulnerability in Exynos baseband prior to SMR  ...)
+	TODO: check
 CVE-2023-21516 (XSS vulnerability from InstantPlay in Galaxy Store prior to version 4. ...)
 	NOT-FOR-US: InstantPlay in Galaxy Store
 CVE-2023-21515 (InstantPlay which included vulnerable script which could execute javas ...)
 	NOT-FOR-US: InstantPlay
 CVE-2023-21514 (Improper scheme validation from InstantPlay Deeplink in Galaxy Store p ...)
 	NOT-FOR-US: InstantPlay
-CVE-2023-21513
-	RESERVED
-CVE-2023-21512
-	RESERVED
+CVE-2023-21513 (Improper privilege management vulnerability in CC Mode prior to SMR Ju ...)
+	TODO: check
+CVE-2023-21512 (Improper Knox ID validation logic in notification framework prior to S ...)
+	TODO: check
 CVE-2023-21511 (Out-of-bounds Read vulnerability while processing CMD_COLDWALLET_BTC_S ...)
 	NOT-FOR-US: Samsung
 CVE-2023-21510 (Out-of-bounds Read vulnerability while processing BC_TUI_CMD_UPDATE_SC ...)
@@ -87806,7 +87852,7 @@ CVE-2022-30258 (An issue was discovered in Technitium DNS Server through 8.0.2 t
 CVE-2022-30257 (An issue was discovered in Technitium DNS Server through 8.0.2 that al ...)
 	NOT-FOR-US: Technitium DNS Server
 CVE-2022-30256 (An issue was discovered in MaraDNS Deadwood through 3.5.0021 that allo ...)
-	{DLA-3457-1}
+	{DSA-5441-1 DLA-3457-1}
 	- maradns <unfixed> (bug #1033252)
 	NOTE: https://maradns.samiam.org/security.html#CVE-2022-30256
 	NOTE: https://raw.githubusercontent.com/samboy/MaraDNS/73af12e71890055f1728c1b7ccd900401f2fdf03/deadwood-github/update/3.4.03/deadwood-3.4.02-manylabel-TTL.patch
@@ -91147,14 +91193,14 @@ CVE-2022-29149 (Azure Open Management Infrastructure (OMI) Elevation of Privileg
 	NOT-FOR-US: Microsoft
 CVE-2022-29148 (Visual Studio Remote Code Execution Vulnerability.)
 	NOT-FOR-US: Microsoft
-CVE-2022-29147
-	RESERVED
-CVE-2022-29146
-	RESERVED
+CVE-2022-29147 (Microsoft Edge (Chromium-based) Spoofing Vulnerability)
+	TODO: check
+CVE-2022-29146 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
+	TODO: check
 CVE-2022-29145 (.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is ...)
 	NOT-FOR-US: Microsoft .NET
-CVE-2022-29144
-	RESERVED
+CVE-2022-29144 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
+	TODO: check
 CVE-2022-29143 (Microsoft SQL Server Remote Code Execution Vulnerability.)
 	NOT-FOR-US: Microsoft
 CVE-2022-29142 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
@@ -97720,73 +97766,73 @@ CVE-2022-26926 (Windows Address Book Remote Code Execution Vulnerability.)
 	NOT-FOR-US: Microsoft
 CVE-2022-26925 (Windows LSA Spoofing Vulnerability.)
 	NOT-FOR-US: Microsoft
-CVE-2022-26924 (YARP Denial of Service Vulnerability.)
+CVE-2022-26924 (YARP Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-26923 (Active Directory Domain Services Elevation of Privilege Vulnerability.)
 	NOT-FOR-US: Microsoft
 CVE-2022-26922
 	RESERVED
-CVE-2022-26921 (Visual Studio Code Elevation of Privilege Vulnerability.)
+CVE-2022-26921 (Visual Studio Code Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26920 (Windows Graphics Component Information Disclosure Vulnerability.)
+CVE-2022-26920 (Windows Graphics Component Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26919 (Windows LDAP Remote Code Execution Vulnerability.)
+CVE-2022-26919 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-26918 (Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ...)
+CVE-2022-26918 (Windows Fax Compose Form Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26917 (Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ...)
+CVE-2022-26917 (Windows Fax Compose Form Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26916 (Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ...)
+CVE-2022-26916 (Windows Fax Compose Form Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26915 (Windows Secure Channel Denial of Service Vulnerability.)
+CVE-2022-26915 (Windows Secure Channel Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26914 (Win32k Elevation of Privilege Vulnerability.)
+CVE-2022-26914 (Win32k Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-26913 (Windows Authentication Security Feature Bypass Vulnerability.)
 	NOT-FOR-US: Microsoft
-CVE-2022-26912 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
+CVE-2022-26912 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26911 (Skype for Business Information Disclosure Vulnerability.)
+CVE-2022-26911 (Skype for Business Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26910 (Skype for Business and Lync Spoofing Vulnerability.)
+CVE-2022-26910 (Skype for Business and Lync Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26909 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
+CVE-2022-26909 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26908 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
+CVE-2022-26908 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26907 (Azure SDK for .NET Information Disclosure Vulnerability.)
+CVE-2022-26907 (Azure SDK for .NET Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-26906
 	RESERVED
 CVE-2022-26905 (Microsoft Edge (Chromium-based) Spoofing Vulnerability.)
 	NOT-FOR-US: Microsoft
-CVE-2022-26904 (Windows User Profile Service Elevation of Privilege Vulnerability.)
+CVE-2022-26904 (Windows User Profile Service Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26903 (Windows Graphics Component Remote Code Execution Vulnerability.)
+CVE-2022-26903 (Windows Graphics Component Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-26902
 	RESERVED
-CVE-2022-26901 (Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is un ...)
+CVE-2022-26901 (Microsoft Excel Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26900 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
+CVE-2022-26900 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26899
-	RESERVED
-CVE-2022-26898 (Azure Site Recovery Remote Code Execution Vulnerability.)
+CVE-2022-26899 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2022-26898 (Azure Site Recovery Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26897 (Azure Site Recovery Information Disclosure Vulnerability. This CVE ID  ...)
+CVE-2022-26897 (Azure Site Recovery Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26896 (Azure Site Recovery Information Disclosure Vulnerability. This CVE ID  ...)
+CVE-2022-26896 (Azure Site Recovery Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26895 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
+CVE-2022-26895 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26894 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
+CVE-2022-26894 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-26893
 	RESERVED
 CVE-2022-26892
 	RESERVED
-CVE-2022-26891 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
+CVE-2022-26891 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-26061 (A heap-based buffer overflow vulnerability exists in the gif2h5 functi ...)
 	- hdf5 <unfixed> (bug #1031726)
@@ -97961,55 +98007,55 @@ CVE-2022-26843 (Insufficient visual distinction of homoglyphs presented to user
 	NOT-FOR-US: Intel
 CVE-2022-26832 (.NET Framework Denial of Service Vulnerability.)
 	NOT-FOR-US: Microsoft
-CVE-2022-26831 (Windows LDAP Denial of Service Vulnerability.)
+CVE-2022-26831 (Windows Lightweight Directory Access Protocol (LDAP) Denial of Service ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-26830 (DiskUsage.exe Remote Code Execution Vulnerability.)
+CVE-2022-26830 (DiskUsage.exe Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26829 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26829 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26828 (Windows Bluetooth Driver Elevation of Privilege Vulnerability.)
+CVE-2022-26828 (Windows Bluetooth Driver Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-26827 (Windows File Server Resource Management Service Elevation of Privilege ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-26826 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26826 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26825 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26825 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26824 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26824 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26823 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26823 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26822 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26822 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26821 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26821 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26820 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26820 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26819 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26819 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26818 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26818 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26817 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26817 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26816 (Windows DNS Server Information Disclosure Vulnerability.)
+CVE-2022-26816 (Windows DNS Server Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26815 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26815 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26814 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26814 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26813 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26813 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26812 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26812 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26811 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-26811 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-26810 (Windows File Server Resource Management Service Elevation of Privilege ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-26809 (Remote Procedure Call Runtime Remote Code Execution Vulnerability. Thi ...)
+CVE-2022-26809 (Remote Procedure Call Runtime Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26808 (Windows File Explorer Elevation of Privilege Vulnerability.)
+CVE-2022-26808 (Windows File Explorer Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26807 (Windows Work Folder Service Elevation of Privilege Vulnerability.)
+CVE-2022-26807 (Windows Work Folder Service Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-26806 (Microsoft Office Graphics Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -98017,45 +98063,45 @@ CVE-2022-26805 (Microsoft Office Graphics Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-26804 (Microsoft Office Graphics Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26803 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26803 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26802 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26802 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26801 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26801 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-26800
 	RESERVED
 CVE-2022-26799
 	RESERVED
-CVE-2022-26798 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26798 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26797 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26797 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26796 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26796 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26795 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26795 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26794 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26794 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26793 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26793 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26792 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26792 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26791 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26791 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26790 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26790 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26789 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26789 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26788 (PowerShell Elevation of Privilege Vulnerability.)
+CVE-2022-26788 (PowerShell Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26787 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26787 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-26786 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-26786 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-26785 (Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulne ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-26784 (Windows Cluster Shared Volume (CSV) Denial of Service Vulnerability. T ...)
+CVE-2022-26784 (Windows Cluster Shared Volume (CSV) Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-26783 (Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulne ...)
 	NOT-FOR-US: Microsoft
@@ -104803,143 +104849,143 @@ CVE-2022-24552 (A flaw was found in the REST API in StarWind Stack. REST command
 	NOT-FOR-US: StarWind
 CVE-2022-24551 (A flaw was found in StarWind Stack. The endpoint for setting a new pas ...)
 	NOT-FOR-US: StarWind
-CVE-2022-24550 (Windows Telephony Server Elevation of Privilege Vulnerability.)
+CVE-2022-24550 (Windows Telephony Server Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24549 (Windows AppX Package Manager Elevation of Privilege Vulnerability.)
+CVE-2022-24549 (Windows AppX Package Manager Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24548 (Microsoft Defender Denial of Service Vulnerability.)
+CVE-2022-24548 (Microsoft Defender Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24547 (Windows Digital Media Receiver Elevation of Privilege Vulnerability.)
+CVE-2022-24547 (Windows Digital Media Receiver Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24546 (Windows DWM Core Library Elevation of Privilege Vulnerability.)
+CVE-2022-24546 (Windows DWM Core Library Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24545 (Windows Kerberos Remote Code Execution Vulnerability.)
+CVE-2022-24545 (Windows Kerberos Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24544 (Windows Kerberos Elevation of Privilege Vulnerability. This CVE ID is  ...)
+CVE-2022-24544 (Windows Kerberos Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24543 (Windows Upgrade Assistant Remote Code Execution Vulnerability.)
+CVE-2022-24543 (Windows Upgrade Assistant Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24542 (Windows Win32k Elevation of Privilege Vulnerability. This CVE ID is un ...)
+CVE-2022-24542 (Windows Win32k Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24541 (Windows Server Service Remote Code Execution Vulnerability.)
+CVE-2022-24541 (Windows Server Service Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24540 (Windows ALPC Elevation of Privilege Vulnerability. This CVE ID is uniq ...)
+CVE-2022-24540 (Windows ALPC Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24539 (Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulne ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-24538 (Windows Cluster Shared Volume (CSV) Denial of Service Vulnerability. T ...)
+CVE-2022-24538 (Windows Cluster Shared Volume (CSV) Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24537 (Windows Hyper-V Remote Code Execution Vulnerability. This CVE ID is un ...)
+CVE-2022-24537 (Windows Hyper-V Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24536 (Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is ...)
+CVE-2022-24536 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24535
 	RESERVED
-CVE-2022-24534 (Win32 Stream Enumeration Remote Code Execution Vulnerability. This CVE ...)
+CVE-2022-24534 (Win32 Stream Enumeration Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24533 (Remote Desktop Protocol Remote Code Execution Vulnerability.)
+CVE-2022-24533 (Remote Desktop Protocol Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24532 (HEVC Video Extensions Remote Code Execution Vulnerability.)
+CVE-2022-24532 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24531
 	RESERVED
-CVE-2022-24530 (Windows Installer Elevation of Privilege Vulnerability. This CVE ID is ...)
+CVE-2022-24530 (Windows Installer Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24529
 	RESERVED
-CVE-2022-24528 (Remote Procedure Call Runtime Remote Code Execution Vulnerability. Thi ...)
+CVE-2022-24528 (Remote Procedure Call Runtime Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24527 (Windows Endpoint Configuration Manager Elevation of Privilege Vulnerab ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-24526 (Visual Studio Code Spoofing Vulnerability.)
+CVE-2022-24526 (Visual Studio Code Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24525 (Windows Update Stack Elevation of Privilege Vulnerability.)
+CVE-2022-24525 (Windows Update Stack Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24524
 	RESERVED
-CVE-2022-24523 (Microsoft Edge (Chromium-based) Spoofing Vulnerability.)
+CVE-2022-24523 (Microsoft Edge (Chromium-based) Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24522 (Skype Extension for Chrome Information Disclosure Vulnerability.)
+CVE-2022-24522 (Skype Extension for Chrome Information Disclosure Vulnerability)
 	NOT-FOR-US: Skype Extension for Chrome
 CVE-2022-24521 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-24520 (Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID i ...)
+CVE-2022-24520 (Azure Site Recovery Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24519 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
+CVE-2022-24519 (Azure Site Recovery Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24518 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
+CVE-2022-24518 (Azure Site Recovery Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24517 (Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID i ...)
+CVE-2022-24517 (Azure Site Recovery Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24516 (Microsoft Exchange Server Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24515 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
+CVE-2022-24515 (Azure Site Recovery Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24514
 	RESERVED
-CVE-2022-24513 (Visual Studio Elevation of Privilege Vulnerability.)
+CVE-2022-24513 (Visual Studio Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24512 (.NET and Visual Studio Remote Code Execution Vulnerability.)
+CVE-2022-24512 (.NET and Visual Studio Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft .NET
-CVE-2022-24511 (Microsoft Office Word Tampering Vulnerability.)
+CVE-2022-24511 (Microsoft Office Word Tampering Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24510 (Microsoft Office Visio Remote Code Execution Vulnerability. This CVE I ...)
+CVE-2022-24510 (Microsoft Office Visio Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24509 (Microsoft Office Visio Remote Code Execution Vulnerability. This CVE I ...)
+CVE-2022-24509 (Microsoft Office Visio Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24508 (Windows SMBv3 Client/Server Remote Code Execution Vulnerability.)
+CVE-2022-24508 (Win32 File Enumeration Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24507 (Windows Ancillary Function Driver for WinSock Elevation of Privilege V ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-24506 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
+CVE-2022-24506 (Azure Site Recovery Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24505 (Windows ALPC Elevation of Privilege Vulnerability. This CVE ID is uniq ...)
+CVE-2022-24505 (Windows ALPC Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24504 (Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulner ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-24503 (Remote Desktop Protocol Client Information Disclosure Vulnerability.)
+CVE-2022-24503 (Remote Desktop Protocol Client Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24502 (Windows HTML Platforms Security Feature Bypass Vulnerability.)
+CVE-2022-24502 (Windows HTML Platforms Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24501 (VP9 Video Extensions Remote Code Execution Vulnerability. This CVE ID  ...)
+CVE-2022-24501 (VP9 Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24500 (Windows SMB Remote Code Execution Vulnerability.)
+CVE-2022-24500 (Windows SMB Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24499 (Windows Installer Elevation of Privilege Vulnerability. This CVE ID is ...)
+CVE-2022-24499 (Windows Installer Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24498 (Windows iSCSI Target Service Information Disclosure Vulnerability.)
+CVE-2022-24498 (Windows iSCSI Target Service Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24497 (Windows Network File System Remote Code Execution Vulnerability. This  ...)
+CVE-2022-24497 (Windows Network File System Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24496 (Local Security Authority (LSA) Elevation of Privilege Vulnerability.)
+CVE-2022-24496 (Windows Local Security Authority (LSA) Elevation of Privilege Vulnerab ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-24495 (Windows Direct Show - Remote Code Execution Vulnerability.)
+CVE-2022-24495 (Windows Direct Show - Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24494 (Windows Ancillary Function Driver for WinSock Elevation of Privilege V ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-24493 (Microsoft Local Security Authority (LSA) Server Information Disclosure ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-24492 (Remote Procedure Call Runtime Remote Code Execution Vulnerability. Thi ...)
+CVE-2022-24492 (Remote Procedure Call Runtime Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24491 (Windows Network File System Remote Code Execution Vulnerability. This  ...)
+CVE-2022-24491 (Windows Network File System Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24490 (Windows Hyper-V Shared Virtual Hard Disks Information Disclosure Vulne ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-24489 (Cluster Client Failover (CCF) Elevation of Privilege Vulnerability.)
+CVE-2022-24489 (Cluster Client Failover (CCF) Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24488 (Windows Desktop Bridge Elevation of Privilege Vulnerability.)
+CVE-2022-24488 (Windows Desktop Bridge Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24487 (Windows Local Security Authority (LSA) Remote Code Execution Vulnerabi ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-24486 (Windows Kerberos Elevation of Privilege Vulnerability. This CVE ID is  ...)
+CVE-2022-24486 (Windows Kerberos Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24485 (Win32 File Enumeration Remote Code Execution Vulnerability.)
+CVE-2022-24485 (Win32 File Enumeration Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24484 (Windows Cluster Shared Volume (CSV) Denial of Service Vulnerability. T ...)
+CVE-2022-24484 (Windows Cluster Shared Volume (CSV) Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24483 (Windows Kernel Information Disclosure Vulnerability.)
+CVE-2022-24483 (Windows Kernel Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24482 (Windows ALPC Elevation of Privilege Vulnerability. This CVE ID is uniq ...)
+CVE-2022-24482 (Windows ALPC Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24481 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
 	NOT-FOR-US: Microsoft
@@ -104953,55 +104999,55 @@ CVE-2022-24477 (Microsoft Exchange Server Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24476
 	RESERVED
-CVE-2022-24475 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
+CVE-2022-24475 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24474 (Windows Win32k Elevation of Privilege Vulnerability. This CVE ID is un ...)
+CVE-2022-24474 (Windows Win32k Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24473 (Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is un ...)
+CVE-2022-24473 (Microsoft Excel Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24472 (Microsoft SharePoint Server Spoofing Vulnerability.)
+CVE-2022-24472 (Microsoft SharePoint Server Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24471 (Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID i ...)
+CVE-2022-24471 (Azure Site Recovery Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24470 (Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID i ...)
+CVE-2022-24470 (Azure Site Recovery Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24469 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
+CVE-2022-24469 (Azure Site Recovery Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24468 (Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID i ...)
+CVE-2022-24468 (Azure Site Recovery Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24467 (Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID i ...)
+CVE-2022-24467 (Azure Site Recovery Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24466 (Windows Hyper-V Security Feature Bypass Vulnerability.)
 	NOT-FOR-US: Microsoft
-CVE-2022-24465 (Microsoft Intune Portal for iOS Security Feature Bypass Vulnerability.)
+CVE-2022-24465 (Microsoft Intune Portal for iOS Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24464 (.NET and Visual Studio Denial of Service Vulnerability.)
+CVE-2022-24464 (.NET and Visual Studio Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft .NET
-CVE-2022-24463 (Microsoft Exchange Server Spoofing Vulnerability.)
+CVE-2022-24463 (Microsoft Exchange Server Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24462 (Microsoft Word Security Feature Bypass Vulnerability.)
+CVE-2022-24462 (Microsoft Word Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24461 (Microsoft Office Visio Remote Code Execution Vulnerability. This CVE I ...)
+CVE-2022-24461 (Microsoft Office Visio Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24460 (Tablet Windows User Interface Application Elevation of Privilege Vulne ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-24459 (Windows Fax and Scan Service Elevation of Privilege Vulnerability.)
+CVE-2022-24459 (Windows Fax and Scan Service Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24458
 	RESERVED
-CVE-2022-24457 (HEIF Image Extensions Remote Code Execution Vulnerability.)
+CVE-2022-24457 (HEIF Image Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24456 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-24456 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24455 (Windows CD-ROM Driver Elevation of Privilege Vulnerability.)
+CVE-2022-24455 (Windows CD-ROM Driver Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24454 (Windows Security Support Provider Interface Elevation of Privilege Vul ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-24453 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-24453 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24452 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-24452 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-24451 (VP9 Video Extensions Remote Code Execution Vulnerability. This CVE ID  ...)
+CVE-2022-24451 (VP9 Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-24450 (NATS nats-server before 2.7.2 has Incorrect Access Control. Any authen ...)
 	- nats-server <not-affected> (Fixed before initial upload to Debian)
@@ -106160,7 +106206,7 @@ CVE-2021-46657 (get_sort_by_table in MariaDB before 10.6.2 allows an application
 	[buster] - mariadb-10.3 1:10.3.31-0+deb10u1
 	NOTE: https://jira.mariadb.org/browse/MDEV-25629
 	NOTE: Fixed in MariaDB: 10.2.39, 10.3.30, 10.4.20, 10.5.11, 10.6.2
-CVE-2022-0414 (Business Logic Errors in Packagist dolibarr/dolibarr prior to 16.0.)
+CVE-2022-0414 (Improper Validation of Specified Quantity in Input in Packagist doliba ...)
 	- dolibarr <removed>
 CVE-2022-0413 (Use After Free in GitHub repository vim/vim prior to 8.2.)
 	{DLA-3182-1 DLA-3011-1}
@@ -108923,7 +108969,7 @@ CVE-2022-0279 (The AnyComment WordPress plugin before 0.2.18 is affected by a ra
 	NOT-FOR-US: WordPress plugin
 CVE-2022-0278 (Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber ...)
 	NOT-FOR-US: microweber
-CVE-2022-0277 (Improper Access Control in Packagist microweber/microweber prior to 1. ...)
+CVE-2022-0277 (Incorrect Permission Assignment for Critical Resource in Packagist mic ...)
 	NOT-FOR-US: microweber
 CVE-2021-46401
 	RESERVED
@@ -109583,87 +109629,87 @@ CVE-2022-0239 (corenlp is vulnerable to Improper Restriction of XML External Ent
 	NOT-FOR-US: corenlp
 CVE-2022-0238 (phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF))
 	- phoronix-test-suite <removed>
-CVE-2022-23301 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-23301 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23300 (Raw Image Extension Remote Code Execution Vulnerability. This CVE ID i ...)
+CVE-2022-23300 (Raw Image Extension Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23299 (Windows PDEV Elevation of Privilege Vulnerability.)
+CVE-2022-23299 (Windows PDEV Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23298 (Windows NT OS Kernel Elevation of Privilege Vulnerability.)
+CVE-2022-23298 (Windows NT OS Kernel Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-23297 (Windows NT Lan Manager Datagram Receiver Driver Information Disclosure ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-23296 (Windows Installer Elevation of Privilege Vulnerability.)
+CVE-2022-23296 (Windows Installer Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23295 (Raw Image Extension Remote Code Execution Vulnerability. This CVE ID i ...)
+CVE-2022-23295 (Raw Image Extension Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23294 (Windows Event Tracing Remote Code Execution Vulnerability.)
+CVE-2022-23294 (Windows Event Tracing Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-23293 (Windows Fast FAT File System Driver Elevation of Privilege Vulnerabili ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-23292 (Microsoft Power BI Spoofing Vulnerability.)
+CVE-2022-23292 (Microsoft Power BI Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23291 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...)
+CVE-2022-23291 (Windows DWM Core Library Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23290 (Windows Inking COM Elevation of Privilege Vulnerability.)
+CVE-2022-23290 (Windows Inking COM Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-23289
 	RESERVED
-CVE-2022-23288 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...)
+CVE-2022-23288 (Windows DWM Core Library Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23287 (Windows ALPC Elevation of Privilege Vulnerability. This CVE ID is uniq ...)
+CVE-2022-23287 (Windows ALPC Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-23286 (Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerab ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-23285 (Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-23285 (Remote Desktop Client Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23284 (Windows Print Spooler Elevation of Privilege Vulnerability.)
+CVE-2022-23284 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23283 (Windows ALPC Elevation of Privilege Vulnerability. This CVE ID is uniq ...)
+CVE-2022-23283 (Windows ALPC Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23282 (Paint 3D Remote Code Execution Vulnerability.)
+CVE-2022-23282 (Paint 3D Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-23281 (Windows Common Log File System Driver Information Disclosure Vulnerabi ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-23280 (Microsoft Outlook for Mac Security Feature Bypass Vulnerability.)
+CVE-2022-23280 (Microsoft Outlook for Mac Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-23279 (Windows ALPC Elevation of Privilege Vulnerability.)
 	NOT-FOR-US: Microsoft
-CVE-2022-23278 (Microsoft Defender for Endpoint Spoofing Vulnerability.)
+CVE-2022-23278 (Microsoft Defender for Endpoint Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23277 (Microsoft Exchange Server Remote Code Execution Vulnerability.)
+CVE-2022-23277 (Microsoft Exchange Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23276 (SQL Server for Linux Containers Elevation of Privilege Vulnerability.)
+CVE-2022-23276 (SQL Server for Linux Containers Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-23275
 	RESERVED
-CVE-2022-23274 (Microsoft Dynamics GP Remote Code Execution Vulnerability.)
+CVE-2022-23274 (Microsoft Dynamics GP Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23273 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability. This CVE I ...)
+CVE-2022-23273 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23272 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability. This CVE I ...)
+CVE-2022-23272 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23271 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability. This CVE I ...)
+CVE-2022-23271 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-23270 (Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-23269 (Microsoft Dynamics GP Spoofing Vulnerability.)
+CVE-2022-23269 (Microsoft Dynamics GP Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23268 (Windows Hyper-V Denial of Service Vulnerability.)
+CVE-2022-23268 (Windows Hyper-V Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-23267 (.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is ...)
 	NOT-FOR-US: Microsoft .NET
-CVE-2022-23266 (Microsoft Defender for IoT Elevation of Privilege Vulnerability.)
+CVE-2022-23266 (Microsoft Defender for IoT Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23265 (Microsoft Defender for IoT Remote Code Execution Vulnerability.)
+CVE-2022-23265 (Microsoft Defender for IoT Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23264
-	RESERVED
-CVE-2022-23263 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
+CVE-2022-23264 (Microsoft Edge (Chromium-based) Spoofing Vulnerability)
+	TODO: check
+CVE-2022-23263 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23262 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
+CVE-2022-23262 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23261 (Microsoft Edge (Chromium-based) Tampering Vulnerability.)
+CVE-2022-23261 (Microsoft Edge (Chromium-based) Tampering Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-23260
 	RESERVED
@@ -109671,17 +109717,17 @@ CVE-2022-23259 (Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulne
 	NOT-FOR-US: Microsoft
 CVE-2022-23258 (Microsoft Edge for Android Spoofing Vulnerability.)
 	NOT-FOR-US: Microsoft
-CVE-2022-23257 (Windows Hyper-V Remote Code Execution Vulnerability. This CVE ID is un ...)
+CVE-2022-23257 (Windows Hyper-V Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-23256 (Azure Data Explorer Spoofing Vulnerability.)
 	NOT-FOR-US: Microsoft
-CVE-2022-23255 (Microsoft OneDrive for Android Security Feature Bypass Vulnerability.)
+CVE-2022-23255 (Microsoft OneDrive for Android Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23254 (Microsoft Power BI Information Disclosure Vulnerability.)
+CVE-2022-23254 (Microsoft Power BI Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-23253 (Point-to-Point Tunneling Protocol Denial of Service Vulnerability.)
+CVE-2022-23253 (Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerabil ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-23252 (Microsoft Office Information Disclosure Vulnerability.)
+CVE-2022-23252 (Microsoft Office Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-23251
 	RESERVED
@@ -110598,7 +110644,7 @@ CVE-2022-0181 (Reflected cross-site scripting vulnerability in Quiz And Survey M
 	NOT-FOR-US: Quiz And Survey Master
 CVE-2022-0180 (Cross-site request forgery (CSRF) vulnerability in Quiz And Survey Mas ...)
 	NOT-FOR-US: Quiz And Survey Master
-CVE-2022-0179 (snipe-it is vulnerable to Improper Access Control)
+CVE-2022-0179 (snipe-it is vulnerable to Missing Authorization)
 	- snipe-it <itp> (bug #1005172)
 CVE-2022-0178 (snipe-it is vulnerable to Improper Access Control)
 	- snipe-it <itp> (bug #1005172)
@@ -111815,25 +111861,25 @@ CVE-2022-22719 (A carefully crafted request body can cause a read to a random me
 	[buster] - apache2 2.4.38-3+deb10u8
 	NOTE: https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22719
 	NOTE: Fixed by: https://svn.apache.org/r1898694
-CVE-2022-22718 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-22718 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-22717 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-22717 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-22716 (Microsoft Excel Information Disclosure Vulnerability.)
+CVE-2022-22716 (Microsoft Excel Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-22715 (Named Pipe File System Elevation of Privilege Vulnerability.)
+CVE-2022-22715 (Named Pipe File System Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-22714
 	RESERVED
 CVE-2022-22713 (Windows Hyper-V Denial of Service Vulnerability.)
 	NOT-FOR-US: Microsoft
-CVE-2022-22712 (Windows Hyper-V Denial of Service Vulnerability.)
+CVE-2022-22712 (Windows Hyper-V Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-22711 (Windows BitLocker Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-22710 (Windows Common Log File System Driver Denial of Service Vulnerability.)
+CVE-2022-22710 (Windows Common Log File System Driver Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-22709 (VP9 Video Extensions Remote Code Execution Vulnerability.)
+CVE-2022-22709 (VP9 Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-21806 (A use-after-free vulnerability exists in the mips_collector appsrv_ser ...)
 	NOT-FOR-US: Anker Eufy Homebase
@@ -116292,61 +116338,61 @@ CVE-2022-22012 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is
 	NOT-FOR-US: Microsoft
 CVE-2022-22011 (Windows Graphics Component Information Disclosure Vulnerability. This  ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-22010 (Media Foundation Information Disclosure Vulnerability. This CVE ID is  ...)
+CVE-2022-22010 (Media Foundation Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-22009 (Windows Hyper-V Remote Code Execution Vulnerability. This CVE ID is un ...)
+CVE-2022-22009 (Windows Hyper-V Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-22008 (Windows Hyper-V Remote Code Execution Vulnerability. This CVE ID is un ...)
+CVE-2022-22008 (Windows Hyper-V Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-22007 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-22007 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-22006 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-22006 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-22005 (Microsoft SharePoint Server Remote Code Execution Vulnerability.)
+CVE-2022-22005 (Microsoft SharePoint Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-22004 (Microsoft Office ClickToRun Remote Code Execution Vulnerability.)
+CVE-2022-22004 (Microsoft Office ClickToRun Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-22003 (Microsoft Office Graphics Remote Code Execution Vulnerability.)
+CVE-2022-22003 (Microsoft Office Graphics Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-22002 (Windows User Account Profile Picture Denial of Service Vulnerability.)
+CVE-2022-22002 (Windows User Account Profile Picture Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-22001 (Windows Remote Access Connection Manager Elevation of Privilege Vulner ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-22000 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-21999 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-21999 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-21998 (Windows Common Log File System Driver Information Disclosure Vulnerabi ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-21997 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
+CVE-2022-21997 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-21996 (Win32k Elevation of Privilege Vulnerability.)
+CVE-2022-21996 (Win32k Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-21995 (Windows Hyper-V Remote Code Execution Vulnerability.)
+CVE-2022-21995 (Windows Hyper-V Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-21994 (Windows DWM Core Library Elevation of Privilege Vulnerability.)
+CVE-2022-21994 (Windows DWM Core Library Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-21993 (Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vuln ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-21992 (Windows Mobile Device Management Remote Code Execution Vulnerability.)
+CVE-2022-21992 (Windows Mobile Device Management Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-21991 (Visual Studio Code Remote Development Extension Remote Code Execution  ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-21990 (Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-21990 (Remote Desktop Client Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-21989 (Windows Kernel Elevation of Privilege Vulnerability.)
+CVE-2022-21989 (Windows Kernel Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-21988 (Microsoft Office Visio Remote Code Execution Vulnerability.)
+CVE-2022-21988 (Microsoft Office Visio Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-21987 (Microsoft SharePoint Server Spoofing Vulnerability.)
+CVE-2022-21987 (Microsoft SharePoint Server Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-21986 (.NET Denial of Service Vulnerability.)
+CVE-2022-21986 (.NET Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft .NET
 CVE-2022-21985 (Windows Remote Access Connection Manager Information Disclosure Vulner ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-21984 (Windows DNS Server Remote Code Execution Vulnerability.)
+CVE-2022-21984 (Windows DNS Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-21983 (Win32 Stream Enumeration Remote Code Execution Vulnerability. This CVE ...)
+CVE-2022-21983 (Win32 Stream Enumeration Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-21982
 	RESERVED
@@ -116358,25 +116404,25 @@ CVE-2022-21979 (Microsoft Exchange Server Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-21978 (Microsoft Exchange Server Elevation of Privilege Vulnerability.)
 	NOT-FOR-US: Microsoft
-CVE-2022-21977 (Media Foundation Information Disclosure Vulnerability. This CVE ID is  ...)
+CVE-2022-21977 (Media Foundation Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-21976
 	RESERVED
-CVE-2022-21975 (Windows Hyper-V Denial of Service Vulnerability.)
+CVE-2022-21975 (Windows Hyper-V Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-21974 (Roaming Security Rights Management Services Remote Code Execution Vuln ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-21973 (Windows Media Center Update Denial of Service Vulnerability.)
+CVE-2022-21973 (Windows Media Center Update Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-21972 (Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-21971 (Windows Runtime Remote Code Execution Vulnerability.)
+CVE-2022-21971 (Windows Runtime Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-21970 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-21969 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-21968 (Microsoft SharePoint Server Security Feature BypassVulnerability.)
+CVE-2022-21968 (Microsoft SharePoint Server Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-21967 (Xbox Live Auth Manager for Windows Elevation of Privilege Vulnerabilit ...)
 	NOT-FOR-US: Microsoft
@@ -117032,9 +117078,9 @@ CVE-2022-21929 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerabil
 	NOT-FOR-US: Microsoft
 CVE-2022-21928 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
 	NOT-FOR-US: Microsoft
-CVE-2022-21927 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-21927 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-21926 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-21926 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-21925 (Windows BackupKey Remote Protocol Security Feature Bypass Vulnerabilit ...)
 	NOT-FOR-US: Microsoft
@@ -117198,7 +117244,7 @@ CVE-2022-21846 (Microsoft Exchange Server Remote Code Execution Vulnerability. T
 	NOT-FOR-US: Microsoft
 CVE-2022-21845 (Windows Kernel Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2022-21844 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+CVE-2022-21844 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2022-21843 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is  ...)
 	NOT-FOR-US: Microsoft



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/684adc2822c40a57136e7731ffdd167dcb2749b5

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/684adc2822c40a57136e7731ffdd167dcb2749b5
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230629/d47c3d8b/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list