Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Oracle 2023 Jan CPU 3rd party CVEs #8520

Open
wants to merge 10 commits into
base: master
Choose a base branch
from

Conversation

bsitu
Copy link
Contributor

@bsitu bsitu commented Jan 18, 2023

On branch cna/Oracle/CPU2023Jan3rd
Changes to be committed:
modified: 2012/5xxx/CVE-2012-5351.json
modified: 2017/7xxx/CVE-2017-7536.json
modified: 2018/1xxx/CVE-2018-1273.json
modified: 2018/21xxx/CVE-2018-21010.json
modified: 2018/25xxx/CVE-2018-25032.json
modified: 2018/7xxx/CVE-2018-7489.json
modified: 2019/12xxx/CVE-2019-12402.json
modified: 2019/12xxx/CVE-2019-12415.json
modified: 2019/12xxx/CVE-2019-12973.json
modified: 2019/17xxx/CVE-2019-17571.json
modified: 2019/7xxx/CVE-2019-7317.json
modified: 2020/0xxx/CVE-2020-0466.json
modified: 2020/10xxx/CVE-2020-10543.json
modified: 2020/10xxx/CVE-2020-10683.json
modified: 2020/10xxx/CVE-2020-10693.json
modified: 2020/10xxx/CVE-2020-10735.json
modified: 2020/10xxx/CVE-2020-10878.json
modified: 2020/11xxx/CVE-2020-11979.json
modified: 2020/11xxx/CVE-2020-11987.json
modified: 2020/12xxx/CVE-2020-12723.json
modified: 2020/13xxx/CVE-2020-13920.json
modified: 2020/13xxx/CVE-2020-13956.json
modified: 2020/14xxx/CVE-2020-14392.json
modified: 2020/14xxx/CVE-2020-14393.json
modified: 2020/15xxx/CVE-2020-15250.json
modified: 2020/15xxx/CVE-2020-15389.json
modified: 2020/16xxx/CVE-2020-16156.json
modified: 2020/27xxx/CVE-2020-27814.json
modified: 2020/27xxx/CVE-2020-27841.json
modified: 2020/27xxx/CVE-2020-27842.json
modified: 2020/27xxx/CVE-2020-27843.json
modified: 2020/27xxx/CVE-2020-27844.json
modified: 2020/27xxx/CVE-2020-27845.json
modified: 2020/36xxx/CVE-2020-36242.json
modified: 2020/36xxx/CVE-2020-36518.json
modified: 2020/5xxx/CVE-2020-5408.json
modified: 2021/0xxx/CVE-2021-0920.json
modified: 2021/21xxx/CVE-2021-21290.json
modified: 2021/21xxx/CVE-2021-21708.json
modified: 2021/23xxx/CVE-2021-23358.json
modified: 2021/26xxx/CVE-2021-26291.json
modified: 2021/29xxx/CVE-2021-29338.json
modified: 2021/29xxx/CVE-2021-29425.json
modified: 2021/30xxx/CVE-2021-30641.json
modified: 2021/31xxx/CVE-2021-31805.json
modified: 2021/31xxx/CVE-2021-31811.json
modified: 2021/31xxx/CVE-2021-31812.json
modified: 2021/35xxx/CVE-2021-35515.json
modified: 2021/35xxx/CVE-2021-35516.json
modified: 2021/35xxx/CVE-2021-35517.json
modified: 2021/36xxx/CVE-2021-36090.json
modified: 2021/36xxx/CVE-2021-36483.json
modified: 2021/36xxx/CVE-2021-36770.json
modified: 2021/37xxx/CVE-2021-37533.json
modified: 2021/37xxx/CVE-2021-37750.json
modified: 2021/3xxx/CVE-2021-3629.json
modified: 2021/3xxx/CVE-2021-3737.json
modified: 2021/3xxx/CVE-2021-3918.json
modified: 2021/40xxx/CVE-2021-40528.json
modified: 2021/41xxx/CVE-2021-41182.json
modified: 2021/41xxx/CVE-2021-41183.json
modified: 2021/41xxx/CVE-2021-41184.json
modified: 2021/41xxx/CVE-2021-41411.json
modified: 2021/42xxx/CVE-2021-42717.json
modified: 2021/43xxx/CVE-2021-43797.json
modified: 2021/44xxx/CVE-2021-44228.json
modified: 2021/44xxx/CVE-2021-44531.json
modified: 2021/44xxx/CVE-2021-44532.json
modified: 2021/44xxx/CVE-2021-44832.json
modified: 2021/45xxx/CVE-2021-45105.json
modified: 2021/4xxx/CVE-2021-4104.json
modified: 2021/4xxx/CVE-2021-4155.json
modified: 2022/0xxx/CVE-2022-0084.json
modified: 2022/0xxx/CVE-2022-0492.json
modified: 2022/0xxx/CVE-2022-0934.json
modified: 2022/1xxx/CVE-2022-1122.json
modified: 2022/1xxx/CVE-2022-1259.json
modified: 2022/1xxx/CVE-2022-1304.json
modified: 2022/1xxx/CVE-2022-1319.json
modified: 2022/1xxx/CVE-2022-1941.json
modified: 2022/21xxx/CVE-2022-21499.json
modified: 2022/21xxx/CVE-2022-21824.json
modified: 2022/22xxx/CVE-2022-22721.json
modified: 2022/22xxx/CVE-2022-22950.json
modified: 2022/22xxx/CVE-2022-22965.json
modified: 2022/22xxx/CVE-2022-22970.json
modified: 2022/22xxx/CVE-2022-22971.json
modified: 2022/22xxx/CVE-2022-22976.json
modified: 2022/22xxx/CVE-2022-22978.json
modified: 2022/23xxx/CVE-2022-23218.json
modified: 2022/23xxx/CVE-2022-23219.json
modified: 2022/23xxx/CVE-2022-23221.json
modified: 2022/23xxx/CVE-2022-23302.json
modified: 2022/23xxx/CVE-2022-23305.json
modified: 2022/23xxx/CVE-2022-23307.json
modified: 2022/23xxx/CVE-2022-23308.json
modified: 2022/23xxx/CVE-2022-23437.json
modified: 2022/23xxx/CVE-2022-23457.json
modified: 2022/23xxx/CVE-2022-23852.json
modified: 2022/23xxx/CVE-2022-23990.json
modified: 2022/24xxx/CVE-2022-24329.json
modified: 2022/24xxx/CVE-2022-24407.json
modified: 2022/24xxx/CVE-2022-24823.json
modified: 2022/24xxx/CVE-2022-24839.json
modified: 2022/24xxx/CVE-2022-24891.json
modified: 2022/24xxx/CVE-2022-24903.json
modified: 2022/25xxx/CVE-2022-25169.json
modified: 2022/25xxx/CVE-2022-25235.json
modified: 2022/25xxx/CVE-2022-25236.json
modified: 2022/25xxx/CVE-2022-25313.json
modified: 2022/25xxx/CVE-2022-25314.json
modified: 2022/25xxx/CVE-2022-25315.json
modified: 2022/25xxx/CVE-2022-25647.json
modified: 2022/25xxx/CVE-2022-25857.json
modified: 2022/26xxx/CVE-2022-26336.json
modified: 2022/26xxx/CVE-2022-26377.json
modified: 2022/27xxx/CVE-2022-27404.json
modified: 2022/27xxx/CVE-2022-27405.json
modified: 2022/27xxx/CVE-2022-27406.json
modified: 2022/27xxx/CVE-2022-27778.json
modified: 2022/27xxx/CVE-2022-27779.json
modified: 2022/27xxx/CVE-2022-27780.json
modified: 2022/27xxx/CVE-2022-27781.json
modified: 2022/27xxx/CVE-2022-27782.json
modified: 2022/28xxx/CVE-2022-28614.json
modified: 2022/28xxx/CVE-2022-28615.json
modified: 2022/29xxx/CVE-2022-29404.json
modified: 2022/29xxx/CVE-2022-29824.json
modified: 2022/29xxx/CVE-2022-29885.json
modified: 2022/2xxx/CVE-2022-2047.json
modified: 2022/2xxx/CVE-2022-2048.json
modified: 2022/2xxx/CVE-2022-2053.json
modified: 2022/2xxx/CVE-2022-2068.json
modified: 2022/2xxx/CVE-2022-2097.json
modified: 2022/2xxx/CVE-2022-2191.json
modified: 2022/2xxx/CVE-2022-2274.json
modified: 2022/2xxx/CVE-2022-2509.json
modified: 2022/2xxx/CVE-2022-2526.json
modified: 2022/2xxx/CVE-2022-2764.json
modified: 2022/30xxx/CVE-2022-30115.json
modified: 2022/30xxx/CVE-2022-30126.json
modified: 2022/30xxx/CVE-2022-30293.json
modified: 2022/30xxx/CVE-2022-30522.json
modified: 2022/30xxx/CVE-2022-30556.json
modified: 2022/31xxx/CVE-2022-31129.json
modified: 2022/31xxx/CVE-2022-31625.json
modified: 2022/31xxx/CVE-2022-31626.json
modified: 2022/31xxx/CVE-2022-31627.json
modified: 2022/31xxx/CVE-2022-31628.json
modified: 2022/31xxx/CVE-2022-31629.json
modified: 2022/31xxx/CVE-2022-31690.json
modified: 2022/31xxx/CVE-2022-31692.json
modified: 2022/31xxx/CVE-2022-31813.json
modified: 2022/32xxx/CVE-2022-32212.json
modified: 2022/32xxx/CVE-2022-32213.json
modified: 2022/32xxx/CVE-2022-32214.json
modified: 2022/32xxx/CVE-2022-32215.json
modified: 2022/32xxx/CVE-2022-32221.json
modified: 2022/33xxx/CVE-2022-33980.json
modified: 2022/34xxx/CVE-2022-34169.json
modified: 2022/34xxx/CVE-2022-34305.json
modified: 2022/34xxx/CVE-2022-34917.json
modified: 2022/35xxx/CVE-2022-35260.json
modified: 2022/35xxx/CVE-2022-35737.json
modified: 2022/36xxx/CVE-2022-36033.json
modified: 2022/36xxx/CVE-2022-36055.json
modified: 2022/37xxx/CVE-2022-37434.json
modified: 2022/37xxx/CVE-2022-37454.json
modified: 2022/38xxx/CVE-2022-38398.json
modified: 2022/38xxx/CVE-2022-38648.json
modified: 2022/38xxx/CVE-2022-38749.json
modified: 2022/38xxx/CVE-2022-38750.json
modified: 2022/38xxx/CVE-2022-38751.json
modified: 2022/38xxx/CVE-2022-38752.json
modified: 2022/39xxx/CVE-2022-39271.json
modified: 2022/3xxx/CVE-2022-3028.json
modified: 2022/3xxx/CVE-2022-3171.json
modified: 2022/3xxx/CVE-2022-3509.json
modified: 2022/3xxx/CVE-2022-3510.json
modified: 2022/3xxx/CVE-2022-3602.json
modified: 2022/3xxx/CVE-2022-3786.json
modified: 2022/40xxx/CVE-2022-40146.json
modified: 2022/40xxx/CVE-2022-40149.json
modified: 2022/40xxx/CVE-2022-40150.json
modified: 2022/40xxx/CVE-2022-40303.json
modified: 2022/40xxx/CVE-2022-40304.json
modified: 2022/40xxx/CVE-2022-40664.json
modified: 2022/41xxx/CVE-2022-41717.json
modified: 2022/41xxx/CVE-2022-41720.json
modified: 2022/41xxx/CVE-2022-41853.json
modified: 2022/41xxx/CVE-2022-41881.json
modified: 2022/41xxx/CVE-2022-41915.json
modified: 2022/42xxx/CVE-2022-42003.json
modified: 2022/42xxx/CVE-2022-42004.json
modified: 2022/42xxx/CVE-2022-42252.json
modified: 2022/42xxx/CVE-2022-42889.json
modified: 2022/42xxx/CVE-2022-42915.json
modified: 2022/42xxx/CVE-2022-42916.json
modified: 2022/42xxx/CVE-2022-42920.json
modified: 2022/43xxx/CVE-2022-43403.json
modified: 2022/43xxx/CVE-2022-43404.json
modified: 2022/43xxx/CVE-2022-43548.json
modified: 2022/43xxx/CVE-2022-43680.json
modified: 2022/45xxx/CVE-2022-45047.json
modified: 2022/4xxx/CVE-2022-4147.json
modified: 2022/4xxx/CVE-2022-4200.json

 On branch cna/Oracle/CPU2023Jan3rd
 Changes to be committed:
	modified:   2012/5xxx/CVE-2012-5351.json
	modified:   2017/7xxx/CVE-2017-7536.json
	modified:   2018/1xxx/CVE-2018-1273.json
	modified:   2018/21xxx/CVE-2018-21010.json
	modified:   2018/25xxx/CVE-2018-25032.json
	modified:   2018/7xxx/CVE-2018-7489.json
	modified:   2019/12xxx/CVE-2019-12402.json
	modified:   2019/12xxx/CVE-2019-12415.json
	modified:   2019/12xxx/CVE-2019-12973.json
	modified:   2019/17xxx/CVE-2019-17571.json
	modified:   2019/7xxx/CVE-2019-7317.json
	modified:   2020/0xxx/CVE-2020-0466.json
	modified:   2020/10xxx/CVE-2020-10543.json
	modified:   2020/10xxx/CVE-2020-10683.json
	modified:   2020/10xxx/CVE-2020-10693.json
	modified:   2020/10xxx/CVE-2020-10735.json
	modified:   2020/10xxx/CVE-2020-10878.json
	modified:   2020/11xxx/CVE-2020-11979.json
	modified:   2020/11xxx/CVE-2020-11987.json
	modified:   2020/12xxx/CVE-2020-12723.json
	modified:   2020/13xxx/CVE-2020-13920.json
	modified:   2020/13xxx/CVE-2020-13956.json
	modified:   2020/14xxx/CVE-2020-14392.json
	modified:   2020/14xxx/CVE-2020-14393.json
	modified:   2020/15xxx/CVE-2020-15250.json
	modified:   2020/15xxx/CVE-2020-15389.json
	modified:   2020/16xxx/CVE-2020-16156.json
	modified:   2020/27xxx/CVE-2020-27814.json
	modified:   2020/27xxx/CVE-2020-27841.json
	modified:   2020/27xxx/CVE-2020-27842.json
	modified:   2020/27xxx/CVE-2020-27843.json
	modified:   2020/27xxx/CVE-2020-27844.json
	modified:   2020/27xxx/CVE-2020-27845.json
	modified:   2020/36xxx/CVE-2020-36242.json
	modified:   2020/36xxx/CVE-2020-36518.json
	modified:   2020/5xxx/CVE-2020-5408.json
	modified:   2021/0xxx/CVE-2021-0920.json
	modified:   2021/21xxx/CVE-2021-21290.json
	modified:   2021/21xxx/CVE-2021-21708.json
	modified:   2021/23xxx/CVE-2021-23358.json
	modified:   2021/26xxx/CVE-2021-26291.json
	modified:   2021/29xxx/CVE-2021-29338.json
	modified:   2021/29xxx/CVE-2021-29425.json
	modified:   2021/30xxx/CVE-2021-30641.json
	modified:   2021/31xxx/CVE-2021-31805.json
	modified:   2021/31xxx/CVE-2021-31811.json
	modified:   2021/31xxx/CVE-2021-31812.json
	modified:   2021/35xxx/CVE-2021-35515.json
	modified:   2021/35xxx/CVE-2021-35516.json
	modified:   2021/35xxx/CVE-2021-35517.json
	modified:   2021/36xxx/CVE-2021-36090.json
	modified:   2021/36xxx/CVE-2021-36483.json
	modified:   2021/36xxx/CVE-2021-36770.json
	modified:   2021/37xxx/CVE-2021-37533.json
	modified:   2021/37xxx/CVE-2021-37750.json
	modified:   2021/3xxx/CVE-2021-3629.json
	modified:   2021/3xxx/CVE-2021-3737.json
	modified:   2021/3xxx/CVE-2021-3918.json
	modified:   2021/40xxx/CVE-2021-40528.json
	modified:   2021/41xxx/CVE-2021-41182.json
	modified:   2021/41xxx/CVE-2021-41183.json
	modified:   2021/41xxx/CVE-2021-41184.json
	modified:   2021/41xxx/CVE-2021-41411.json
	modified:   2021/42xxx/CVE-2021-42717.json
	modified:   2021/43xxx/CVE-2021-43797.json
	modified:   2021/44xxx/CVE-2021-44228.json
	modified:   2021/44xxx/CVE-2021-44531.json
	modified:   2021/44xxx/CVE-2021-44532.json
	modified:   2021/44xxx/CVE-2021-44832.json
	modified:   2021/45xxx/CVE-2021-45105.json
	modified:   2021/4xxx/CVE-2021-4104.json
	modified:   2021/4xxx/CVE-2021-4155.json
	modified:   2022/0xxx/CVE-2022-0084.json
	modified:   2022/0xxx/CVE-2022-0492.json
	modified:   2022/0xxx/CVE-2022-0934.json
	modified:   2022/1xxx/CVE-2022-1122.json
	modified:   2022/1xxx/CVE-2022-1259.json
	modified:   2022/1xxx/CVE-2022-1304.json
	modified:   2022/1xxx/CVE-2022-1319.json
	modified:   2022/1xxx/CVE-2022-1941.json
	modified:   2022/21xxx/CVE-2022-21499.json
	modified:   2022/21xxx/CVE-2022-21824.json
	modified:   2022/22xxx/CVE-2022-22721.json
	modified:   2022/22xxx/CVE-2022-22950.json
	modified:   2022/22xxx/CVE-2022-22965.json
	modified:   2022/22xxx/CVE-2022-22970.json
	modified:   2022/22xxx/CVE-2022-22971.json
	modified:   2022/22xxx/CVE-2022-22976.json
	modified:   2022/22xxx/CVE-2022-22978.json
	modified:   2022/23xxx/CVE-2022-23218.json
	modified:   2022/23xxx/CVE-2022-23219.json
	modified:   2022/23xxx/CVE-2022-23221.json
	modified:   2022/23xxx/CVE-2022-23302.json
	modified:   2022/23xxx/CVE-2022-23305.json
	modified:   2022/23xxx/CVE-2022-23307.json
	modified:   2022/23xxx/CVE-2022-23308.json
	modified:   2022/23xxx/CVE-2022-23437.json
	modified:   2022/23xxx/CVE-2022-23457.json
	modified:   2022/23xxx/CVE-2022-23852.json
	modified:   2022/23xxx/CVE-2022-23990.json
	modified:   2022/24xxx/CVE-2022-24329.json
	modified:   2022/24xxx/CVE-2022-24407.json
	modified:   2022/24xxx/CVE-2022-24823.json
	modified:   2022/24xxx/CVE-2022-24839.json
	modified:   2022/24xxx/CVE-2022-24891.json
	modified:   2022/24xxx/CVE-2022-24903.json
	modified:   2022/25xxx/CVE-2022-25169.json
	modified:   2022/25xxx/CVE-2022-25235.json
	modified:   2022/25xxx/CVE-2022-25236.json
	modified:   2022/25xxx/CVE-2022-25313.json
	modified:   2022/25xxx/CVE-2022-25314.json
	modified:   2022/25xxx/CVE-2022-25315.json
	modified:   2022/25xxx/CVE-2022-25647.json
	modified:   2022/25xxx/CVE-2022-25857.json
	modified:   2022/26xxx/CVE-2022-26336.json
	modified:   2022/26xxx/CVE-2022-26377.json
	modified:   2022/27xxx/CVE-2022-27404.json
	modified:   2022/27xxx/CVE-2022-27405.json
	modified:   2022/27xxx/CVE-2022-27406.json
	modified:   2022/27xxx/CVE-2022-27778.json
	modified:   2022/27xxx/CVE-2022-27779.json
	modified:   2022/27xxx/CVE-2022-27780.json
	modified:   2022/27xxx/CVE-2022-27781.json
	modified:   2022/27xxx/CVE-2022-27782.json
	modified:   2022/28xxx/CVE-2022-28614.json
	modified:   2022/28xxx/CVE-2022-28615.json
	modified:   2022/29xxx/CVE-2022-29404.json
	modified:   2022/29xxx/CVE-2022-29824.json
	modified:   2022/29xxx/CVE-2022-29885.json
	modified:   2022/2xxx/CVE-2022-2047.json
	modified:   2022/2xxx/CVE-2022-2048.json
	modified:   2022/2xxx/CVE-2022-2053.json
	modified:   2022/2xxx/CVE-2022-2068.json
	modified:   2022/2xxx/CVE-2022-2097.json
	modified:   2022/2xxx/CVE-2022-2191.json
	modified:   2022/2xxx/CVE-2022-2274.json
	modified:   2022/2xxx/CVE-2022-2509.json
	modified:   2022/2xxx/CVE-2022-2526.json
	modified:   2022/2xxx/CVE-2022-2764.json
	modified:   2022/30xxx/CVE-2022-30115.json
	modified:   2022/30xxx/CVE-2022-30126.json
	modified:   2022/30xxx/CVE-2022-30293.json
	modified:   2022/30xxx/CVE-2022-30522.json
	modified:   2022/30xxx/CVE-2022-30556.json
	modified:   2022/31xxx/CVE-2022-31129.json
	modified:   2022/31xxx/CVE-2022-31625.json
	modified:   2022/31xxx/CVE-2022-31626.json
	modified:   2022/31xxx/CVE-2022-31627.json
	modified:   2022/31xxx/CVE-2022-31628.json
	modified:   2022/31xxx/CVE-2022-31629.json
	modified:   2022/31xxx/CVE-2022-31690.json
	modified:   2022/31xxx/CVE-2022-31692.json
	modified:   2022/31xxx/CVE-2022-31813.json
	modified:   2022/32xxx/CVE-2022-32212.json
	modified:   2022/32xxx/CVE-2022-32213.json
	modified:   2022/32xxx/CVE-2022-32214.json
	modified:   2022/32xxx/CVE-2022-32215.json
	modified:   2022/32xxx/CVE-2022-32221.json
	modified:   2022/33xxx/CVE-2022-33980.json
	modified:   2022/34xxx/CVE-2022-34169.json
	modified:   2022/34xxx/CVE-2022-34305.json
	modified:   2022/34xxx/CVE-2022-34917.json
	modified:   2022/35xxx/CVE-2022-35260.json
	modified:   2022/35xxx/CVE-2022-35737.json
	modified:   2022/36xxx/CVE-2022-36033.json
	modified:   2022/36xxx/CVE-2022-36055.json
	modified:   2022/37xxx/CVE-2022-37434.json
	modified:   2022/37xxx/CVE-2022-37454.json
	modified:   2022/38xxx/CVE-2022-38398.json
	modified:   2022/38xxx/CVE-2022-38648.json
	modified:   2022/38xxx/CVE-2022-38749.json
	modified:   2022/38xxx/CVE-2022-38750.json
	modified:   2022/38xxx/CVE-2022-38751.json
	modified:   2022/38xxx/CVE-2022-38752.json
	modified:   2022/39xxx/CVE-2022-39271.json
	modified:   2022/3xxx/CVE-2022-3028.json
	modified:   2022/3xxx/CVE-2022-3171.json
	modified:   2022/3xxx/CVE-2022-3509.json
	modified:   2022/3xxx/CVE-2022-3510.json
	modified:   2022/3xxx/CVE-2022-3602.json
	modified:   2022/3xxx/CVE-2022-3786.json
	modified:   2022/40xxx/CVE-2022-40146.json
	modified:   2022/40xxx/CVE-2022-40149.json
	modified:   2022/40xxx/CVE-2022-40150.json
	modified:   2022/40xxx/CVE-2022-40303.json
	modified:   2022/40xxx/CVE-2022-40304.json
	modified:   2022/40xxx/CVE-2022-40664.json
	modified:   2022/41xxx/CVE-2022-41717.json
	modified:   2022/41xxx/CVE-2022-41720.json
	modified:   2022/41xxx/CVE-2022-41853.json
	modified:   2022/41xxx/CVE-2022-41881.json
	modified:   2022/41xxx/CVE-2022-41915.json
	modified:   2022/42xxx/CVE-2022-42003.json
	modified:   2022/42xxx/CVE-2022-42004.json
	modified:   2022/42xxx/CVE-2022-42252.json
	modified:   2022/42xxx/CVE-2022-42889.json
	modified:   2022/42xxx/CVE-2022-42915.json
	modified:   2022/42xxx/CVE-2022-42916.json
	modified:   2022/42xxx/CVE-2022-42920.json
	modified:   2022/43xxx/CVE-2022-43403.json
	modified:   2022/43xxx/CVE-2022-43404.json
	modified:   2022/43xxx/CVE-2022-43548.json
	modified:   2022/43xxx/CVE-2022-43680.json
	modified:   2022/45xxx/CVE-2022-45047.json
	modified:   2022/4xxx/CVE-2022-4147.json
	modified:   2022/4xxx/CVE-2022-4200.json
@bsitu bsitu requested a review from cve-team as a code owner January 18, 2023 04:13
@cve-team cve-team self-assigned this Jan 18, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants