summaryrefslogtreecommitdiffstats
path: root/data/CVE
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2022-01-19 20:10:19 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2022-01-19 20:10:19 +0000
commit7642e7686d40d162c383e5ccdcd4f534d5949389 (patch)
treee3b1cdd400bc11b1259d7c7b8360b59f7a5f65d1 /data/CVE
parent2f6e529095b6406ab2c705d77029c42c6a8bd8e9 (diff)
automatic update
Diffstat (limited to 'data/CVE')
-rw-r--r--data/CVE/list703
1 files changed, 339 insertions, 364 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 836715995d..f22b728c5c 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,3 +1,71 @@
+CVE-2022-23456
+ RESERVED
+CVE-2022-23455
+ RESERVED
+CVE-2022-23454
+ RESERVED
+CVE-2022-23453
+ RESERVED
+CVE-2022-23452
+ RESERVED
+CVE-2022-23451
+ RESERVED
+CVE-2022-23450
+ RESERVED
+CVE-2022-23449
+ RESERVED
+CVE-2022-23448
+ RESERVED
+CVE-2022-23447
+ RESERVED
+CVE-2022-23446
+ RESERVED
+CVE-2022-23445
+ RESERVED
+CVE-2022-23444
+ RESERVED
+CVE-2022-23443
+ RESERVED
+CVE-2022-23442
+ RESERVED
+CVE-2022-23441
+ RESERVED
+CVE-2022-23440
+ RESERVED
+CVE-2022-23439
+ RESERVED
+CVE-2022-23438
+ RESERVED
+CVE-2022-23437
+ RESERVED
+CVE-2022-0288
+ RESERVED
+CVE-2022-0287
+ RESERVED
+CVE-2022-0286
+ RESERVED
+CVE-2022-0285
+ RESERVED
+CVE-2022-0284
+ RESERVED
+CVE-2022-0283
+ RESERVED
+CVE-2022-0282
+ RESERVED
+CVE-2022-0281
+ RESERVED
+CVE-2022-0280
+ RESERVED
+CVE-2022-0279
+ RESERVED
+CVE-2022-0278
+ RESERVED
+CVE-2022-0277
+ RESERVED
+CVE-2021-46401
+ RESERVED
+CVE-2021-46400
+ RESERVED
CVE-2022-23436
RESERVED
CVE-2022-23435 (decoding.c in android-gif-drawable before 1.2.24 does not limit the ma ...)
@@ -246,8 +314,8 @@ CVE-2022-21801
RESERVED
CVE-2022-21796
RESERVED
-CVE-2022-0274
- RESERVED
+CVE-2022-0274 (Cross-site Scripting (XSS) - Stored in NPM cypress-orchardcore prior t ...)
+ TODO: check
CVE-2022-0273
RESERVED
CVE-2022-0272
@@ -706,8 +774,8 @@ CVE-2022-23224
RESERVED
CVE-2022-23223
RESERVED
-CVE-2022-23221
- RESERVED
+CVE-2022-23221 (H2 Console before 2.1.210 allows remote attackers to execute arbitrary ...)
+ TODO: check
CVE-2022-23220
RESERVED
CVE-2022-0237
@@ -1726,8 +1794,8 @@ CVE-2022-0168
RESERVED
CVE-2022-0167
RESERVED
-CVE-2022-0166
- RESERVED
+CVE-2022-0166 (A privilege escalation vulnerability in the McAfee Agent prior to 5.7. ...)
+ TODO: check
CVE-2022-0165
RESERVED
CVE-2022-0164
@@ -1870,10 +1938,10 @@ CVE-2021-46206
RESERVED
CVE-2021-46205
RESERVED
-CVE-2021-46204
- RESERVED
-CVE-2021-46203
- RESERVED
+CVE-2021-46204 (Taocms v3.0.2 was discovered to contain an arbitrary file read vulnera ...)
+ TODO: check
+CVE-2021-46203 (Taocms v3.0.2 was discovered to contain an arbitrary file read vulnera ...)
+ TODO: check
CVE-2021-46202
RESERVED
CVE-2021-46201
@@ -3546,8 +3614,8 @@ CVE-2022-22312
RESERVED
CVE-2022-22311
RESERVED
-CVE-2022-22310
- RESERVED
+CVE-2022-22310 (IBM WebSphere Application Server Liberty 21.0.0.10 through 21.0.0.12 c ...)
+ TODO: check
CVE-2022-22309
RESERVED
CVE-2022-22308
@@ -3640,8 +3708,8 @@ CVE-2021-46106
RESERVED
CVE-2021-46105
RESERVED
-CVE-2021-46104
- RESERVED
+CVE-2021-46104 (An issue was discovered in webp_server_go 0.4.0. There is a directory ...)
+ TODO: check
CVE-2021-46103
RESERVED
CVE-2021-46102
@@ -3830,8 +3898,8 @@ CVE-2021-46032
RESERVED
CVE-2021-46031
RESERVED
-CVE-2021-46030
- RESERVED
+CVE-2021-46030 (There is a Cross Site Scripting attack (XSS) vulnerability in JavaQuar ...)
+ TODO: check
CVE-2021-46029
RESERVED
CVE-2021-46028
@@ -4698,8 +4766,8 @@ CVE-2021-45810
RESERVED
CVE-2021-45809
RESERVED
-CVE-2021-45808
- RESERVED
+CVE-2021-45808 (jpress v4.2.0 allows users to register an account by default. With the ...)
+ TODO: check
CVE-2021-45807 (jpress v4.2.0 is vulnerable to command execution via io.jpress.web.adm ...)
NOT-FOR-US: jpress
CVE-2021-45806 (jpress v4.2.0 admin panel provides a function through which attackers ...)
@@ -8010,8 +8078,8 @@ CVE-2021-44839 (An issue was discovered in Delta RM 1.2. It is possible to reque
TODO: check
CVE-2021-44838 (An issue was discovered in Delta RM 1.2. Using the /risque/risque/ajax ...)
NOT-FOR-US: Delta RM
-CVE-2021-44837
- RESERVED
+CVE-2021-44837 (An issue was discovered in Delta RM 1.2. It is possible for an unprivi ...)
+ TODO: check
CVE-2021-44836 (An issue was discovered in Delta RM 1.2. The /risque/risque/workflow/r ...)
TODO: check
CVE-2021-44835
@@ -9600,8 +9668,8 @@ CVE-2021-44301
RESERVED
CVE-2021-44300
RESERVED
-CVE-2021-44299
- RESERVED
+CVE-2021-44299 (A reflected cross-site scripting (XSS) vulnerability in \lib\packages\ ...)
+ TODO: check
CVE-2021-44298
RESERVED
CVE-2021-44297
@@ -11826,457 +11894,364 @@ CVE-2022-21405
RESERVED
CVE-2022-21404
RESERVED
-CVE-2022-21403
- RESERVED
-CVE-2022-21402
- RESERVED
-CVE-2022-21401
- RESERVED
-CVE-2022-21400
- RESERVED
-CVE-2022-21399
- RESERVED
-CVE-2022-21398
- RESERVED
-CVE-2022-21397
- RESERVED
-CVE-2022-21396
- RESERVED
-CVE-2022-21395
- RESERVED
-CVE-2022-21394
- RESERVED
+CVE-2022-21403 (Vulnerability in the Oracle Communications Operations Monitor product ...)
+ TODO: check
+CVE-2022-21402 (Vulnerability in the Oracle Communications Operations Monitor product ...)
+ TODO: check
+CVE-2022-21401 (Vulnerability in the Oracle Communications Operations Monitor product ...)
+ TODO: check
+CVE-2022-21400 (Vulnerability in the Oracle Communications Operations Monitor product ...)
+ TODO: check
+CVE-2022-21399 (Vulnerability in the Oracle Communications Operations Monitor product ...)
+ TODO: check
+CVE-2022-21398 (Vulnerability in the Oracle Communications Operations Monitor product ...)
+ TODO: check
+CVE-2022-21397 (Vulnerability in the Oracle Communications Operations Monitor product ...)
+ TODO: check
+CVE-2022-21396 (Vulnerability in the Oracle Communications Operations Monitor product ...)
+ TODO: check
+CVE-2022-21395 (Vulnerability in the Oracle Communications Operations Monitor product ...)
+ TODO: check
+CVE-2022-21394 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
- virtualbox <unfixed>
-CVE-2022-21393
- RESERVED
-CVE-2022-21392
- RESERVED
-CVE-2022-21391
- RESERVED
-CVE-2022-21390
- RESERVED
-CVE-2022-21389
- RESERVED
-CVE-2022-21388
- RESERVED
-CVE-2022-21387
- RESERVED
-CVE-2022-21386
- RESERVED
+CVE-2022-21393 (Vulnerability in the Java VM component of Oracle Database Server. Supp ...)
+ TODO: check
+CVE-2022-21392 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
+ TODO: check
+CVE-2022-21391 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
+ TODO: check
+CVE-2022-21390 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
+ TODO: check
+CVE-2022-21389 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
+ TODO: check
+CVE-2022-21388 (Vulnerability in the Oracle Communications Pricing Design Center produ ...)
+ TODO: check
+CVE-2022-21387 (Vulnerability in the Oracle Commerce Platform product of Oracle Commer ...)
+ TODO: check
+CVE-2022-21386 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
CVE-2022-21385
RESERVED
CVE-2022-21384
RESERVED
-CVE-2022-21383
- RESERVED
-CVE-2022-21382
- RESERVED
-CVE-2022-21381
- RESERVED
-CVE-2022-21380
- RESERVED
+CVE-2022-21383 (Vulnerability in the Oracle Enterprise Session Border Controller produ ...)
+ TODO: check
+CVE-2022-21382 (Vulnerability in the Oracle Enterprise Session Border Controller produ ...)
+ TODO: check
+CVE-2022-21381 (Vulnerability in the Oracle Enterprise Session Border Controller produ ...)
+ TODO: check
+CVE-2022-21380 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21379
- RESERVED
+CVE-2022-21379 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21378
- RESERVED
+CVE-2022-21378 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21377
- RESERVED
-CVE-2022-21376
- RESERVED
-CVE-2022-21375
- RESERVED
-CVE-2022-21374
- RESERVED
+CVE-2022-21377 (Vulnerability in the Primavera Portfolio Management product of Oracle ...)
+ TODO: check
+CVE-2022-21376 (Vulnerability in the Primavera Portfolio Management product of Oracle ...)
+ TODO: check
+CVE-2022-21375 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
+ TODO: check
+CVE-2022-21374 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21373
- RESERVED
-CVE-2022-21372
- RESERVED
+CVE-2022-21373 (Vulnerability in the Oracle Partner Management product of Oracle E-Bus ...)
+ TODO: check
+CVE-2022-21372 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21371
- RESERVED
-CVE-2022-21370
- RESERVED
+CVE-2022-21371 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21370 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21369
- RESERVED
-CVE-2022-21368
- RESERVED
+CVE-2022-21369 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
+ TODO: check
+CVE-2022-21368 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21367
- RESERVED
+CVE-2022-21367 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-5.7 <removed>
- mysql-8.0 <unfixed>
-CVE-2022-21366
- RESERVED
+CVE-2022-21366 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21365
- RESERVED
+CVE-2022-21365 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21364
- RESERVED
-CVE-2022-21363
- RESERVED
+CVE-2022-21364 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
+ TODO: check
+CVE-2022-21363 (Vulnerability in the MySQL Connectors product of Oracle MySQL (compone ...)
- mysql-8.0 <unfixed>
-CVE-2022-21362
- RESERVED
+CVE-2022-21362 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21361
- RESERVED
-CVE-2022-21360
- RESERVED
+CVE-2022-21361 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21360 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21359
- RESERVED
-CVE-2022-21358
- RESERVED
+CVE-2022-21359 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
+ TODO: check
+CVE-2022-21358 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21357
- RESERVED
+CVE-2022-21357 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21356
- RESERVED
+CVE-2022-21356 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21355
- RESERVED
+CVE-2022-21355 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21354
- RESERVED
-CVE-2022-21353
- RESERVED
-CVE-2022-21352
- RESERVED
+CVE-2022-21354 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite ...)
+ TODO: check
+CVE-2022-21353 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21352 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21351
- RESERVED
+CVE-2022-21351 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21350
- RESERVED
-CVE-2022-21349
- RESERVED
+CVE-2022-21350 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21349 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
-CVE-2022-21348
- RESERVED
+CVE-2022-21348 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21347
- RESERVED
-CVE-2022-21346
- RESERVED
-CVE-2022-21345
- RESERVED
-CVE-2022-21344
- RESERVED
+CVE-2022-21347 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21346 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...)
+ TODO: check
+CVE-2022-21345 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
+ TODO: check
+CVE-2022-21344 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-5.7 <removed>
- mysql-8.0 <unfixed>
CVE-2022-21343
RESERVED
-CVE-2022-21342
- RESERVED
+CVE-2022-21342 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21341
- RESERVED
+CVE-2022-21341 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21340
- RESERVED
+CVE-2022-21340 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21339
- RESERVED
+CVE-2022-21339 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21338
- RESERVED
-CVE-2022-21337
- RESERVED
+CVE-2022-21338 (Vulnerability in the Oracle Communications Convergence product of Orac ...)
+ TODO: check
+CVE-2022-21337 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21336
- RESERVED
+CVE-2022-21336 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21335
- RESERVED
+CVE-2022-21335 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21334
- RESERVED
+CVE-2022-21334 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21333
- RESERVED
+CVE-2022-21333 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21332
- RESERVED
+CVE-2022-21332 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21331
- RESERVED
+CVE-2022-21331 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21330
- RESERVED
+CVE-2022-21330 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21329
- RESERVED
+CVE-2022-21329 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21328
- RESERVED
+CVE-2022-21328 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21327
- RESERVED
+CVE-2022-21327 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21326
- RESERVED
+CVE-2022-21326 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21325
- RESERVED
+CVE-2022-21325 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21324
- RESERVED
+CVE-2022-21324 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21323
- RESERVED
+CVE-2022-21323 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21322
- RESERVED
+CVE-2022-21322 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21321
- RESERVED
+CVE-2022-21321 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21320
- RESERVED
+CVE-2022-21320 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21319
- RESERVED
+CVE-2022-21319 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21318
- RESERVED
+CVE-2022-21318 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21317
- RESERVED
+CVE-2022-21317 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21316
- RESERVED
+CVE-2022-21316 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21315
- RESERVED
+CVE-2022-21315 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21314
- RESERVED
+CVE-2022-21314 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21313
- RESERVED
+CVE-2022-21313 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21312
- RESERVED
+CVE-2022-21312 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21311
- RESERVED
+CVE-2022-21311 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21310
- RESERVED
+CVE-2022-21310 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21309
- RESERVED
+CVE-2022-21309 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21308
- RESERVED
+CVE-2022-21308 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21307
- RESERVED
+CVE-2022-21307 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21306
- RESERVED
-CVE-2022-21305
- RESERVED
+CVE-2022-21306 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21305 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21304
- RESERVED
+CVE-2022-21304 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-5.7 <removed>
- mysql-8.0 <unfixed>
-CVE-2022-21303
- RESERVED
+CVE-2022-21303 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-5.7 <removed>
- mysql-8.0 <unfixed>
-CVE-2022-21302
- RESERVED
+CVE-2022-21302 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21301
- RESERVED
+CVE-2022-21301 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21300
- RESERVED
-CVE-2022-21299
- RESERVED
+CVE-2022-21300 (Vulnerability in the PeopleSoft Enterprise CS SA Integration Pack prod ...)
+ TODO: check
+CVE-2022-21299 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21298
- RESERVED
-CVE-2022-21297
- RESERVED
+CVE-2022-21298 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
+ TODO: check
+CVE-2022-21297 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21296
- RESERVED
+CVE-2022-21296 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21295
- RESERVED
+CVE-2022-21295 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
- virtualbox <not-affected> (Windows-specific)
-CVE-2022-21294
- RESERVED
+CVE-2022-21294 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21293
- RESERVED
+CVE-2022-21293 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21292
- RESERVED
-CVE-2022-21291
- RESERVED
+CVE-2022-21292 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21291 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21290
- RESERVED
+CVE-2022-21290 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21289
- RESERVED
+CVE-2022-21289 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21288
- RESERVED
+CVE-2022-21288 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21287
- RESERVED
+CVE-2022-21287 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21286
- RESERVED
+CVE-2022-21286 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21285
- RESERVED
+CVE-2022-21285 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21284
- RESERVED
+CVE-2022-21284 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21283
- RESERVED
+CVE-2022-21283 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21282
- RESERVED
+CVE-2022-21282 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21281
- RESERVED
-CVE-2022-21280
- RESERVED
+CVE-2022-21281 (Vulnerability in the Primavera Portfolio Management product of Oracle ...)
+ TODO: check
+CVE-2022-21280 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21279
- RESERVED
+CVE-2022-21279 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
NOT-FOR-US: MySQL Cluster
-CVE-2022-21278
- RESERVED
+CVE-2022-21278 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21277
- RESERVED
+CVE-2022-21277 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21276
- RESERVED
-CVE-2022-21275
- RESERVED
-CVE-2022-21274
- RESERVED
-CVE-2022-21273
- RESERVED
-CVE-2022-21272
- RESERVED
-CVE-2022-21271
- RESERVED
+CVE-2022-21276 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
+ TODO: check
+CVE-2022-21275 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
+ TODO: check
+CVE-2022-21274 (Vulnerability in the Oracle Sourcing product of Oracle E-Business Suit ...)
+ TODO: check
+CVE-2022-21273 (Vulnerability in the Oracle Project Costing product of Oracle E-Busine ...)
+ TODO: check
+CVE-2022-21272 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
+ TODO: check
+CVE-2022-21271 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
- openjdk-11 11.0.14+9-1
-CVE-2022-21270
- RESERVED
+CVE-2022-21270 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-5.7 <removed>
- mysql-8.0 <unfixed>
-CVE-2022-21269
- RESERVED
-CVE-2022-21268
- RESERVED
-CVE-2022-21267
- RESERVED
-CVE-2022-21266
- RESERVED
-CVE-2022-21265
- RESERVED
+CVE-2022-21269 (Vulnerability in the Primavera Portfolio Management product of Oracle ...)
+ TODO: check
+CVE-2022-21268 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
+ TODO: check
+CVE-2022-21267 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
+ TODO: check
+CVE-2022-21266 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
+ TODO: check
+CVE-2022-21265 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21264
- RESERVED
+CVE-2022-21264 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21263
- RESERVED
-CVE-2022-21262
- RESERVED
-CVE-2022-21261
- RESERVED
-CVE-2022-21260
- RESERVED
-CVE-2022-21259
- RESERVED
-CVE-2022-21258
- RESERVED
-CVE-2022-21257
- RESERVED
-CVE-2022-21256
- RESERVED
+CVE-2022-21263 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
+ TODO: check
+CVE-2022-21262 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21261 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21260 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21259 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21258 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21257 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21256 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21255
- RESERVED
-CVE-2022-21254
- RESERVED
+CVE-2022-21255 (Vulnerability in the Oracle Configurator product of Oracle E-Business ...)
+ TODO: check
+CVE-2022-21254 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21253
- RESERVED
+CVE-2022-21253 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21252
- RESERVED
-CVE-2022-21251
- RESERVED
-CVE-2022-21250
- RESERVED
-CVE-2022-21249
- RESERVED
+CVE-2022-21252 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
+ TODO: check
+CVE-2022-21251 (Vulnerability in the Oracle Installed Base product of Oracle E-Busines ...)
+ TODO: check
+CVE-2022-21250 (Vulnerability in the Oracle Trade Management product of Oracle E-Busin ...)
+ TODO: check
+CVE-2022-21249 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-8.0 <unfixed>
-CVE-2022-21248
- RESERVED
+CVE-2022-21248 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
- openjdk-8 <unfixed>
- openjdk-11 11.0.14+9-1
- openjdk-17 <unfixed>
-CVE-2022-21247
- RESERVED
-CVE-2022-21246
- RESERVED
-CVE-2022-21245
- RESERVED
+CVE-2022-21247 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...)
+ TODO: check
+CVE-2022-21246 (Vulnerability in the Oracle Communications Operations Monitor product ...)
+ TODO: check
+CVE-2022-21245 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...)
- mysql-5.7 <removed>
- mysql-8.0 <unfixed>
-CVE-2022-21244
- RESERVED
-CVE-2022-21243
- RESERVED
-CVE-2022-21242
- RESERVED
+CVE-2022-21244 (Vulnerability in the Primavera Portfolio Management product of Oracle ...)
+ TODO: check
+CVE-2022-21243 (Vulnerability in the Primavera Portfolio Management product of Oracle ...)
+ TODO: check
+CVE-2022-21242 (Vulnerability in the Primavera Portfolio Management product of Oracle ...)
+ TODO: check
CVE-2021-43770
RESERVED
CVE-2021-43769
@@ -15728,8 +15703,8 @@ CVE-2021-42812
RESERVED
CVE-2021-42811
RESERVED
-CVE-2021-42810
- RESERVED
+CVE-2021-42810 (A flaw in the previous versions of the product may allow an authentica ...)
+ TODO: check
CVE-2021-42809 (Improper Access Control of Dynamically-Managed Code Resources (DLL) in ...)
NOT-FOR-US: ThalesThales Sentinel Protection Installer
CVE-2021-42808 (Improper Access Control in Thales Sentinel Protection Installer could ...)
@@ -26692,14 +26667,14 @@ CVE-2021-38791
RESERVED
CVE-2021-38790
RESERVED
-CVE-2021-38789
- RESERVED
-CVE-2021-38788
- RESERVED
-CVE-2021-38787
- RESERVED
-CVE-2021-38786
- RESERVED
+CVE-2021-38789 (Allwinner R818 SoC Android Q SDK V1.0 is affected by an incorrect acce ...)
+ TODO: check
+CVE-2021-38788 (The Background service in Allwinner R818 SoC Android Q SDK V1.0 is use ...)
+ TODO: check
+CVE-2021-38787 (There is an integer overflow in the ION driver "/dev/ion" of Allwinner ...)
+ TODO: check
+CVE-2021-38786 (There is a NULL pointer dereference in media/libcedarc/vdecoder of All ...)
+ TODO: check
CVE-2021-38785 (There is a NULL pointer deference in the Allwinner R818 SoC Android Q ...)
TODO: check
CVE-2021-38784 (There is a NULL pointer dereference in the syscall open_exec function ...)
@@ -34396,16 +34371,16 @@ CVE-2021-35689
RESERVED
CVE-2021-35688
RESERVED
-CVE-2021-35687
- RESERVED
-CVE-2021-35686
- RESERVED
+CVE-2021-35687 (Vulnerability in the Oracle Financial Services Analytical Applications ...)
+ TODO: check
+CVE-2021-35686 (Vulnerability in the Oracle Financial Services Analytical Applications ...)
+ TODO: check
CVE-2021-35685
RESERVED
CVE-2021-35684
RESERVED
-CVE-2021-35683
- RESERVED
+CVE-2021-35683 (Vulnerability in the Oracle Essbase Administration Services product of ...)
+ TODO: check
CVE-2021-35682
RESERVED
CVE-2021-35681
@@ -34607,8 +34582,8 @@ CVE-2021-35589 (Vulnerability in the Oracle Solaris product of Oracle Systems (c
CVE-2021-35588 (Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition produc ...)
{DLA-2814-1}
- openjdk-8 8u312-b07-1
-CVE-2021-35587
- RESERVED
+CVE-2021-35587 (Vulnerability in the Oracle Access Manager product of Oracle Fusion Mi ...)
+ TODO: check
CVE-2021-35586 (Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition produc ...)
{DSA-5000-2 DSA-5012-1 DSA-5000-1 DLA-2814-1}
- openjdk-17 17.0.1+12-1
@@ -38455,10 +38430,10 @@ CVE-2021-33915
RESERVED
CVE-2021-33914
RESERVED
-CVE-2021-33913
- RESERVED
-CVE-2021-33912
- RESERVED
+CVE-2021-33913 (libspf2 before 1.2.11 has a heap-based buffer overflow that might allo ...)
+ TODO: check
+CVE-2021-33912 (libspf2 before 1.2.11 has a four-byte heap-based buffer overflow that ...)
+ TODO: check
CVE-2021-33911 (Zoho ManageEngine ADManager Plus before 7110 allows remote code execut ...)
NOT-FOR-US: Zoho
CVE-2021-33910 (basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 ...)
@@ -43834,8 +43809,8 @@ CVE-2021-31855 (KDE Messagelib through 5.17.0 reveals cleartext of encrypted mes
[stretch] - kdepim4 <no-dsa> (Minor issue)
NOTE: https://kde.org/info/security/advisory-20210429-1.txt
NOTE: https://commits.kde.org/messagelib/3b5b171e91ce78b966c98b1292a1bcbc8d984799
-CVE-2021-31854
- RESERVED
+CVE-2021-31854 (A command Injection Vulnerability in McAfee Agent (MA) for Windows pri ...)
+ TODO: check
CVE-2021-31853 (DLL Search Order Hijacking Vulnerability in McAfee Drive Encryption (M ...)
NOT-FOR-US: McAfee
CVE-2021-31852 (A Reflected Cross-Site Scripting vulnerability in McAfee Policy Audito ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy