summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-08-24 08:10:20 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-08-24 08:10:20 +0000
commit42c8a37d944ab56dccd7bb869196068b934c03b5 (patch)
tree011c4d55a31717413348b055fc29b44c03168584 /data
parente09d816011272b41c1c6c1e32a67a4fa0924d544 (diff)
automatic update
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list1042
1 files changed, 986 insertions, 56 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 51c3333a7a..8647c0b44d 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,3 +1,933 @@
+CVE-2021-40080
+ RESERVED
+CVE-2021-40079
+ RESERVED
+CVE-2021-40078
+ RESERVED
+CVE-2021-40077
+ RESERVED
+CVE-2021-40076
+ RESERVED
+CVE-2021-40075
+ RESERVED
+CVE-2021-40074
+ RESERVED
+CVE-2021-40073
+ RESERVED
+CVE-2021-40072
+ RESERVED
+CVE-2021-40071
+ RESERVED
+CVE-2021-40070
+ RESERVED
+CVE-2021-40069
+ RESERVED
+CVE-2021-40068
+ RESERVED
+CVE-2021-40067
+ RESERVED
+CVE-2021-40066
+ RESERVED
+CVE-2021-40065
+ RESERVED
+CVE-2021-40064
+ RESERVED
+CVE-2021-40063
+ RESERVED
+CVE-2021-40062
+ RESERVED
+CVE-2021-40061
+ RESERVED
+CVE-2021-40060
+ RESERVED
+CVE-2021-40059
+ RESERVED
+CVE-2021-40058
+ RESERVED
+CVE-2021-40057
+ RESERVED
+CVE-2021-40056
+ RESERVED
+CVE-2021-40055
+ RESERVED
+CVE-2021-40054
+ RESERVED
+CVE-2021-40053
+ RESERVED
+CVE-2021-40052
+ RESERVED
+CVE-2021-40051
+ RESERVED
+CVE-2021-40050
+ RESERVED
+CVE-2021-40049
+ RESERVED
+CVE-2021-40048
+ RESERVED
+CVE-2021-40047
+ RESERVED
+CVE-2021-40046
+ RESERVED
+CVE-2021-40045
+ RESERVED
+CVE-2021-40044
+ RESERVED
+CVE-2021-40043
+ RESERVED
+CVE-2021-40042
+ RESERVED
+CVE-2021-40041
+ RESERVED
+CVE-2021-40040
+ RESERVED
+CVE-2021-40039
+ RESERVED
+CVE-2021-40038
+ RESERVED
+CVE-2021-40037
+ RESERVED
+CVE-2021-40036
+ RESERVED
+CVE-2021-40035
+ RESERVED
+CVE-2021-40034
+ RESERVED
+CVE-2021-40033
+ RESERVED
+CVE-2021-40032
+ RESERVED
+CVE-2021-40031
+ RESERVED
+CVE-2021-40030
+ RESERVED
+CVE-2021-40029
+ RESERVED
+CVE-2021-40028
+ RESERVED
+CVE-2021-40027
+ RESERVED
+CVE-2021-40026
+ RESERVED
+CVE-2021-40025
+ RESERVED
+CVE-2021-40024
+ RESERVED
+CVE-2021-40023
+ RESERVED
+CVE-2021-40022
+ RESERVED
+CVE-2021-40021
+ RESERVED
+CVE-2021-40020
+ RESERVED
+CVE-2021-40019
+ RESERVED
+CVE-2021-40018
+ RESERVED
+CVE-2021-40017
+ RESERVED
+CVE-2021-40016
+ RESERVED
+CVE-2021-40015
+ RESERVED
+CVE-2021-40014
+ RESERVED
+CVE-2021-40013
+ RESERVED
+CVE-2021-40012
+ RESERVED
+CVE-2021-40011
+ RESERVED
+CVE-2021-40010
+ RESERVED
+CVE-2021-40009
+ RESERVED
+CVE-2021-40008
+ RESERVED
+CVE-2021-40007
+ RESERVED
+CVE-2021-40006
+ RESERVED
+CVE-2021-40005
+ RESERVED
+CVE-2021-40004
+ RESERVED
+CVE-2021-40003
+ RESERVED
+CVE-2021-40002
+ RESERVED
+CVE-2021-40001
+ RESERVED
+CVE-2021-40000
+ RESERVED
+CVE-2021-39999
+ RESERVED
+CVE-2021-39998
+ RESERVED
+CVE-2021-39997
+ RESERVED
+CVE-2021-39996
+ RESERVED
+CVE-2021-39995
+ RESERVED
+CVE-2021-39994
+ RESERVED
+CVE-2021-39993
+ RESERVED
+CVE-2021-39992
+ RESERVED
+CVE-2021-39991
+ RESERVED
+CVE-2021-39990
+ RESERVED
+CVE-2021-39989
+ RESERVED
+CVE-2021-39988
+ RESERVED
+CVE-2021-39987
+ RESERVED
+CVE-2021-39986
+ RESERVED
+CVE-2021-39985
+ RESERVED
+CVE-2021-39984
+ RESERVED
+CVE-2021-39983
+ RESERVED
+CVE-2021-39982
+ RESERVED
+CVE-2021-39981
+ RESERVED
+CVE-2021-39980
+ RESERVED
+CVE-2021-39979
+ RESERVED
+CVE-2021-39978
+ RESERVED
+CVE-2021-39977
+ RESERVED
+CVE-2021-39976
+ RESERVED
+CVE-2021-39975
+ RESERVED
+CVE-2021-39974
+ RESERVED
+CVE-2021-39973
+ RESERVED
+CVE-2021-39972
+ RESERVED
+CVE-2021-39971
+ RESERVED
+CVE-2021-39970
+ RESERVED
+CVE-2021-39969
+ RESERVED
+CVE-2021-39968
+ RESERVED
+CVE-2021-39967
+ RESERVED
+CVE-2021-39966
+ RESERVED
+CVE-2021-39965
+ RESERVED
+CVE-2021-39964
+ RESERVED
+CVE-2021-39963
+ RESERVED
+CVE-2021-39962
+ RESERVED
+CVE-2021-39961
+ RESERVED
+CVE-2021-39960
+ RESERVED
+CVE-2021-39959
+ RESERVED
+CVE-2021-39958
+ RESERVED
+CVE-2021-39957
+ RESERVED
+CVE-2021-39956
+ RESERVED
+CVE-2021-39955
+ RESERVED
+CVE-2021-39954
+ RESERVED
+CVE-2021-39953
+ RESERVED
+CVE-2021-39952
+ RESERVED
+CVE-2021-39951
+ RESERVED
+CVE-2021-39950
+ RESERVED
+CVE-2021-39949
+ RESERVED
+CVE-2021-39948
+ RESERVED
+CVE-2021-39947
+ RESERVED
+CVE-2021-39946
+ RESERVED
+CVE-2021-39945
+ RESERVED
+CVE-2021-39944
+ RESERVED
+CVE-2021-39943
+ RESERVED
+CVE-2021-39942
+ RESERVED
+CVE-2021-39941
+ RESERVED
+CVE-2021-39940
+ RESERVED
+CVE-2021-39939
+ RESERVED
+CVE-2021-39938
+ RESERVED
+CVE-2021-39937
+ RESERVED
+CVE-2021-39936
+ RESERVED
+CVE-2021-39935
+ RESERVED
+CVE-2021-39934
+ RESERVED
+CVE-2021-39933
+ RESERVED
+CVE-2021-39932
+ RESERVED
+CVE-2021-39931
+ RESERVED
+CVE-2021-39930
+ RESERVED
+CVE-2021-39929
+ RESERVED
+CVE-2021-39928
+ RESERVED
+CVE-2021-39927
+ RESERVED
+CVE-2021-39926
+ RESERVED
+CVE-2021-39925
+ RESERVED
+CVE-2021-39924
+ RESERVED
+CVE-2021-39923
+ RESERVED
+CVE-2021-39922
+ RESERVED
+CVE-2021-39921
+ RESERVED
+CVE-2021-39920
+ RESERVED
+CVE-2021-39919
+ RESERVED
+CVE-2021-39918
+ RESERVED
+CVE-2021-39917
+ RESERVED
+CVE-2021-39916
+ RESERVED
+CVE-2021-39915
+ RESERVED
+CVE-2021-39914
+ RESERVED
+CVE-2021-39913
+ RESERVED
+CVE-2021-39912
+ RESERVED
+CVE-2021-39911
+ RESERVED
+CVE-2021-39910
+ RESERVED
+CVE-2021-39909
+ RESERVED
+CVE-2021-39908
+ RESERVED
+CVE-2021-39907
+ RESERVED
+CVE-2021-39906
+ RESERVED
+CVE-2021-39905
+ RESERVED
+CVE-2021-39904
+ RESERVED
+CVE-2021-39903
+ RESERVED
+CVE-2021-39902
+ RESERVED
+CVE-2021-39901
+ RESERVED
+CVE-2021-39900
+ RESERVED
+CVE-2021-39899
+ RESERVED
+CVE-2021-39898
+ RESERVED
+CVE-2021-39897
+ RESERVED
+CVE-2021-39896
+ RESERVED
+CVE-2021-39895
+ RESERVED
+CVE-2021-39894
+ RESERVED
+CVE-2021-39893
+ RESERVED
+CVE-2021-39892
+ RESERVED
+CVE-2021-39891
+ RESERVED
+CVE-2021-39890
+ RESERVED
+CVE-2021-39889
+ RESERVED
+CVE-2021-39888
+ RESERVED
+CVE-2021-39887
+ RESERVED
+CVE-2021-39886
+ RESERVED
+CVE-2021-39885
+ RESERVED
+CVE-2021-39884
+ RESERVED
+CVE-2021-39883
+ RESERVED
+CVE-2021-39882
+ RESERVED
+CVE-2021-39881
+ RESERVED
+CVE-2021-39880
+ RESERVED
+CVE-2021-39879
+ RESERVED
+CVE-2021-39878
+ RESERVED
+CVE-2021-39877
+ RESERVED
+CVE-2021-39876
+ RESERVED
+CVE-2021-39875
+ RESERVED
+CVE-2021-39874
+ RESERVED
+CVE-2021-39873
+ RESERVED
+CVE-2021-39872
+ RESERVED
+CVE-2021-39871
+ RESERVED
+CVE-2021-39870
+ RESERVED
+CVE-2021-39869
+ RESERVED
+CVE-2021-39868
+ RESERVED
+CVE-2021-39867
+ RESERVED
+CVE-2021-39866
+ RESERVED
+CVE-2021-39865
+ RESERVED
+CVE-2021-39864
+ RESERVED
+CVE-2021-39863
+ RESERVED
+CVE-2021-39862
+ RESERVED
+CVE-2021-39861
+ RESERVED
+CVE-2021-39860
+ RESERVED
+CVE-2021-39859
+ RESERVED
+CVE-2021-39858
+ RESERVED
+CVE-2021-39857
+ RESERVED
+CVE-2021-39856
+ RESERVED
+CVE-2021-39855
+ RESERVED
+CVE-2021-39854
+ RESERVED
+CVE-2021-39853
+ RESERVED
+CVE-2021-39852
+ RESERVED
+CVE-2021-39851
+ RESERVED
+CVE-2021-39850
+ RESERVED
+CVE-2021-39849
+ RESERVED
+CVE-2021-39848
+ RESERVED
+CVE-2021-39847
+ RESERVED
+CVE-2021-39846
+ RESERVED
+CVE-2021-39845
+ RESERVED
+CVE-2021-39844
+ RESERVED
+CVE-2021-39843
+ RESERVED
+CVE-2021-39842
+ RESERVED
+CVE-2021-39841
+ RESERVED
+CVE-2021-39840
+ RESERVED
+CVE-2021-39839
+ RESERVED
+CVE-2021-39838
+ RESERVED
+CVE-2021-39837
+ RESERVED
+CVE-2021-39836
+ RESERVED
+CVE-2021-39835
+ RESERVED
+CVE-2021-39834
+ RESERVED
+CVE-2021-39833
+ RESERVED
+CVE-2021-39832
+ RESERVED
+CVE-2021-39831
+ RESERVED
+CVE-2021-39830
+ RESERVED
+CVE-2021-39829
+ RESERVED
+CVE-2021-39828
+ RESERVED
+CVE-2021-39827
+ RESERVED
+CVE-2021-39826
+ RESERVED
+CVE-2021-39825
+ RESERVED
+CVE-2021-39824
+ RESERVED
+CVE-2021-39823
+ RESERVED
+CVE-2021-39822
+ RESERVED
+CVE-2021-39821
+ RESERVED
+CVE-2021-39820
+ RESERVED
+CVE-2021-39819
+ RESERVED
+CVE-2021-39818
+ RESERVED
+CVE-2021-39817
+ RESERVED
+CVE-2021-39816
+ RESERVED
+CVE-2021-39815
+ RESERVED
+CVE-2021-39814
+ RESERVED
+CVE-2021-39813
+ RESERVED
+CVE-2021-39812
+ RESERVED
+CVE-2021-39811
+ RESERVED
+CVE-2021-39810
+ RESERVED
+CVE-2021-39809
+ RESERVED
+CVE-2021-39808
+ RESERVED
+CVE-2021-39807
+ RESERVED
+CVE-2021-39806
+ RESERVED
+CVE-2021-39805
+ RESERVED
+CVE-2021-39804
+ RESERVED
+CVE-2021-39803
+ RESERVED
+CVE-2021-39802
+ RESERVED
+CVE-2021-39801
+ RESERVED
+CVE-2021-39800
+ RESERVED
+CVE-2021-39799
+ RESERVED
+CVE-2021-39798
+ RESERVED
+CVE-2021-39797
+ RESERVED
+CVE-2021-39796
+ RESERVED
+CVE-2021-39795
+ RESERVED
+CVE-2021-39794
+ RESERVED
+CVE-2021-39793
+ RESERVED
+CVE-2021-39792
+ RESERVED
+CVE-2021-39791
+ RESERVED
+CVE-2021-39790
+ RESERVED
+CVE-2021-39789
+ RESERVED
+CVE-2021-39788
+ RESERVED
+CVE-2021-39787
+ RESERVED
+CVE-2021-39786
+ RESERVED
+CVE-2021-39785
+ RESERVED
+CVE-2021-39784
+ RESERVED
+CVE-2021-39783
+ RESERVED
+CVE-2021-39782
+ RESERVED
+CVE-2021-39781
+ RESERVED
+CVE-2021-39780
+ RESERVED
+CVE-2021-39779
+ RESERVED
+CVE-2021-39778
+ RESERVED
+CVE-2021-39777
+ RESERVED
+CVE-2021-39776
+ RESERVED
+CVE-2021-39775
+ RESERVED
+CVE-2021-39774
+ RESERVED
+CVE-2021-39773
+ RESERVED
+CVE-2021-39772
+ RESERVED
+CVE-2021-39771
+ RESERVED
+CVE-2021-39770
+ RESERVED
+CVE-2021-39769
+ RESERVED
+CVE-2021-39768
+ RESERVED
+CVE-2021-39767
+ RESERVED
+CVE-2021-39766
+ RESERVED
+CVE-2021-39765
+ RESERVED
+CVE-2021-39764
+ RESERVED
+CVE-2021-39763
+ RESERVED
+CVE-2021-39762
+ RESERVED
+CVE-2021-39761
+ RESERVED
+CVE-2021-39760
+ RESERVED
+CVE-2021-39759
+ RESERVED
+CVE-2021-39758
+ RESERVED
+CVE-2021-39757
+ RESERVED
+CVE-2021-39756
+ RESERVED
+CVE-2021-39755
+ RESERVED
+CVE-2021-39754
+ RESERVED
+CVE-2021-39753
+ RESERVED
+CVE-2021-39752
+ RESERVED
+CVE-2021-39751
+ RESERVED
+CVE-2021-39750
+ RESERVED
+CVE-2021-39749
+ RESERVED
+CVE-2021-39748
+ RESERVED
+CVE-2021-39747
+ RESERVED
+CVE-2021-39746
+ RESERVED
+CVE-2021-39745
+ RESERVED
+CVE-2021-39744
+ RESERVED
+CVE-2021-39743
+ RESERVED
+CVE-2021-39742
+ RESERVED
+CVE-2021-39741
+ RESERVED
+CVE-2021-39740
+ RESERVED
+CVE-2021-39739
+ RESERVED
+CVE-2021-39738
+ RESERVED
+CVE-2021-39737
+ RESERVED
+CVE-2021-39736
+ RESERVED
+CVE-2021-39735
+ RESERVED
+CVE-2021-39734
+ RESERVED
+CVE-2021-39733
+ RESERVED
+CVE-2021-39732
+ RESERVED
+CVE-2021-39731
+ RESERVED
+CVE-2021-39730
+ RESERVED
+CVE-2021-39729
+ RESERVED
+CVE-2021-39728
+ RESERVED
+CVE-2021-39727
+ RESERVED
+CVE-2021-39726
+ RESERVED
+CVE-2021-39725
+ RESERVED
+CVE-2021-39724
+ RESERVED
+CVE-2021-39723
+ RESERVED
+CVE-2021-39722
+ RESERVED
+CVE-2021-39721
+ RESERVED
+CVE-2021-39720
+ RESERVED
+CVE-2021-39719
+ RESERVED
+CVE-2021-39718
+ RESERVED
+CVE-2021-39717
+ RESERVED
+CVE-2021-39716
+ RESERVED
+CVE-2021-39715
+ RESERVED
+CVE-2021-39714
+ RESERVED
+CVE-2021-39713
+ RESERVED
+CVE-2021-39712
+ RESERVED
+CVE-2021-39711
+ RESERVED
+CVE-2021-39710
+ RESERVED
+CVE-2021-39709
+ RESERVED
+CVE-2021-39708
+ RESERVED
+CVE-2021-39707
+ RESERVED
+CVE-2021-39706
+ RESERVED
+CVE-2021-39705
+ RESERVED
+CVE-2021-39704
+ RESERVED
+CVE-2021-39703
+ RESERVED
+CVE-2021-39702
+ RESERVED
+CVE-2021-39701
+ RESERVED
+CVE-2021-39700
+ RESERVED
+CVE-2021-39699
+ RESERVED
+CVE-2021-39698
+ RESERVED
+CVE-2021-39697
+ RESERVED
+CVE-2021-39696
+ RESERVED
+CVE-2021-39695
+ RESERVED
+CVE-2021-39694
+ RESERVED
+CVE-2021-39693
+ RESERVED
+CVE-2021-39692
+ RESERVED
+CVE-2021-39691
+ RESERVED
+CVE-2021-39690
+ RESERVED
+CVE-2021-39689
+ RESERVED
+CVE-2021-39688
+ RESERVED
+CVE-2021-39687
+ RESERVED
+CVE-2021-39686
+ RESERVED
+CVE-2021-39685
+ RESERVED
+CVE-2021-39684
+ RESERVED
+CVE-2021-39683
+ RESERVED
+CVE-2021-39682
+ RESERVED
+CVE-2021-39681
+ RESERVED
+CVE-2021-39680
+ RESERVED
+CVE-2021-39679
+ RESERVED
+CVE-2021-39678
+ RESERVED
+CVE-2021-39677
+ RESERVED
+CVE-2021-39676
+ RESERVED
+CVE-2021-39675
+ RESERVED
+CVE-2021-39674
+ RESERVED
+CVE-2021-39673
+ RESERVED
+CVE-2021-39672
+ RESERVED
+CVE-2021-39671
+ RESERVED
+CVE-2021-39670
+ RESERVED
+CVE-2021-39669
+ RESERVED
+CVE-2021-39668
+ RESERVED
+CVE-2021-39667
+ RESERVED
+CVE-2021-39666
+ RESERVED
+CVE-2021-39665
+ RESERVED
+CVE-2021-39664
+ RESERVED
+CVE-2021-39663
+ RESERVED
+CVE-2021-39662
+ RESERVED
+CVE-2021-39661
+ RESERVED
+CVE-2021-39660
+ RESERVED
+CVE-2021-39659
+ RESERVED
+CVE-2021-39658
+ RESERVED
+CVE-2021-39657
+ RESERVED
+CVE-2021-39656
+ RESERVED
+CVE-2021-39655
+ RESERVED
+CVE-2021-39654
+ RESERVED
+CVE-2021-39653
+ RESERVED
+CVE-2021-39652
+ RESERVED
+CVE-2021-39651
+ RESERVED
+CVE-2021-39650
+ RESERVED
+CVE-2021-39649
+ RESERVED
+CVE-2021-39648
+ RESERVED
+CVE-2021-39647
+ RESERVED
+CVE-2021-39646
+ RESERVED
+CVE-2021-39645
+ RESERVED
+CVE-2021-39644
+ RESERVED
+CVE-2021-39643
+ RESERVED
+CVE-2021-39642
+ RESERVED
+CVE-2021-39641
+ RESERVED
+CVE-2021-39640
+ RESERVED
+CVE-2021-39639
+ RESERVED
+CVE-2021-39638
+ RESERVED
+CVE-2021-39637
+ RESERVED
+CVE-2021-39636
+ RESERVED
+CVE-2021-39635
+ RESERVED
+CVE-2021-39634
+ RESERVED
+CVE-2021-39633
+ RESERVED
+CVE-2021-39632
+ RESERVED
+CVE-2021-39631
+ RESERVED
+CVE-2021-39630
+ RESERVED
+CVE-2021-39629
+ RESERVED
+CVE-2021-39628
+ RESERVED
+CVE-2021-39627
+ RESERVED
+CVE-2021-39626
+ RESERVED
+CVE-2021-39625
+ RESERVED
+CVE-2021-39624
+ RESERVED
+CVE-2021-39623
+ RESERVED
+CVE-2021-39622
+ RESERVED
+CVE-2021-39621
+ RESERVED
+CVE-2021-39620
+ RESERVED
+CVE-2021-39619
+ RESERVED
+CVE-2021-39618
+ RESERVED
+CVE-2021-39617
+ RESERVED
+CVE-2021-39616
+ RESERVED
CVE-2021-3733
RESERVED
CVE-2021-3732 [overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files]
@@ -5,22 +935,22 @@ CVE-2021-3732 [overlayfs: Mounting overlayfs inside an unprivileged user namespa
- linux <unfixed>
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1995249
NOTE: https://git.kernel.org/linus/427215d85e8d1476da1a86b8d67aceb485eb3631
-CVE-2021-39615
- RESERVED
-CVE-2021-39614
- RESERVED
-CVE-2021-39613
- RESERVED
+CVE-2021-39615 (** UNSUPPORTED WHEN ASSIGNED ** D-Link DSR-500N version 1.02 contains ...)
+ TODO: check
+CVE-2021-39614 (D-Link DVX-2000MS contains hard-coded credentials for undocumented use ...)
+ TODO: check
+CVE-2021-39613 (** UNSUPPORTED WHEN ASSIGNED ** D-Link DVG-3104MS version 1.0.2.0.3, 1 ...)
+ TODO: check
CVE-2021-39612
RESERVED
CVE-2021-39611
RESERVED
CVE-2021-39610
RESERVED
-CVE-2021-39609
- RESERVED
-CVE-2021-39608
- RESERVED
+CVE-2021-39609 (Cross Site Scripting (XSS) vulnerability exiss in FlatCore-CMS 2.0.7 v ...)
+ TODO: check
+CVE-2021-39608 (Remote Code Execution (RCE) vulnerabilty exists in FlatCore-CMS 2.0.7 ...)
+ TODO: check
CVE-2021-39607
RESERVED
CVE-2021-39606
@@ -31,14 +961,14 @@ CVE-2021-39604
RESERVED
CVE-2021-39603
RESERVED
-CVE-2021-39602
- RESERVED
+CVE-2021-39602 (A Buffer Overflow vulnerabilty exists in Miniftpd 1.0 in the do_mkd fu ...)
+ TODO: check
CVE-2021-39601
RESERVED
CVE-2021-39600
RESERVED
-CVE-2021-39599
- RESERVED
+CVE-2021-39599 (Multiple Cross Site Scripting (XSS) vulnerabilities exists in CXUUCMS ...)
+ TODO: check
CVE-2021-39598
RESERVED
CVE-2021-39597
@@ -1024,8 +1954,8 @@ CVE-2021-39160
RESERVED
CVE-2021-39159
RESERVED
-CVE-2021-39158
- RESERVED
+CVE-2021-39158 (NVCaffe's python required dependencies list used to contain `gfortran` ...)
+ TODO: check
CVE-2021-39157
RESERVED
CVE-2021-39156
@@ -8186,8 +9116,8 @@ CVE-2021-36015 (Adobe Media Encoder version 15.2 (and earlier) is affected by a
NOT-FOR-US: Adobe
CVE-2021-36014 (Adobe Media Encoder version 15.2 (and earlier) is affected by an unini ...)
NOT-FOR-US: Adobe
-CVE-2021-36013
- RESERVED
+CVE-2021-36013 (Adobe Media Encoder version 15.2 (and earlier) is affected by an Out-o ...)
+ TODO: check
CVE-2021-36012
RESERVED
CVE-2021-36011 (Adobe Illustrator version 25.2.3 (and earlier) is affected by a potent ...)
@@ -26378,8 +27308,8 @@ CVE-2021-28598
RESERVED
CVE-2021-28597 (Adobe Photoshop Elements version 5.2 (and earlier) is affected by an i ...)
NOT-FOR-US: Adobe
-CVE-2021-28596
- RESERVED
+CVE-2021-28596 (Adobe Framemaker version 2020.0.1 (and earlier) and 2019.0.8 (and earl ...)
+ TODO: check
CVE-2021-28595 (Adobe Dimension version 3.4 (and earlier) is affected by an Uncontroll ...)
NOT-FOR-US: Adobe
CVE-2021-28594
@@ -40980,8 +41910,8 @@ CVE-2021-22451
RESERVED
CVE-2021-22450
RESERVED
-CVE-2021-22449
- RESERVED
+CVE-2021-22449 (There is a logic vulnerability in Elf-G10HN 1.0.0.608. An unauthentica ...)
+ TODO: check
CVE-2021-22448
RESERVED
CVE-2021-22447 (There is an Improper Check for Unusual or Exceptional Conditions Vulne ...)
@@ -41164,8 +42094,8 @@ CVE-2021-22359 (There is a denial of service vulnerability in the verisions V200
NOT-FOR-US: Huawei
CVE-2021-22358 (There is an insufficient input validation vulnerability in FusionCompu ...)
NOT-FOR-US: Huawei
-CVE-2021-22357
- RESERVED
+CVE-2021-22357 (There is a denial of service vulnerability in Huawei products. A modul ...)
+ TODO: check
CVE-2021-22356
RESERVED
CVE-2021-22355
@@ -41222,8 +42152,8 @@ CVE-2021-22330 (There is an out of bounds write vulnerability in Huawei Smartpho
NOT-FOR-US: Huawei
CVE-2021-22329 (There has a license management vulnerability in some Huawei products. ...)
NOT-FOR-US: Huawei
-CVE-2021-22328
- RESERVED
+CVE-2021-22328 (There is a denial of service vulnerability in some huawei products. In ...)
+ TODO: check
CVE-2021-22327 (There is an arbitrary memory write vulnerability in Huawei smart phone ...)
NOT-FOR-US: Huawei
CVE-2021-22326 (There is an Incorrect Privilege Assignment Vulnerability in Huawei Sma ...)
@@ -41372,18 +42302,18 @@ CVE-2021-22255 (SSRF in URL file upload in Baserow &lt;1.1.0 allows remote authe
NOT-FOR-US: Baserow
CVE-2021-22254 (Under very specific conditions a user could be impersonated using Gitl ...)
TODO: check
-CVE-2021-22253
- RESERVED
-CVE-2021-22252
- RESERVED
-CVE-2021-22251
- RESERVED
+CVE-2021-22253 (Improper authorization in GitLab EE affecting all versions since 13.4 ...)
+ TODO: check
+CVE-2021-22252 (A confusion between tag and branch names in GitLab CE/EE affecting all ...)
+ TODO: check
+CVE-2021-22251 (Improper validation of invited users' email address in GitLab EE affec ...)
+ TODO: check
CVE-2021-22250
RESERVED
-CVE-2021-22249
- RESERVED
-CVE-2021-22248
- RESERVED
+CVE-2021-22249 (A verbose error message in GitLab EE affecting all versions since 12.2 ...)
+ TODO: check
+CVE-2021-22248 (Improper authorization on the pipelines page in GitLab CE/EE affecting ...)
+ TODO: check
CVE-2021-22247
RESERVED
CVE-2021-22246 (A vulnerability was discovered in GitLab versions before 14.0.2, 13.12 ...)
@@ -79291,22 +80221,22 @@ CVE-2020-18780
RESERVED
CVE-2020-18779
RESERVED
-CVE-2020-18778
- RESERVED
+CVE-2020-18778 (In Libav 12.3, there is a heap-based buffer over-read in vc1_decode_p_ ...)
+ TODO: check
CVE-2020-18777
RESERVED
-CVE-2020-18776
- RESERVED
-CVE-2020-18775
- RESERVED
-CVE-2020-18774
- RESERVED
-CVE-2020-18773
- RESERVED
+CVE-2020-18776 (In Libav 12.3, there is a segmentation fault in vc1_decode_b_mb_intfr ...)
+ TODO: check
+CVE-2020-18775 (In Libav 12.3, there is a heap-based buffer over-read in vc1_decode_b_ ...)
+ TODO: check
+CVE-2020-18774 (A float point exception in the printLong function in tags_int.cpp of E ...)
+ TODO: check
+CVE-2020-18773 (An invalid memory access in the decode function in iptc.cpp of Exiv2 0 ...)
+ TODO: check
CVE-2020-18772
RESERVED
-CVE-2020-18771
- RESERVED
+CVE-2020-18771 (Exiv2 0.27.99.0 has a global buffer over-read in Exiv2::Internal::Niko ...)
+ TODO: check
CVE-2020-18770
RESERVED
CVE-2020-18769
@@ -79377,18 +80307,18 @@ CVE-2020-18737 (An issue was discovered in Typora 0.9.67. There is an XSS vulner
NOT-FOR-US: Typora
CVE-2020-18736
RESERVED
-CVE-2020-18735
- RESERVED
-CVE-2020-18734
- RESERVED
+CVE-2020-18735 (A heap buffer overflow in /src/dds_stream.c of Eclipse IOT Cyclone DDS ...)
+ TODO: check
+CVE-2020-18734 (A stack buffer overflow in /ddsi/q_bitset.h of Eclipse IOT Cyclone DDS ...)
+ TODO: check
CVE-2020-18733
RESERVED
CVE-2020-18732
RESERVED
-CVE-2020-18731
- RESERVED
-CVE-2020-18730
- RESERVED
+CVE-2020-18731 (A segmentation violation in the Iec104_Deal_FirmUpdate function of IEC ...)
+ TODO: check
+CVE-2020-18730 (A segmentation violation in the Iec104_Deal_I function of IEC104 v1.0 ...)
+ TODO: check
CVE-2020-18729
RESERVED
CVE-2020-18728

© 2014-2024 Faster IT GmbH | imprint | privacy policy