summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-12-18 08:10:26 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-12-18 08:10:26 +0000
commit555e273fc1fa7cb6e441aea8c44491be3fb92f8f (patch)
treea4b26a956aebba113cdf1826087f030106a25b03 /data
parent5a697b78b97da2de72edab2160ca88d971e0e4ea (diff)
automatic update
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list2132
1 files changed, 2064 insertions, 68 deletions
diff --git a/data/CVE/list b/data/CVE/list
index c26252a2b1..d5c2b9aa83 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,3 +1,2001 @@
+CVE-2021-21005
+ RESERVED
+CVE-2021-21004
+ RESERVED
+CVE-2021-21003
+ RESERVED
+CVE-2021-21002
+ RESERVED
+CVE-2021-21001
+ RESERVED
+CVE-2021-21000
+ RESERVED
+CVE-2021-20999
+ RESERVED
+CVE-2021-20998
+ RESERVED
+CVE-2021-20997
+ RESERVED
+CVE-2021-20996
+ RESERVED
+CVE-2021-20995
+ RESERVED
+CVE-2021-20994
+ RESERVED
+CVE-2021-20993
+ RESERVED
+CVE-2021-20992
+ RESERVED
+CVE-2021-20991
+ RESERVED
+CVE-2021-20990
+ RESERVED
+CVE-2021-20989
+ RESERVED
+CVE-2021-20988
+ RESERVED
+CVE-2021-20987
+ RESERVED
+CVE-2021-20986
+ RESERVED
+CVE-2021-20985
+ RESERVED
+CVE-2021-20984
+ RESERVED
+CVE-2021-20983
+ RESERVED
+CVE-2021-20982
+ RESERVED
+CVE-2021-20981
+ RESERVED
+CVE-2021-20980
+ RESERVED
+CVE-2021-20979
+ RESERVED
+CVE-2021-20978
+ RESERVED
+CVE-2021-20977
+ RESERVED
+CVE-2021-20976
+ RESERVED
+CVE-2021-20975
+ RESERVED
+CVE-2021-20974
+ RESERVED
+CVE-2021-20973
+ RESERVED
+CVE-2021-20972
+ RESERVED
+CVE-2021-20971
+ RESERVED
+CVE-2021-20970
+ RESERVED
+CVE-2021-20969
+ RESERVED
+CVE-2021-20968
+ RESERVED
+CVE-2021-20967
+ RESERVED
+CVE-2021-20966
+ RESERVED
+CVE-2021-20965
+ RESERVED
+CVE-2021-20964
+ RESERVED
+CVE-2021-20963
+ RESERVED
+CVE-2021-20962
+ RESERVED
+CVE-2021-20961
+ RESERVED
+CVE-2021-20960
+ RESERVED
+CVE-2021-20959
+ RESERVED
+CVE-2021-20958
+ RESERVED
+CVE-2021-20957
+ RESERVED
+CVE-2021-20956
+ RESERVED
+CVE-2021-20955
+ RESERVED
+CVE-2021-20954
+ RESERVED
+CVE-2021-20953
+ RESERVED
+CVE-2021-20952
+ RESERVED
+CVE-2021-20951
+ RESERVED
+CVE-2021-20950
+ RESERVED
+CVE-2021-20949
+ RESERVED
+CVE-2021-20948
+ RESERVED
+CVE-2021-20947
+ RESERVED
+CVE-2021-20946
+ RESERVED
+CVE-2021-20945
+ RESERVED
+CVE-2021-20944
+ RESERVED
+CVE-2021-20943
+ RESERVED
+CVE-2021-20942
+ RESERVED
+CVE-2021-20941
+ RESERVED
+CVE-2021-20940
+ RESERVED
+CVE-2021-20939
+ RESERVED
+CVE-2021-20938
+ RESERVED
+CVE-2021-20937
+ RESERVED
+CVE-2021-20936
+ RESERVED
+CVE-2021-20935
+ RESERVED
+CVE-2021-20934
+ RESERVED
+CVE-2021-20933
+ RESERVED
+CVE-2021-20932
+ RESERVED
+CVE-2021-20931
+ RESERVED
+CVE-2021-20930
+ RESERVED
+CVE-2021-20929
+ RESERVED
+CVE-2021-20928
+ RESERVED
+CVE-2021-20927
+ RESERVED
+CVE-2021-20926
+ RESERVED
+CVE-2021-20925
+ RESERVED
+CVE-2021-20924
+ RESERVED
+CVE-2021-20923
+ RESERVED
+CVE-2021-20922
+ RESERVED
+CVE-2021-20921
+ RESERVED
+CVE-2021-20920
+ RESERVED
+CVE-2021-20919
+ RESERVED
+CVE-2021-20918
+ RESERVED
+CVE-2021-20917
+ RESERVED
+CVE-2021-20916
+ RESERVED
+CVE-2021-20915
+ RESERVED
+CVE-2021-20914
+ RESERVED
+CVE-2021-20913
+ RESERVED
+CVE-2021-20912
+ RESERVED
+CVE-2021-20911
+ RESERVED
+CVE-2021-20910
+ RESERVED
+CVE-2021-20909
+ RESERVED
+CVE-2021-20908
+ RESERVED
+CVE-2021-20907
+ RESERVED
+CVE-2021-20906
+ RESERVED
+CVE-2021-20905
+ RESERVED
+CVE-2021-20904
+ RESERVED
+CVE-2021-20903
+ RESERVED
+CVE-2021-20902
+ RESERVED
+CVE-2021-20901
+ RESERVED
+CVE-2021-20900
+ RESERVED
+CVE-2021-20899
+ RESERVED
+CVE-2021-20898
+ RESERVED
+CVE-2021-20897
+ RESERVED
+CVE-2021-20896
+ RESERVED
+CVE-2021-20895
+ RESERVED
+CVE-2021-20894
+ RESERVED
+CVE-2021-20893
+ RESERVED
+CVE-2021-20892
+ RESERVED
+CVE-2021-20891
+ RESERVED
+CVE-2021-20890
+ RESERVED
+CVE-2021-20889
+ RESERVED
+CVE-2021-20888
+ RESERVED
+CVE-2021-20887
+ RESERVED
+CVE-2021-20886
+ RESERVED
+CVE-2021-20885
+ RESERVED
+CVE-2021-20884
+ RESERVED
+CVE-2021-20883
+ RESERVED
+CVE-2021-20882
+ RESERVED
+CVE-2021-20881
+ RESERVED
+CVE-2021-20880
+ RESERVED
+CVE-2021-20879
+ RESERVED
+CVE-2021-20878
+ RESERVED
+CVE-2021-20877
+ RESERVED
+CVE-2021-20876
+ RESERVED
+CVE-2021-20875
+ RESERVED
+CVE-2021-20874
+ RESERVED
+CVE-2021-20873
+ RESERVED
+CVE-2021-20872
+ RESERVED
+CVE-2021-20871
+ RESERVED
+CVE-2021-20870
+ RESERVED
+CVE-2021-20869
+ RESERVED
+CVE-2021-20868
+ RESERVED
+CVE-2021-20867
+ RESERVED
+CVE-2021-20866
+ RESERVED
+CVE-2021-20865
+ RESERVED
+CVE-2021-20864
+ RESERVED
+CVE-2021-20863
+ RESERVED
+CVE-2021-20862
+ RESERVED
+CVE-2021-20861
+ RESERVED
+CVE-2021-20860
+ RESERVED
+CVE-2021-20859
+ RESERVED
+CVE-2021-20858
+ RESERVED
+CVE-2021-20857
+ RESERVED
+CVE-2021-20856
+ RESERVED
+CVE-2021-20855
+ RESERVED
+CVE-2021-20854
+ RESERVED
+CVE-2021-20853
+ RESERVED
+CVE-2021-20852
+ RESERVED
+CVE-2021-20851
+ RESERVED
+CVE-2021-20850
+ RESERVED
+CVE-2021-20849
+ RESERVED
+CVE-2021-20848
+ RESERVED
+CVE-2021-20847
+ RESERVED
+CVE-2021-20846
+ RESERVED
+CVE-2021-20845
+ RESERVED
+CVE-2021-20844
+ RESERVED
+CVE-2021-20843
+ RESERVED
+CVE-2021-20842
+ RESERVED
+CVE-2021-20841
+ RESERVED
+CVE-2021-20840
+ RESERVED
+CVE-2021-20839
+ RESERVED
+CVE-2021-20838
+ RESERVED
+CVE-2021-20837
+ RESERVED
+CVE-2021-20836
+ RESERVED
+CVE-2021-20835
+ RESERVED
+CVE-2021-20834
+ RESERVED
+CVE-2021-20833
+ RESERVED
+CVE-2021-20832
+ RESERVED
+CVE-2021-20831
+ RESERVED
+CVE-2021-20830
+ RESERVED
+CVE-2021-20829
+ RESERVED
+CVE-2021-20828
+ RESERVED
+CVE-2021-20827
+ RESERVED
+CVE-2021-20826
+ RESERVED
+CVE-2021-20825
+ RESERVED
+CVE-2021-20824
+ RESERVED
+CVE-2021-20823
+ RESERVED
+CVE-2021-20822
+ RESERVED
+CVE-2021-20821
+ RESERVED
+CVE-2021-20820
+ RESERVED
+CVE-2021-20819
+ RESERVED
+CVE-2021-20818
+ RESERVED
+CVE-2021-20817
+ RESERVED
+CVE-2021-20816
+ RESERVED
+CVE-2021-20815
+ RESERVED
+CVE-2021-20814
+ RESERVED
+CVE-2021-20813
+ RESERVED
+CVE-2021-20812
+ RESERVED
+CVE-2021-20811
+ RESERVED
+CVE-2021-20810
+ RESERVED
+CVE-2021-20809
+ RESERVED
+CVE-2021-20808
+ RESERVED
+CVE-2021-20807
+ RESERVED
+CVE-2021-20806
+ RESERVED
+CVE-2021-20805
+ RESERVED
+CVE-2021-20804
+ RESERVED
+CVE-2021-20803
+ RESERVED
+CVE-2021-20802
+ RESERVED
+CVE-2021-20801
+ RESERVED
+CVE-2021-20800
+ RESERVED
+CVE-2021-20799
+ RESERVED
+CVE-2021-20798
+ RESERVED
+CVE-2021-20797
+ RESERVED
+CVE-2021-20796
+ RESERVED
+CVE-2021-20795
+ RESERVED
+CVE-2021-20794
+ RESERVED
+CVE-2021-20793
+ RESERVED
+CVE-2021-20792
+ RESERVED
+CVE-2021-20791
+ RESERVED
+CVE-2021-20790
+ RESERVED
+CVE-2021-20789
+ RESERVED
+CVE-2021-20788
+ RESERVED
+CVE-2021-20787
+ RESERVED
+CVE-2021-20786
+ RESERVED
+CVE-2021-20785
+ RESERVED
+CVE-2021-20784
+ RESERVED
+CVE-2021-20783
+ RESERVED
+CVE-2021-20782
+ RESERVED
+CVE-2021-20781
+ RESERVED
+CVE-2021-20780
+ RESERVED
+CVE-2021-20779
+ RESERVED
+CVE-2021-20778
+ RESERVED
+CVE-2021-20777
+ RESERVED
+CVE-2021-20776
+ RESERVED
+CVE-2021-20775
+ RESERVED
+CVE-2021-20774
+ RESERVED
+CVE-2021-20773
+ RESERVED
+CVE-2021-20772
+ RESERVED
+CVE-2021-20771
+ RESERVED
+CVE-2021-20770
+ RESERVED
+CVE-2021-20769
+ RESERVED
+CVE-2021-20768
+ RESERVED
+CVE-2021-20767
+ RESERVED
+CVE-2021-20766
+ RESERVED
+CVE-2021-20765
+ RESERVED
+CVE-2021-20764
+ RESERVED
+CVE-2021-20763
+ RESERVED
+CVE-2021-20762
+ RESERVED
+CVE-2021-20761
+ RESERVED
+CVE-2021-20760
+ RESERVED
+CVE-2021-20759
+ RESERVED
+CVE-2021-20758
+ RESERVED
+CVE-2021-20757
+ RESERVED
+CVE-2021-20756
+ RESERVED
+CVE-2021-20755
+ RESERVED
+CVE-2021-20754
+ RESERVED
+CVE-2021-20753
+ RESERVED
+CVE-2021-20752
+ RESERVED
+CVE-2021-20751
+ RESERVED
+CVE-2021-20750
+ RESERVED
+CVE-2021-20749
+ RESERVED
+CVE-2021-20748
+ RESERVED
+CVE-2021-20747
+ RESERVED
+CVE-2021-20746
+ RESERVED
+CVE-2021-20745
+ RESERVED
+CVE-2021-20744
+ RESERVED
+CVE-2021-20743
+ RESERVED
+CVE-2021-20742
+ RESERVED
+CVE-2021-20741
+ RESERVED
+CVE-2021-20740
+ RESERVED
+CVE-2021-20739
+ RESERVED
+CVE-2021-20738
+ RESERVED
+CVE-2021-20737
+ RESERVED
+CVE-2021-20736
+ RESERVED
+CVE-2021-20735
+ RESERVED
+CVE-2021-20734
+ RESERVED
+CVE-2021-20733
+ RESERVED
+CVE-2021-20732
+ RESERVED
+CVE-2021-20731
+ RESERVED
+CVE-2021-20730
+ RESERVED
+CVE-2021-20729
+ RESERVED
+CVE-2021-20728
+ RESERVED
+CVE-2021-20727
+ RESERVED
+CVE-2021-20726
+ RESERVED
+CVE-2021-20725
+ RESERVED
+CVE-2021-20724
+ RESERVED
+CVE-2021-20723
+ RESERVED
+CVE-2021-20722
+ RESERVED
+CVE-2021-20721
+ RESERVED
+CVE-2021-20720
+ RESERVED
+CVE-2021-20719
+ RESERVED
+CVE-2021-20718
+ RESERVED
+CVE-2021-20717
+ RESERVED
+CVE-2021-20716
+ RESERVED
+CVE-2021-20715
+ RESERVED
+CVE-2021-20714
+ RESERVED
+CVE-2021-20713
+ RESERVED
+CVE-2021-20712
+ RESERVED
+CVE-2021-20711
+ RESERVED
+CVE-2021-20710
+ RESERVED
+CVE-2021-20709
+ RESERVED
+CVE-2021-20708
+ RESERVED
+CVE-2021-20707
+ RESERVED
+CVE-2021-20706
+ RESERVED
+CVE-2021-20705
+ RESERVED
+CVE-2021-20704
+ RESERVED
+CVE-2021-20703
+ RESERVED
+CVE-2021-20702
+ RESERVED
+CVE-2021-20701
+ RESERVED
+CVE-2021-20700
+ RESERVED
+CVE-2021-20699
+ RESERVED
+CVE-2021-20698
+ RESERVED
+CVE-2021-20697
+ RESERVED
+CVE-2021-20696
+ RESERVED
+CVE-2021-20695
+ RESERVED
+CVE-2021-20694
+ RESERVED
+CVE-2021-20693
+ RESERVED
+CVE-2021-20692
+ RESERVED
+CVE-2021-20691
+ RESERVED
+CVE-2021-20690
+ RESERVED
+CVE-2021-20689
+ RESERVED
+CVE-2021-20688
+ RESERVED
+CVE-2021-20687
+ RESERVED
+CVE-2021-20686
+ RESERVED
+CVE-2021-20685
+ RESERVED
+CVE-2021-20684
+ RESERVED
+CVE-2021-20683
+ RESERVED
+CVE-2021-20682
+ RESERVED
+CVE-2021-20681
+ RESERVED
+CVE-2021-20680
+ RESERVED
+CVE-2021-20679
+ RESERVED
+CVE-2021-20678
+ RESERVED
+CVE-2021-20677
+ RESERVED
+CVE-2021-20676
+ RESERVED
+CVE-2021-20675
+ RESERVED
+CVE-2021-20674
+ RESERVED
+CVE-2021-20673
+ RESERVED
+CVE-2021-20672
+ RESERVED
+CVE-2021-20671
+ RESERVED
+CVE-2021-20670
+ RESERVED
+CVE-2021-20669
+ RESERVED
+CVE-2021-20668
+ RESERVED
+CVE-2021-20667
+ RESERVED
+CVE-2021-20666
+ RESERVED
+CVE-2021-20665
+ RESERVED
+CVE-2021-20664
+ RESERVED
+CVE-2021-20663
+ RESERVED
+CVE-2021-20662
+ RESERVED
+CVE-2021-20661
+ RESERVED
+CVE-2021-20660
+ RESERVED
+CVE-2021-20659
+ RESERVED
+CVE-2021-20658
+ RESERVED
+CVE-2021-20657
+ RESERVED
+CVE-2021-20656
+ RESERVED
+CVE-2021-20655
+ RESERVED
+CVE-2021-20654
+ RESERVED
+CVE-2021-20653
+ RESERVED
+CVE-2021-20652
+ RESERVED
+CVE-2021-20651
+ RESERVED
+CVE-2021-20650
+ RESERVED
+CVE-2021-20649
+ RESERVED
+CVE-2021-20648
+ RESERVED
+CVE-2021-20647
+ RESERVED
+CVE-2021-20646
+ RESERVED
+CVE-2021-20645
+ RESERVED
+CVE-2021-20644
+ RESERVED
+CVE-2021-20643
+ RESERVED
+CVE-2021-20642
+ RESERVED
+CVE-2021-20641
+ RESERVED
+CVE-2021-20640
+ RESERVED
+CVE-2021-20639
+ RESERVED
+CVE-2021-20638
+ RESERVED
+CVE-2021-20637
+ RESERVED
+CVE-2021-20636
+ RESERVED
+CVE-2021-20635
+ RESERVED
+CVE-2021-20634
+ RESERVED
+CVE-2021-20633
+ RESERVED
+CVE-2021-20632
+ RESERVED
+CVE-2021-20631
+ RESERVED
+CVE-2021-20630
+ RESERVED
+CVE-2021-20629
+ RESERVED
+CVE-2021-20628
+ RESERVED
+CVE-2021-20627
+ RESERVED
+CVE-2021-20626
+ RESERVED
+CVE-2021-20625
+ RESERVED
+CVE-2021-20624
+ RESERVED
+CVE-2021-20623
+ RESERVED
+CVE-2021-20622
+ RESERVED
+CVE-2021-20621
+ RESERVED
+CVE-2021-20620
+ RESERVED
+CVE-2021-20619
+ RESERVED
+CVE-2021-20618
+ RESERVED
+CVE-2021-20617
+ RESERVED
+CVE-2021-20616
+ RESERVED
+CVE-2021-20615
+ RESERVED
+CVE-2021-20614
+ RESERVED
+CVE-2021-20613
+ RESERVED
+CVE-2021-20612
+ RESERVED
+CVE-2021-20611
+ RESERVED
+CVE-2021-20610
+ RESERVED
+CVE-2021-20609
+ RESERVED
+CVE-2021-20608
+ RESERVED
+CVE-2021-20607
+ RESERVED
+CVE-2021-20606
+ RESERVED
+CVE-2021-20605
+ RESERVED
+CVE-2021-20604
+ RESERVED
+CVE-2021-20603
+ RESERVED
+CVE-2021-20602
+ RESERVED
+CVE-2021-20601
+ RESERVED
+CVE-2021-20600
+ RESERVED
+CVE-2021-20599
+ RESERVED
+CVE-2021-20598
+ RESERVED
+CVE-2021-20597
+ RESERVED
+CVE-2021-20596
+ RESERVED
+CVE-2021-20595
+ RESERVED
+CVE-2021-20594
+ RESERVED
+CVE-2021-20593
+ RESERVED
+CVE-2021-20592
+ RESERVED
+CVE-2021-20591
+ RESERVED
+CVE-2021-20590
+ RESERVED
+CVE-2021-20589
+ RESERVED
+CVE-2021-20588
+ RESERVED
+CVE-2021-20587
+ RESERVED
+CVE-2021-20586
+ RESERVED
+CVE-2021-20585
+ RESERVED
+CVE-2021-20584
+ RESERVED
+CVE-2021-20583
+ RESERVED
+CVE-2021-20582
+ RESERVED
+CVE-2021-20581
+ RESERVED
+CVE-2021-20580
+ RESERVED
+CVE-2021-20579
+ RESERVED
+CVE-2021-20578
+ RESERVED
+CVE-2021-20577
+ RESERVED
+CVE-2021-20576
+ RESERVED
+CVE-2021-20575
+ RESERVED
+CVE-2021-20574
+ RESERVED
+CVE-2021-20573
+ RESERVED
+CVE-2021-20572
+ RESERVED
+CVE-2021-20571
+ RESERVED
+CVE-2021-20570
+ RESERVED
+CVE-2021-20569
+ RESERVED
+CVE-2021-20568
+ RESERVED
+CVE-2021-20567
+ RESERVED
+CVE-2021-20566
+ RESERVED
+CVE-2021-20565
+ RESERVED
+CVE-2021-20564
+ RESERVED
+CVE-2021-20563
+ RESERVED
+CVE-2021-20562
+ RESERVED
+CVE-2021-20561
+ RESERVED
+CVE-2021-20560
+ RESERVED
+CVE-2021-20559
+ RESERVED
+CVE-2021-20558
+ RESERVED
+CVE-2021-20557
+ RESERVED
+CVE-2021-20556
+ RESERVED
+CVE-2021-20555
+ RESERVED
+CVE-2021-20554
+ RESERVED
+CVE-2021-20553
+ RESERVED
+CVE-2021-20552
+ RESERVED
+CVE-2021-20551
+ RESERVED
+CVE-2021-20550
+ RESERVED
+CVE-2021-20549
+ RESERVED
+CVE-2021-20548
+ RESERVED
+CVE-2021-20547
+ RESERVED
+CVE-2021-20546
+ RESERVED
+CVE-2021-20545
+ RESERVED
+CVE-2021-20544
+ RESERVED
+CVE-2021-20543
+ RESERVED
+CVE-2021-20542
+ RESERVED
+CVE-2021-20541
+ RESERVED
+CVE-2021-20540
+ RESERVED
+CVE-2021-20539
+ RESERVED
+CVE-2021-20538
+ RESERVED
+CVE-2021-20537
+ RESERVED
+CVE-2021-20536
+ RESERVED
+CVE-2021-20535
+ RESERVED
+CVE-2021-20534
+ RESERVED
+CVE-2021-20533
+ RESERVED
+CVE-2021-20532
+ RESERVED
+CVE-2021-20531
+ RESERVED
+CVE-2021-20530
+ RESERVED
+CVE-2021-20529
+ RESERVED
+CVE-2021-20528
+ RESERVED
+CVE-2021-20527
+ RESERVED
+CVE-2021-20526
+ RESERVED
+CVE-2021-20525
+ RESERVED
+CVE-2021-20524
+ RESERVED
+CVE-2021-20523
+ RESERVED
+CVE-2021-20522
+ RESERVED
+CVE-2021-20521
+ RESERVED
+CVE-2021-20520
+ RESERVED
+CVE-2021-20519
+ RESERVED
+CVE-2021-20518
+ RESERVED
+CVE-2021-20517
+ RESERVED
+CVE-2021-20516
+ RESERVED
+CVE-2021-20515
+ RESERVED
+CVE-2021-20514
+ RESERVED
+CVE-2021-20513
+ RESERVED
+CVE-2021-20512
+ RESERVED
+CVE-2021-20511
+ RESERVED
+CVE-2021-20510
+ RESERVED
+CVE-2021-20509
+ RESERVED
+CVE-2021-20508
+ RESERVED
+CVE-2021-20507
+ RESERVED
+CVE-2021-20506
+ RESERVED
+CVE-2021-20505
+ RESERVED
+CVE-2021-20504
+ RESERVED
+CVE-2021-20503
+ RESERVED
+CVE-2021-20502
+ RESERVED
+CVE-2021-20501
+ RESERVED
+CVE-2021-20500
+ RESERVED
+CVE-2021-20499
+ RESERVED
+CVE-2021-20498
+ RESERVED
+CVE-2021-20497
+ RESERVED
+CVE-2021-20496
+ RESERVED
+CVE-2021-20495
+ RESERVED
+CVE-2021-20494
+ RESERVED
+CVE-2021-20493
+ RESERVED
+CVE-2021-20492
+ RESERVED
+CVE-2021-20491
+ RESERVED
+CVE-2021-20490
+ RESERVED
+CVE-2021-20489
+ RESERVED
+CVE-2021-20488
+ RESERVED
+CVE-2021-20487
+ RESERVED
+CVE-2021-20486
+ RESERVED
+CVE-2021-20485
+ RESERVED
+CVE-2021-20484
+ RESERVED
+CVE-2021-20483
+ RESERVED
+CVE-2021-20482
+ RESERVED
+CVE-2021-20481
+ RESERVED
+CVE-2021-20480
+ RESERVED
+CVE-2021-20479
+ RESERVED
+CVE-2021-20478
+ RESERVED
+CVE-2021-20477
+ RESERVED
+CVE-2021-20476
+ RESERVED
+CVE-2021-20475
+ RESERVED
+CVE-2021-20474
+ RESERVED
+CVE-2021-20473
+ RESERVED
+CVE-2021-20472
+ RESERVED
+CVE-2021-20471
+ RESERVED
+CVE-2021-20470
+ RESERVED
+CVE-2021-20469
+ RESERVED
+CVE-2021-20468
+ RESERVED
+CVE-2021-20467
+ RESERVED
+CVE-2021-20466
+ RESERVED
+CVE-2021-20465
+ RESERVED
+CVE-2021-20464
+ RESERVED
+CVE-2021-20463
+ RESERVED
+CVE-2021-20462
+ RESERVED
+CVE-2021-20461
+ RESERVED
+CVE-2021-20460
+ RESERVED
+CVE-2021-20459
+ RESERVED
+CVE-2021-20458
+ RESERVED
+CVE-2021-20457
+ RESERVED
+CVE-2021-20456
+ RESERVED
+CVE-2021-20455
+ RESERVED
+CVE-2021-20454
+ RESERVED
+CVE-2021-20453
+ RESERVED
+CVE-2021-20452
+ RESERVED
+CVE-2021-20451
+ RESERVED
+CVE-2021-20450
+ RESERVED
+CVE-2021-20449
+ RESERVED
+CVE-2021-20448
+ RESERVED
+CVE-2021-20447
+ RESERVED
+CVE-2021-20446
+ RESERVED
+CVE-2021-20445
+ RESERVED
+CVE-2021-20444
+ RESERVED
+CVE-2021-20443
+ RESERVED
+CVE-2021-20442
+ RESERVED
+CVE-2021-20441
+ RESERVED
+CVE-2021-20440
+ RESERVED
+CVE-2021-20439
+ RESERVED
+CVE-2021-20438
+ RESERVED
+CVE-2021-20437
+ RESERVED
+CVE-2021-20436
+ RESERVED
+CVE-2021-20435
+ RESERVED
+CVE-2021-20434
+ RESERVED
+CVE-2021-20433
+ RESERVED
+CVE-2021-20432
+ RESERVED
+CVE-2021-20431
+ RESERVED
+CVE-2021-20430
+ RESERVED
+CVE-2021-20429
+ RESERVED
+CVE-2021-20428
+ RESERVED
+CVE-2021-20427
+ RESERVED
+CVE-2021-20426
+ RESERVED
+CVE-2021-20425
+ RESERVED
+CVE-2021-20424
+ RESERVED
+CVE-2021-20423
+ RESERVED
+CVE-2021-20422
+ RESERVED
+CVE-2021-20421
+ RESERVED
+CVE-2021-20420
+ RESERVED
+CVE-2021-20419
+ RESERVED
+CVE-2021-20418
+ RESERVED
+CVE-2021-20417
+ RESERVED
+CVE-2021-20416
+ RESERVED
+CVE-2021-20415
+ RESERVED
+CVE-2021-20414
+ RESERVED
+CVE-2021-20413
+ RESERVED
+CVE-2021-20412
+ RESERVED
+CVE-2021-20411
+ RESERVED
+CVE-2021-20410
+ RESERVED
+CVE-2021-20409
+ RESERVED
+CVE-2021-20408
+ RESERVED
+CVE-2021-20407
+ RESERVED
+CVE-2021-20406
+ RESERVED
+CVE-2021-20405
+ RESERVED
+CVE-2021-20404
+ RESERVED
+CVE-2021-20403
+ RESERVED
+CVE-2021-20402
+ RESERVED
+CVE-2021-20401
+ RESERVED
+CVE-2021-20400
+ RESERVED
+CVE-2021-20399
+ RESERVED
+CVE-2021-20398
+ RESERVED
+CVE-2021-20397
+ RESERVED
+CVE-2021-20396
+ RESERVED
+CVE-2021-20395
+ RESERVED
+CVE-2021-20394
+ RESERVED
+CVE-2021-20393
+ RESERVED
+CVE-2021-20392
+ RESERVED
+CVE-2021-20391
+ RESERVED
+CVE-2021-20390
+ RESERVED
+CVE-2021-20389
+ RESERVED
+CVE-2021-20388
+ RESERVED
+CVE-2021-20387
+ RESERVED
+CVE-2021-20386
+ RESERVED
+CVE-2021-20385
+ RESERVED
+CVE-2021-20384
+ RESERVED
+CVE-2021-20383
+ RESERVED
+CVE-2021-20382
+ RESERVED
+CVE-2021-20381
+ RESERVED
+CVE-2021-20380
+ RESERVED
+CVE-2021-20379
+ RESERVED
+CVE-2021-20378
+ RESERVED
+CVE-2021-20377
+ RESERVED
+CVE-2021-20376
+ RESERVED
+CVE-2021-20375
+ RESERVED
+CVE-2021-20374
+ RESERVED
+CVE-2021-20373
+ RESERVED
+CVE-2021-20372
+ RESERVED
+CVE-2021-20371
+ RESERVED
+CVE-2021-20370
+ RESERVED
+CVE-2021-20369
+ RESERVED
+CVE-2021-20368
+ RESERVED
+CVE-2021-20367
+ RESERVED
+CVE-2021-20366
+ RESERVED
+CVE-2021-20365
+ RESERVED
+CVE-2021-20364
+ RESERVED
+CVE-2021-20363
+ RESERVED
+CVE-2021-20362
+ RESERVED
+CVE-2021-20361
+ RESERVED
+CVE-2021-20360
+ RESERVED
+CVE-2021-20359
+ RESERVED
+CVE-2021-20358
+ RESERVED
+CVE-2021-20357
+ RESERVED
+CVE-2021-20356
+ RESERVED
+CVE-2021-20355
+ RESERVED
+CVE-2021-20354
+ RESERVED
+CVE-2021-20353
+ RESERVED
+CVE-2021-20352
+ RESERVED
+CVE-2021-20351
+ RESERVED
+CVE-2021-20350
+ RESERVED
+CVE-2021-20349
+ RESERVED
+CVE-2021-20348
+ RESERVED
+CVE-2021-20347
+ RESERVED
+CVE-2021-20346
+ RESERVED
+CVE-2021-20345
+ RESERVED
+CVE-2021-20344
+ RESERVED
+CVE-2021-20343
+ RESERVED
+CVE-2021-20342
+ RESERVED
+CVE-2021-20341
+ RESERVED
+CVE-2021-20340
+ RESERVED
+CVE-2021-20339
+ RESERVED
+CVE-2021-20338
+ RESERVED
+CVE-2021-20337
+ RESERVED
+CVE-2021-20336
+ RESERVED
+CVE-2021-20335
+ RESERVED
+CVE-2021-20334
+ RESERVED
+CVE-2021-20333
+ RESERVED
+CVE-2021-20332
+ RESERVED
+CVE-2021-20331
+ RESERVED
+CVE-2021-20330
+ RESERVED
+CVE-2021-20329
+ RESERVED
+CVE-2021-20328
+ RESERVED
+CVE-2021-20327
+ RESERVED
+CVE-2021-20326
+ RESERVED
+CVE-2021-20325
+ RESERVED
+CVE-2021-20324
+ RESERVED
+CVE-2021-20323
+ RESERVED
+CVE-2021-20322
+ RESERVED
+CVE-2021-20321
+ RESERVED
+CVE-2021-20320
+ RESERVED
+CVE-2021-20319
+ RESERVED
+CVE-2021-20318
+ RESERVED
+CVE-2021-20317
+ RESERVED
+CVE-2021-20316
+ RESERVED
+CVE-2021-20315
+ RESERVED
+CVE-2021-20314
+ RESERVED
+CVE-2021-20313
+ RESERVED
+CVE-2021-20312
+ RESERVED
+CVE-2021-20311
+ RESERVED
+CVE-2021-20310
+ RESERVED
+CVE-2021-20309
+ RESERVED
+CVE-2021-20308
+ RESERVED
+CVE-2021-20307
+ RESERVED
+CVE-2021-20306
+ RESERVED
+CVE-2021-20305
+ RESERVED
+CVE-2021-20304
+ RESERVED
+CVE-2021-20303
+ RESERVED
+CVE-2021-20302
+ RESERVED
+CVE-2021-20301
+ RESERVED
+CVE-2021-20300
+ RESERVED
+CVE-2021-20299
+ RESERVED
+CVE-2021-20298
+ RESERVED
+CVE-2021-20297
+ RESERVED
+CVE-2021-20296
+ RESERVED
+CVE-2021-20295
+ RESERVED
+CVE-2021-20294
+ RESERVED
+CVE-2021-20293
+ RESERVED
+CVE-2021-20292
+ RESERVED
+CVE-2021-20291
+ RESERVED
+CVE-2021-20290
+ RESERVED
+CVE-2021-20289
+ RESERVED
+CVE-2021-20288
+ RESERVED
+CVE-2021-20287
+ RESERVED
+CVE-2021-20286
+ RESERVED
+CVE-2021-20285
+ RESERVED
+CVE-2021-20284
+ RESERVED
+CVE-2021-20283
+ RESERVED
+CVE-2021-20282
+ RESERVED
+CVE-2021-20281
+ RESERVED
+CVE-2021-20280
+ RESERVED
+CVE-2021-20279
+ RESERVED
+CVE-2021-20278
+ RESERVED
+CVE-2021-20277
+ RESERVED
+CVE-2021-20276
+ RESERVED
+CVE-2021-20275
+ RESERVED
+CVE-2021-20274
+ RESERVED
+CVE-2021-20273
+ RESERVED
+CVE-2021-20272
+ RESERVED
+CVE-2021-20271
+ RESERVED
+CVE-2021-20270
+ RESERVED
+CVE-2021-20269
+ RESERVED
+CVE-2021-20268
+ RESERVED
+CVE-2021-20267
+ RESERVED
+CVE-2021-20266
+ RESERVED
+CVE-2021-20265
+ RESERVED
+CVE-2021-20264
+ RESERVED
+CVE-2021-20263
+ RESERVED
+CVE-2021-20262
+ RESERVED
+CVE-2021-20261
+ RESERVED
+CVE-2021-20260
+ RESERVED
+CVE-2021-20259
+ RESERVED
+CVE-2021-20258
+ RESERVED
+CVE-2021-20257
+ RESERVED
+CVE-2021-20256
+ RESERVED
+CVE-2021-20255
+ RESERVED
+CVE-2021-20254
+ RESERVED
+CVE-2021-20253
+ RESERVED
+CVE-2021-20252
+ RESERVED
+CVE-2021-20251
+ RESERVED
+CVE-2021-20250
+ RESERVED
+CVE-2021-20249
+ RESERVED
+CVE-2021-20248
+ RESERVED
+CVE-2021-20247
+ RESERVED
+CVE-2021-20246
+ RESERVED
+CVE-2021-20245
+ RESERVED
+CVE-2021-20244
+ RESERVED
+CVE-2021-20243
+ RESERVED
+CVE-2021-20242
+ RESERVED
+CVE-2021-20241
+ RESERVED
+CVE-2021-20240
+ RESERVED
+CVE-2021-20239
+ RESERVED
+CVE-2021-20238
+ RESERVED
+CVE-2021-20237
+ RESERVED
+CVE-2021-20236
+ RESERVED
+CVE-2021-20235
+ RESERVED
+CVE-2021-20234
+ RESERVED
+CVE-2021-20233
+ RESERVED
+CVE-2021-20232
+ RESERVED
+CVE-2021-20231
+ RESERVED
+CVE-2021-20230
+ RESERVED
+CVE-2021-20229
+ RESERVED
+CVE-2021-20228
+ RESERVED
+CVE-2021-20227
+ RESERVED
+CVE-2021-20226
+ RESERVED
+CVE-2021-20225
+ RESERVED
+CVE-2021-20224
+ RESERVED
+CVE-2021-20223
+ RESERVED
+CVE-2021-20222
+ RESERVED
+CVE-2021-20221
+ RESERVED
+CVE-2021-20220
+ RESERVED
+CVE-2021-20219
+ RESERVED
+CVE-2021-20218
+ RESERVED
+CVE-2021-20217
+ RESERVED
+CVE-2021-20216
+ RESERVED
+CVE-2021-20215
+ RESERVED
+CVE-2021-20214
+ RESERVED
+CVE-2021-20213
+ RESERVED
+CVE-2021-20212
+ RESERVED
+CVE-2021-20211
+ RESERVED
+CVE-2021-20210
+ RESERVED
+CVE-2021-20209
+ RESERVED
+CVE-2021-20208
+ RESERVED
+CVE-2021-20207
+ RESERVED
+CVE-2021-20206
+ RESERVED
+CVE-2021-20205
+ RESERVED
+CVE-2021-20204
+ RESERVED
+CVE-2021-20203
+ RESERVED
+CVE-2021-20202
+ RESERVED
+CVE-2021-20201
+ RESERVED
+CVE-2021-20200
+ RESERVED
+CVE-2021-20199
+ RESERVED
+CVE-2021-20198
+ RESERVED
+CVE-2021-20197
+ RESERVED
+CVE-2021-20196
+ RESERVED
+CVE-2021-20195
+ RESERVED
+CVE-2021-20194
+ RESERVED
+CVE-2021-20193
+ RESERVED
+CVE-2021-20192
+ RESERVED
+CVE-2021-20191
+ RESERVED
+CVE-2021-20190
+ RESERVED
+CVE-2021-20189
+ RESERVED
+CVE-2021-20188
+ RESERVED
+CVE-2021-20187
+ RESERVED
+CVE-2021-20186
+ RESERVED
+CVE-2021-20185
+ RESERVED
+CVE-2021-20184
+ RESERVED
+CVE-2021-20183
+ RESERVED
+CVE-2021-20182
+ RESERVED
+CVE-2021-20181
+ RESERVED
+CVE-2021-20180
+ RESERVED
+CVE-2021-20179
+ RESERVED
+CVE-2021-20178
+ RESERVED
+CVE-2021-20177
+ RESERVED
+CVE-2021-20176
+ RESERVED
+CVE-2021-20175
+ RESERVED
+CVE-2021-20174
+ RESERVED
+CVE-2021-20173
+ RESERVED
+CVE-2021-20172
+ RESERVED
+CVE-2021-20171
+ RESERVED
+CVE-2021-20170
+ RESERVED
+CVE-2021-20169
+ RESERVED
+CVE-2021-20168
+ RESERVED
+CVE-2021-20167
+ RESERVED
+CVE-2021-20166
+ RESERVED
+CVE-2021-20165
+ RESERVED
+CVE-2021-20164
+ RESERVED
+CVE-2021-20163
+ RESERVED
+CVE-2021-20162
+ RESERVED
+CVE-2021-20161
+ RESERVED
+CVE-2021-20160
+ RESERVED
+CVE-2021-20159
+ RESERVED
+CVE-2021-20158
+ RESERVED
+CVE-2021-20157
+ RESERVED
+CVE-2021-20156
+ RESERVED
+CVE-2021-20155
+ RESERVED
+CVE-2021-20154
+ RESERVED
+CVE-2021-20153
+ RESERVED
+CVE-2021-20152
+ RESERVED
+CVE-2021-20151
+ RESERVED
+CVE-2021-20150
+ RESERVED
+CVE-2021-20149
+ RESERVED
+CVE-2021-20148
+ RESERVED
+CVE-2021-20147
+ RESERVED
+CVE-2021-20146
+ RESERVED
+CVE-2021-20145
+ RESERVED
+CVE-2021-20144
+ RESERVED
+CVE-2021-20143
+ RESERVED
+CVE-2021-20142
+ RESERVED
+CVE-2021-20141
+ RESERVED
+CVE-2021-20140
+ RESERVED
+CVE-2021-20139
+ RESERVED
+CVE-2021-20138
+ RESERVED
+CVE-2021-20137
+ RESERVED
+CVE-2021-20136
+ RESERVED
+CVE-2021-20135
+ RESERVED
+CVE-2021-20134
+ RESERVED
+CVE-2021-20133
+ RESERVED
+CVE-2021-20132
+ RESERVED
+CVE-2021-20131
+ RESERVED
+CVE-2021-20130
+ RESERVED
+CVE-2021-20129
+ RESERVED
+CVE-2021-20128
+ RESERVED
+CVE-2021-20127
+ RESERVED
+CVE-2021-20126
+ RESERVED
+CVE-2021-20125
+ RESERVED
+CVE-2021-20124
+ RESERVED
+CVE-2021-20123
+ RESERVED
+CVE-2021-20122
+ RESERVED
+CVE-2021-20121
+ RESERVED
+CVE-2021-20120
+ RESERVED
+CVE-2021-20119
+ RESERVED
+CVE-2021-20118
+ RESERVED
+CVE-2021-20117
+ RESERVED
+CVE-2021-20116
+ RESERVED
+CVE-2021-20115
+ RESERVED
+CVE-2021-20114
+ RESERVED
+CVE-2021-20113
+ RESERVED
+CVE-2021-20112
+ RESERVED
+CVE-2021-20111
+ RESERVED
+CVE-2021-20110
+ RESERVED
+CVE-2021-20109
+ RESERVED
+CVE-2021-20108
+ RESERVED
+CVE-2021-20107
+ RESERVED
+CVE-2021-20106
+ RESERVED
+CVE-2021-20105
+ RESERVED
+CVE-2021-20104
+ RESERVED
+CVE-2021-20103
+ RESERVED
+CVE-2021-20102
+ RESERVED
+CVE-2021-20101
+ RESERVED
+CVE-2021-20100
+ RESERVED
+CVE-2021-20099
+ RESERVED
+CVE-2021-20098
+ RESERVED
+CVE-2021-20097
+ RESERVED
+CVE-2021-20096
+ RESERVED
+CVE-2021-20095
+ RESERVED
+CVE-2021-20094
+ RESERVED
+CVE-2021-20093
+ RESERVED
+CVE-2021-20092
+ RESERVED
+CVE-2021-20091
+ RESERVED
+CVE-2021-20090
+ RESERVED
+CVE-2021-20089
+ RESERVED
+CVE-2021-20088
+ RESERVED
+CVE-2021-20087
+ RESERVED
+CVE-2021-20086
+ RESERVED
+CVE-2021-20085
+ RESERVED
+CVE-2021-20084
+ RESERVED
+CVE-2021-20083
+ RESERVED
+CVE-2021-20082
+ RESERVED
+CVE-2021-20081
+ RESERVED
+CVE-2021-20080
+ RESERVED
+CVE-2021-20079
+ RESERVED
+CVE-2021-20078
+ RESERVED
+CVE-2021-20077
+ RESERVED
+CVE-2021-20076
+ RESERVED
+CVE-2021-20075
+ RESERVED
+CVE-2021-20074
+ RESERVED
+CVE-2021-20073
+ RESERVED
+CVE-2021-20072
+ RESERVED
+CVE-2021-20071
+ RESERVED
+CVE-2021-20070
+ RESERVED
+CVE-2021-20069
+ RESERVED
+CVE-2021-20068
+ RESERVED
+CVE-2021-20067
+ RESERVED
+CVE-2021-20066
+ RESERVED
+CVE-2020-35547
+ RESERVED
+CVE-2020-35546
+ RESERVED
+CVE-2020-35545 (Time-based SQL injection exists in Spotweb 1.4.9 via the query string. ...)
+ TODO: check
+CVE-2020-35544
+ RESERVED
+CVE-2020-35543
+ RESERVED
+CVE-2020-35542
+ RESERVED
+CVE-2020-35541
+ RESERVED
+CVE-2020-35540
+ RESERVED
+CVE-2020-35539
+ RESERVED
+CVE-2020-35538
+ RESERVED
+CVE-2020-35537
+ RESERVED
+CVE-2020-35536
+ RESERVED
+CVE-2020-35535
+ RESERVED
+CVE-2020-35534
+ RESERVED
+CVE-2020-35533
+ RESERVED
+CVE-2020-35532
+ RESERVED
+CVE-2020-35531
+ RESERVED
+CVE-2020-35530
+ RESERVED
+CVE-2020-35529
+ RESERVED
+CVE-2020-35528
+ RESERVED
+CVE-2020-35527
+ RESERVED
+CVE-2020-35526
+ RESERVED
+CVE-2020-35525
+ RESERVED
+CVE-2020-35524
+ RESERVED
+CVE-2020-35523
+ RESERVED
+CVE-2020-35522
+ RESERVED
+CVE-2020-35521
+ RESERVED
+CVE-2020-35520
+ RESERVED
+CVE-2020-35519
+ RESERVED
+CVE-2020-35518
+ RESERVED
+CVE-2020-35517
+ RESERVED
+CVE-2020-35516
+ RESERVED
+CVE-2020-35515
+ RESERVED
+CVE-2020-35514
+ RESERVED
+CVE-2020-35513
+ RESERVED
+CVE-2020-35512
+ RESERVED
+CVE-2020-35511
+ RESERVED
+CVE-2020-35510
+ RESERVED
+CVE-2020-35509
+ RESERVED
+CVE-2020-35508
+ RESERVED
+CVE-2020-35507
+ RESERVED
+CVE-2020-35506
+ RESERVED
+CVE-2020-35505
+ RESERVED
+CVE-2020-35504
+ RESERVED
+CVE-2020-35503
+ RESERVED
+CVE-2020-35502
+ RESERVED
+CVE-2020-35501
+ RESERVED
+CVE-2020-35500
+ RESERVED
+CVE-2020-35499
+ RESERVED
+CVE-2020-35498
+ RESERVED
+CVE-2020-35497
+ RESERVED
+CVE-2020-35496
+ RESERVED
+CVE-2020-35495
+ RESERVED
+CVE-2020-35494
+ RESERVED
+CVE-2020-35493
+ RESERVED
+CVE-2020-35492
+ RESERVED
+CVE-2020-35491 (FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interact ...)
+ TODO: check
+CVE-2020-35490 (FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interact ...)
+ TODO: check
+CVE-2020-35489 (The contact-form-7 (aka Contact Form 7) plugin before 5.3.2 for WordPr ...)
+ TODO: check
CVE-2021-20065
RESERVED
CVE-2021-20064
@@ -8932,8 +10930,8 @@ CVE-2020-28053 (HashiCorp Consul and Consul Enterprise 1.2.0 up to 1.8.5 allowed
[buster] - consul <not-affected> (Vulnerable code introduced later)
NOTE: https://github.com/hashicorp/consul/issues/9240
NOTE: https://github.com/hashicorp/consul/blob/master/CHANGELOG.md#186-november-19-2020
-CVE-2020-28052
- RESERVED
+CVE-2020-28052 (An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 an ...)
+ TODO: check
CVE-2020-28051
RESERVED
CVE-2020-28050
@@ -9794,8 +11792,7 @@ CVE-2020-27781
RESERVED
- ceph <unfixed>
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1900109
-CVE-2020-27780
- RESERVED
+CVE-2020-27780 (A flaw was found in Linux-Pam in versions prior to 1.5.1 in the way it ...)
- pam <not-affected> (Only affects 1.5.0)
NOTE: https://github.com/linux-pam/linux-pam/issues/284
NOTE: Introduced by: https://github.com/linux-pam/linux-pam/commit/af0faf666c5008e54dfe43684f210e3581ff1bca (v1.5.0)
@@ -12011,8 +14008,8 @@ CVE-2020-27012
RESERVED
CVE-2020-27011
RESERVED
-CVE-2020-27010
- RESERVED
+CVE-2020-27010 (A cross-site scripting (XSS) vulnerability in Trend Micro InterScan We ...)
+ TODO: check
CVE-2020-27009
RESERVED
CVE-2020-27008
@@ -13696,8 +15693,8 @@ CVE-2020-26278
RESERVED
CVE-2020-26277
RESERVED
-CVE-2020-26276
- RESERVED
+CVE-2020-26276 (Fleet is an open source osquery manager. In Fleet before version 3.5.1 ...)
+ TODO: check
CVE-2020-26275
RESERVED
CVE-2020-26274 (In systeminformation (npm package) before version 4.31.1 there is a co ...)
@@ -26676,16 +28673,16 @@ CVE-2020-20144
RESERVED
CVE-2020-20143
RESERVED
-CVE-2020-20142
- RESERVED
-CVE-2020-20141
- RESERVED
-CVE-2020-20140
- RESERVED
-CVE-2020-20139
- RESERVED
-CVE-2020-20138
- RESERVED
+CVE-2020-20142 (Cross Site Scripting (XSS) vulnerability in the "To Remote CSV" compon ...)
+ TODO: check
+CVE-2020-20141 (Cross Site Scripting (XSS) vulnerability in the To OLAP (XMLA) compone ...)
+ TODO: check
+CVE-2020-20140 (Cross Site Scripting (XSS) vulnerability in Remote Report component un ...)
+ TODO: check
+CVE-2020-20139 (Cross Site Scripting (XSS) vulnerability in the Remote JSON component ...)
+ TODO: check
+CVE-2020-20138 (Cross Site Scripting (XSS) vulnerability in the Showtime2 Slideshow mo ...)
+ TODO: check
CVE-2020-20137
RESERVED
CVE-2020-20136 (QuantConnect Lean versions from 2.3.0.0 to 2.4.0.1 are affected by an ...)
@@ -40225,8 +42222,8 @@ CVE-2020-14234 (HCL Domino is susceptible to a Denial of Service vulnerability d
NOT-FOR-US: HCL
CVE-2020-14233
RESERVED
-CVE-2020-14232
- RESERVED
+CVE-2020-14232 (A vulnerability in the input parameter handling of HCL Notes v9 could ...)
+ TODO: check
CVE-2020-14231
RESERVED
CVE-2020-14230 (HCL Domino is susceptible to a Denial of Service vulnerability caused ...)
@@ -41056,8 +43053,7 @@ CVE-2020-13933 (Apache Shiro before 1.6.0, when using Apache Shiro, a specially
CVE-2020-13932 (In Apache ActiveMQ Artemis 2.5.0 to 2.13.0, a specially crafted MQTT p ...)
NOT-FOR-US: Apache ActiveMQ Artemis
NOTE: https://activemq.apache.org/security-advisories.data/CVE-2020-13932-announcement.txt
-CVE-2020-13931
- RESERVED
+CVE-2020-13931 (If Apache TomEE 8.0.0-M1 - 8.0.3, 7.1.0 - 7.1.3, 7.0.0-M1 - 7.0.8, 1.0 ...)
NOT-FOR-US: Apache TomEE
CVE-2020-13930
RESERVED
@@ -42186,10 +44182,10 @@ CVE-2020-13530 (A denial-of-service vulnerability exists in the Ethernet/IP serv
NOT-FOR-US: EIP Stack Group OpENer
CVE-2020-13529
RESERVED
-CVE-2020-13528
- RESERVED
-CVE-2020-13527
- RESERVED
+CVE-2020-13528 (An information disclosure vulnerability exists in the Web Manager and ...)
+ TODO: check
+CVE-2020-13527 (An authentication bypass vulnerability exists in the Web Manager funct ...)
+ TODO: check
CVE-2020-13526 (SQL injection vulnerability exists in the handling of sort parameters ...)
TODO: check
CVE-2020-13525 (The sort parameter in the download page /sysworkflow/en/neoclassic/rep ...)
@@ -42206,12 +44202,12 @@ CVE-2020-13520 (An out of bounds memory corruption vulnerability exists in the w
NOT-FOR-US: Pixar OpenUSD
CVE-2020-13519
RESERVED
-CVE-2020-13518
- RESERVED
-CVE-2020-13517
- RESERVED
-CVE-2020-13516
- RESERVED
+CVE-2020-13518 (An information disclosure vulnerability exists in the WinRing0x64 Driv ...)
+ TODO: check
+CVE-2020-13517 (An information disclosure vulnerability exists in the WinRing0x64 Driv ...)
+ TODO: check
+CVE-2020-13516 (An information disclosure vulnerability exists in the WinRing0x64 Driv ...)
+ TODO: check
CVE-2020-13515
RESERVED
CVE-2020-13514
@@ -42220,12 +44216,12 @@ CVE-2020-13513
RESERVED
CVE-2020-13512
RESERVED
-CVE-2020-13511
- RESERVED
-CVE-2020-13510
- RESERVED
-CVE-2020-13509
- RESERVED
+CVE-2020-13511 (An information disclosure vulnerability exists in the WinRing0x64 Driv ...)
+ TODO: check
+CVE-2020-13510 (An information disclosure vulnerability exists in the WinRing0x64 Driv ...)
+ TODO: check
+CVE-2020-13509 (An information disclosure vulnerability exists in the WinRing0x64 Driv ...)
+ TODO: check
CVE-2020-13508
REJECTED
CVE-2020-13507
@@ -44683,20 +46679,20 @@ CVE-2020-12525
RESERVED
CVE-2020-12524 (Uncontrolled Resource Consumption can be exploited to cause the Phoeni ...)
NOT-FOR-US: Phoenix Contact HMIs BTP
-CVE-2020-12523
- RESERVED
-CVE-2020-12522
- RESERVED
-CVE-2020-12521
- RESERVED
+CVE-2020-12523 (On Phoenix Contact mGuard Devices versions before 8.8.3 LAN ports get ...)
+ TODO: check
+CVE-2020-12522 (The reported vulnerability allows an attacker who has network access t ...)
+ TODO: check
+CVE-2020-12521 (On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS ...)
+ TODO: check
CVE-2020-12520
RESERVED
-CVE-2020-12519
- RESERVED
-CVE-2020-12518
- RESERVED
-CVE-2020-12517
- RESERVED
+CVE-2020-12519 (On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS ...)
+ TODO: check
+CVE-2020-12518 (On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS ...)
+ TODO: check
+CVE-2020-12517 (On Phoenix Contact PLCnext Control Devices versions before 2021.0 LTS ...)
+ TODO: check
CVE-2020-12516 (Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88 ...)
NOT-FOR-US: WAGO
CVE-2020-12515
@@ -56565,18 +58561,18 @@ CVE-2020-8468 (Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Busines
NOT-FOR-US: Trend Micro
CVE-2020-8467 (A migration tool component of Trend Micro Apex One (2019) and OfficeSc ...)
NOT-FOR-US: Trend Micro
-CVE-2020-8466
- RESERVED
-CVE-2020-8465
- RESERVED
-CVE-2020-8464
- RESERVED
-CVE-2020-8463
- RESERVED
-CVE-2020-8462
- RESERVED
-CVE-2020-8461
- RESERVED
+CVE-2020-8466 (A command injection vulnerability in Trend Micro InterScan Web Securit ...)
+ TODO: check
+CVE-2020-8465 (A vulnerability in Trend Micro InterScan Web Security Virtual Applianc ...)
+ TODO: check
+CVE-2020-8464 (A vulnerability in Trend Micro InterScan Web Security Virtual Applianc ...)
+ TODO: check
+CVE-2020-8463 (A vulnerability in Trend Micro InterScan Web Security Virtual Applianc ...)
+ TODO: check
+CVE-2020-8462 (A cross-site scripting (XSS) vulnerability in Trend Micro InterScan We ...)
+ TODO: check
+CVE-2020-8461 (A CSRF protection bypass vulnerability in Trend Micro InterScan Web Se ...)
+ TODO: check
CVE-2020-8460
RESERVED
CVE-2020-8459
@@ -58249,8 +60245,8 @@ CVE-2020-7840
RESERVED
CVE-2020-7839
RESERVED
-CVE-2020-7838
- RESERVED
+CVE-2020-7838 (A arbitrary code execution vulnerability exists in the way that the St ...)
+ TODO: check
CVE-2020-7837 (An issue was discovered in ML Report Program. There is a stack-based b ...)
NOT-FOR-US: ML Report Program
CVE-2020-7836
@@ -65964,10 +67960,10 @@ CVE-2020-4848
RESERVED
CVE-2020-4847
RESERVED
-CVE-2020-4846
- RESERVED
-CVE-2020-4845
- RESERVED
+CVE-2020-4846 (IBM Security Key Lifecycle Manager 3.0.1 and 4.0 could allow a remote ...)
+ TODO: check
+CVE-2020-4845 (IBM Security Key Lifecycle Manager 3.0.1 and 4.0 is vulnerable to cros ...)
+ TODO: check
CVE-2020-4844
RESERVED
CVE-2020-4843

© 2014-2024 Faster IT GmbH | imprint | privacy policy