summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-10-13 11:04:06 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-10-13 11:04:06 +0200
commitb04560b133933c0f0525e6bca323630c3ffd9b7b (patch)
treea74feba1cf2e94a1203db2dac3996f46d84f59cf /data
parente1550786777f9e7ae53a1b4a7f1635dc4eb9caed (diff)
Process several NFUs
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list172
1 files changed, 86 insertions, 86 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 56550e43a9..a7b5bd28bb 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -2417,11 +2417,11 @@ CVE-2021-41365
CVE-2021-41364
RESERVED
CVE-2021-41363 (Intune Management Extension Security Feature Bypass Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41362
RESERVED
CVE-2021-41361 (Active Directory Federation Server Spoofing Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41360
RESERVED
CVE-2021-41359
@@ -2429,61 +2429,61 @@ CVE-2021-41359
CVE-2021-41358
RESERVED
CVE-2021-41357 (Win32k Elevation of Privilege Vulnerability This CVE ID is unique from ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41356
RESERVED
CVE-2021-41355 (.NET Core and Visual Studio Information Disclosure Vulnerability ...)
TODO: check
CVE-2021-41354 (Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerabilit ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41353 (Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41352 (SCOM Information Disclosure Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41351
RESERVED
CVE-2021-41350 (Microsoft Exchange Server Spoofing Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41349
RESERVED
CVE-2021-41348 (Microsoft Exchange Server Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41347 (Windows AppX Deployment Service Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41346 (Console Window Host Security Feature Bypass Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41345 (Storage Spaces Controller Elevation of Privilege Vulnerability This CV ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41344 (Microsoft SharePoint Server Remote Code Execution Vulnerability This C ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41343 (Windows Fast FAT File System Driver Information Disclosure Vulnerabili ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41342 (Windows MSHTML Platform Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41341
RESERVED
CVE-2021-41340 (Windows Graphics Component Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41339 (Microsoft DWM Core Library Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41338 (Windows AppContainer Firewall Rules Security Feature Bypass Vulnerabil ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41337 (Active Directory Security Feature Bypass Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41336 (Windows Kernel Information Disclosure Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41335 (Windows Kernel Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41334 (Windows Desktop Bridge Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41333
RESERVED
CVE-2021-41332 (Windows Print Spooler Information Disclosure Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41331 (Windows Media Audio Decoder Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41330 (Microsoft Windows Media Foundation Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-41329 (Datalust Seq before 2021.2.6259 allows users (with view filters applie ...)
NOT-FOR-US: Datalust Seq
CVE-2021-41328
@@ -4439,77 +4439,77 @@ CVE-2021-40493
CVE-2021-40492 (A reflected XSS vulnerability exists in multiple pages in version 22 o ...)
NOT-FOR-US: Gibbon application
CVE-2021-40489 (Storage Spaces Controller Elevation of Privilege Vulnerability This CV ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40488 (Storage Spaces Controller Elevation of Privilege Vulnerability This CV ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40487 (Microsoft SharePoint Server Remote Code Execution Vulnerability This C ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40486 (Microsoft Word Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40485 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40484 (Microsoft SharePoint Server Spoofing Vulnerability This CVE ID is uniq ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40483 (Microsoft SharePoint Server Spoofing Vulnerability This CVE ID is uniq ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40482 (Microsoft SharePoint Server Information Disclosure Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40481 (Microsoft Office Visio Remote Code Execution Vulnerability This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40480 (Microsoft Office Visio Remote Code Execution Vulnerability This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40479 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40478 (Storage Spaces Controller Elevation of Privilege Vulnerability This CV ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40477 (Windows Event Tracing Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40476 (Windows AppContainer Elevation Of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40475 (Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerab ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40474 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40473 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40472 (Microsoft Excel Information Disclosure Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40471 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40470 (DirectX Graphics Kernel Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40469 (Windows DNS Server Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40468 (Windows Bind Filter Driver Information Disclosure Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40467 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40466 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40465 (Windows Text Shaping Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40464 (Windows Nearby Sharing Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40463 (Windows NAT Denial of Service Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40462 (Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Exec ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40461 (Windows Hyper-V Remote Code Execution Vulnerability This CVE ID is uni ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40460 (Windows Remote Procedure Call Runtime Security Feature Bypass Vulnerab ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40459
RESERVED
CVE-2021-40458
RESERVED
CVE-2021-40457 (Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulner ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40456 (Windows AD FS Security Feature Bypass Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40455 (Windows Installer Spoofing Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40454 (Rich Text Edit Control Information Disclosure Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40453
RESERVED
CVE-2021-40452
@@ -4517,9 +4517,9 @@ CVE-2021-40452
CVE-2021-40451
RESERVED
CVE-2021-40450 (Win32k Elevation of Privilege Vulnerability This CVE ID is unique from ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40449 (Win32k Elevation of Privilege Vulnerability This CVE ID is unique from ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40448 (Microsoft Accessibility Insights for Android Information Disclosure Vu ...)
NOT-FOR-US: Microsoft
CVE-2021-40447 (Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID ...)
@@ -4531,7 +4531,7 @@ CVE-2021-40445
CVE-2021-40444 (Microsoft MSHTML Remote Code Execution Vulnerability ...)
NOT-FOR-US: Microsoft
CVE-2021-40443 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-40442
RESERVED
CVE-2021-40441
@@ -8687,7 +8687,7 @@ CVE-2021-3706 (adminlte is vulnerable to Sensitive Cookie Without 'HttpOnly' Fla
CVE-2021-38673
RESERVED
CVE-2021-38672 (Windows Hyper-V Remote Code Execution Vulnerability This CVE ID is uni ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-38671 (Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID ...)
NOT-FOR-US: Microsoft
CVE-2021-38670
@@ -8705,9 +8705,9 @@ CVE-2021-38665
CVE-2021-38664
RESERVED
CVE-2021-38663 (Windows exFAT File System Information Disclosure Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-38662 (Windows Fast FAT File System Driver Information Disclosure Vulnerabili ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-38661 (HEVC Video Extensions Remote Code Execution Vulnerability ...)
NOT-FOR-US: Microsoft
CVE-2021-38660 (Microsoft Office Graphics Remote Code Execution Vulnerability This CVE ...)
@@ -12791,7 +12791,7 @@ CVE-2021-36972 (Windows SMB Information Disclosure Vulnerability This CVE ID is
CVE-2021-36971
RESERVED
CVE-2021-36970 (Windows Print Spooler Spoofing Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-36969 (Windows Redirected Drive Buffering SubSystem Driver Information Disclo ...)
NOT-FOR-US: Microsoft
CVE-2021-36968 (Windows DNS Elevation of Privilege Vulnerability ...)
@@ -12825,7 +12825,7 @@ CVE-2021-36955 (Windows Common Log File System Driver Elevation of Privilege Vul
CVE-2021-36954 (Windows Bind Filter Driver Elevation of Privilege Vulnerability ...)
NOT-FOR-US: Microsoft
CVE-2021-36953 (Windows TCP/IP Denial of Service Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-36952 (Visual Studio Remote Code Execution Vulnerability ...)
NOT-FOR-US: Microsoft
CVE-2021-36951
@@ -18665,7 +18665,7 @@ CVE-2021-34455 (Windows File History Service Elevation of Privilege Vulnerabilit
CVE-2021-34454 (Windows Remote Access Connection Manager Information Disclosure Vulner ...)
NOT-FOR-US: Microsoft
CVE-2021-34453 (Microsoft Exchange Server Denial of Service Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2021-34452 (Microsoft Word Remote Code Execution Vulnerability ...)
NOT-FOR-US: Microsoft
CVE-2021-34451 (Microsoft Office Online Server Spoofing Vulnerability ...)
@@ -20372,35 +20372,35 @@ CVE-2021-33738 (A vulnerability has been identified in JT2Go (All versions &lt;
CVE-2021-33737 (A vulnerability has been identified in SIMATIC CP 343-1 (incl. SIPLUS ...)
NOT-FOR-US: Siemens
CVE-2021-33736 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33735 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33734 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33733 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33732 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33731 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33730 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33729 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33728 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33727 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33726 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33725 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33724 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33723 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33722 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-33721 (A vulnerability has been identified in SINEC NMS (All versions &lt; V1 ...)
NOT-FOR-US: Siemens
CVE-2021-33720 (A vulnerability has been identified in SIPROTEC 5 relays with CPU vari ...)
@@ -38792,9 +38792,9 @@ CVE-2021-26444
CVE-2021-26443
RESERVED
CVE-2021-26442 (Windows HTTP.sys Elevation of Privilege Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-26441 (Storage Spaces Controller Elevation of Privilege Vulnerability This CV ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-26440
RESERVED
CVE-2021-26439 (Microsoft Edge for Android Information Disclosure Vulnerability ...)
@@ -38822,7 +38822,7 @@ CVE-2021-26429 (Azure Sphere Elevation of Privilege Vulnerability ...)
CVE-2021-26428 (Azure Sphere Information Disclosure Vulnerability ...)
NOT-FOR-US: Microsoft
CVE-2021-26427 (Microsoft Exchange Server Remote Code Execution Vulnerability ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-26426 (Windows User Account Profile Picture Elevation of Privilege Vulnerabil ...)
NOT-FOR-US: Microsoft
CVE-2021-26425 (Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID ...)
@@ -56096,7 +56096,7 @@ CVE-2021-20033
CVE-2021-20032 (SonicWall Analytics 2.5 On-Prem is vulnerable to Java Debug Wire Proto ...)
NOT-FOR-US: SonicWall
CVE-2021-20031 (A Host Header Redirection vulnerability in SonicOS potentially allows ...)
- TODO: check
+ NOT-FOR-US: SonicWall
CVE-2021-20030
RESERVED
CVE-2021-20029

© 2014-2024 Faster IT GmbH | imprint | privacy policy