summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-11-02 20:10:18 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-11-02 20:10:18 +0000
commit993399452d7caf726f36a7b5447f95c947b28db3 (patch)
treecb38718ef304c58ea42644264492f734f882d912
parent2cb5198331b08957611d8c193925d1c1c0f7f37a (diff)
automatic update
-rw-r--r--data/CVE/list.202072
-rw-r--r--data/CVE/list.2021254
-rw-r--r--data/CVE/list.20221000
3 files changed, 1219 insertions, 107 deletions
diff --git a/data/CVE/list.2020 b/data/CVE/list.2020
index 68e28cd498..6b68868bc5 100644
--- a/data/CVE/list.2020
+++ b/data/CVE/list.2020
@@ -3148,8 +3148,8 @@ CVE-2020-35251
RESERVED
CVE-2020-35250
RESERVED
-CVE-2020-35249
- RESERVED
+CVE-2020-35249 (Cross Site Scripting (XSS) vulnerability in ElkarBackup 1.3.3, allows ...)
+ TODO: check
CVE-2020-35248
RESERVED
CVE-2020-35247
@@ -8995,8 +8995,8 @@ CVE-2020-27408 (OpenSIS Community Edition through 7.6 is affected by incorrect a
NOT-FOR-US: OS4Ed openSIS
CVE-2020-27407
RESERVED
-CVE-2020-27406
- RESERVED
+CVE-2020-27406 (Cross Site Scripting (XSS) vulnerability in DynPG 4.9.1, allows authen ...)
+ TODO: check
CVE-2020-27405
RESERVED
CVE-2020-27404
@@ -17578,8 +17578,8 @@ CVE-2020-23756
RESERVED
CVE-2020-23755
RESERVED
-CVE-2020-23754
- RESERVED
+CVE-2020-23754 (Cross Site Scripting (XSS) vulnerability in infusions/member_poll_pane ...)
+ TODO: check
CVE-2020-23753
RESERVED
CVE-2020-23752
@@ -17648,10 +17648,10 @@ CVE-2020-23721 (An issue was discovered in FUEL CMS V1.4.7. An attacker can use
NOT-FOR-US: FUEL CMS
CVE-2020-23720
RESERVED
-CVE-2020-23719
- RESERVED
-CVE-2020-23718
- RESERVED
+CVE-2020-23719 (Cross site scripting (XSS) vulnerability in application/controllers/Ad ...)
+ TODO: check
+CVE-2020-23718 (Cross site scripting (XSS) vulnerability in xujinliang zibbs 1.0, allo ...)
+ TODO: check
CVE-2020-23717
RESERVED
CVE-2020-23716
@@ -17714,10 +17714,10 @@ CVE-2020-23688
RESERVED
CVE-2020-23687
RESERVED
-CVE-2020-23686
- RESERVED
-CVE-2020-23685
- RESERVED
+CVE-2020-23686 (Cross site request forgery (CSRF) vulnerability in AyaCMS 3.1.2 allows ...)
+ TODO: check
+CVE-2020-23685 (SQL Injection vulnerability in 188Jianzhan v2.1.0, allows attackers to ...)
+ TODO: check
CVE-2020-23684
RESERVED
CVE-2020-23683
@@ -22276,12 +22276,12 @@ CVE-2020-21576
RESERVED
CVE-2020-21575
RESERVED
-CVE-2020-21574
- RESERVED
-CVE-2020-21573
- RESERVED
-CVE-2020-21572
- RESERVED
+CVE-2020-21574 (Buffer overflow vulnerability in YotsuyaNight c-http v0.1.0, allows at ...)
+ TODO: check
+CVE-2020-21573 (An issue was discoverered in in abhijitnathwani image-processing v0.1. ...)
+ TODO: check
+CVE-2020-21572 (Buffer overflow vulnerability in function src_parser_trans_stage_1_2_3 ...)
+ TODO: check
CVE-2020-21571
RESERVED
CVE-2020-21570
@@ -24199,10 +24199,10 @@ CVE-2020-20660
RESERVED
CVE-2020-20659
RESERVED
-CVE-2020-20658
- RESERVED
-CVE-2020-20657
- RESERVED
+CVE-2020-20658 (Buffer overflow vulnerability in fcovatti libiec_iccp_mod v1.5, allows ...)
+ TODO: check
+CVE-2020-20657 (Buffer overflow vulnerability in fcovatti libiec_iccp_mod v1.5, allows ...)
+ TODO: check
CVE-2020-20656
RESERVED
CVE-2020-20655
@@ -28812,12 +28812,12 @@ CVE-2020-18442 (Infinite Loop in zziplib v0.13.69 allows remote attackers to cau
NOTE: https://github.com/gdraheim/zziplib/commit/f7a6fa9f0c29aecb4c2299568ed2e6094c34aca7
CVE-2020-18441
RESERVED
-CVE-2020-18440
- RESERVED
-CVE-2020-18439
- RESERVED
-CVE-2020-18438
- RESERVED
+CVE-2020-18440 (Buffer overflow vulnerability in framework/init.php in qinggan phpok 5 ...)
+ TODO: check
+CVE-2020-18439 (An issue was discoverered in in function edit_save_f in framework/admi ...)
+ TODO: check
+CVE-2020-18438 (Directory traversal vulnerability in qinggan phpok 5.1, allows attacke ...)
+ TODO: check
CVE-2020-18437
RESERVED
CVE-2020-18436
@@ -34319,8 +34319,8 @@ CVE-2020-15942 (An information disclosure vulnerability in Web Vulnerability Sca
NOT-FOR-US: Fortinet
CVE-2020-15941 (A path traversal vulnerability [CWE-22] in FortiClientEMS versions 6.4 ...)
NOT-FOR-US: Fortiguard
-CVE-2020-15940
- RESERVED
+CVE-2020-15940 (An improper neutralization of input vulnerability [CWE-79] in FortiCli ...)
+ TODO: check
CVE-2020-15939 (An improper access control vulnerability (CWE-284) in FortiSandbox ver ...)
NOT-FOR-US: FortiGuard
CVE-2020-15938 (When traffic other than HTTP/S (eg: SSH traffic, etc...) traverses the ...)
@@ -34329,8 +34329,8 @@ CVE-2020-15937 (An improper neutralization of input vulnerability in FortiGate v
NOT-FOR-US: FortiGate FortiGuard
CVE-2020-15936
RESERVED
-CVE-2020-15935
- RESERVED
+CVE-2020-15935 (A cleartext storage of sensitive information in GUI in FortiADC versio ...)
+ TODO: check
CVE-2020-15934
RESERVED
CVE-2020-15933
@@ -42273,8 +42273,8 @@ CVE-2020-12816 (An improper neutralization of input vulnerability in FortiNAC be
NOT-FOR-US: FortiGuard
CVE-2020-12815 (An improper neutralization of input vulnerability in FortiTester befor ...)
NOT-FOR-US: FortiGuard
-CVE-2020-12814
- RESERVED
+CVE-2020-12814 (A improper neutralization of input during web page generation ('cross- ...)
+ TODO: check
CVE-2020-12813
RESERVED
CVE-2020-12812 (An improper authentication vulnerability in SSL VPN in FortiOS 6.4.0, ...)
diff --git a/data/CVE/list.2021 b/data/CVE/list.2021
index 8f7fb981f8..4908a3f99e 100644
--- a/data/CVE/list.2021
+++ b/data/CVE/list.2021
@@ -1,3 +1,115 @@
+CVE-2021-43256
+ RESERVED
+CVE-2021-43255
+ RESERVED
+CVE-2021-43254
+ RESERVED
+CVE-2021-43253
+ RESERVED
+CVE-2021-43252
+ RESERVED
+CVE-2021-43251
+ RESERVED
+CVE-2021-43250
+ RESERVED
+CVE-2021-43249
+ RESERVED
+CVE-2021-43248
+ RESERVED
+CVE-2021-43247
+ RESERVED
+CVE-2021-43246
+ RESERVED
+CVE-2021-43245
+ RESERVED
+CVE-2021-43244
+ RESERVED
+CVE-2021-43243
+ RESERVED
+CVE-2021-43242
+ RESERVED
+CVE-2021-43241
+ RESERVED
+CVE-2021-43240
+ RESERVED
+CVE-2021-43239
+ RESERVED
+CVE-2021-43238
+ RESERVED
+CVE-2021-43237
+ RESERVED
+CVE-2021-43236
+ RESERVED
+CVE-2021-43235
+ RESERVED
+CVE-2021-43234
+ RESERVED
+CVE-2021-43233
+ RESERVED
+CVE-2021-43232
+ RESERVED
+CVE-2021-43231
+ RESERVED
+CVE-2021-43230
+ RESERVED
+CVE-2021-43229
+ RESERVED
+CVE-2021-43228
+ RESERVED
+CVE-2021-43227
+ RESERVED
+CVE-2021-43226
+ RESERVED
+CVE-2021-43225
+ RESERVED
+CVE-2021-43224
+ RESERVED
+CVE-2021-43223
+ RESERVED
+CVE-2021-43222
+ RESERVED
+CVE-2021-43221
+ RESERVED
+CVE-2021-43220
+ RESERVED
+CVE-2021-43219
+ RESERVED
+CVE-2021-43218
+ RESERVED
+CVE-2021-43217
+ RESERVED
+CVE-2021-43216
+ RESERVED
+CVE-2021-43215
+ RESERVED
+CVE-2021-43214
+ RESERVED
+CVE-2021-43213
+ RESERVED
+CVE-2021-43212
+ RESERVED
+CVE-2021-43211
+ RESERVED
+CVE-2021-43210
+ RESERVED
+CVE-2021-43209
+ RESERVED
+CVE-2021-43208
+ RESERVED
+CVE-2021-43207
+ RESERVED
+CVE-2021-43206
+ RESERVED
+CVE-2021-43205
+ RESERVED
+CVE-2021-43204
+ RESERVED
+CVE-2021-3921
+ RESERVED
+CVE-2021-3920
+ RESERVED
+CVE-2021-3919
+ RESERVED
CVE-2021-43203
RESERVED
CVE-2021-43202
@@ -949,8 +1061,8 @@ CVE-2021-42765 (The Proof-of-Stake (PoS) Ethereum consensus protocol through 202
NOT-FOR-US: Proof-of-Stake (PoS) Ethereum consensus protocol
CVE-2021-42764 (The Proof-of-Stake (PoS) Ethereum consensus protocol through 2021-10-1 ...)
NOT-FOR-US: Proof-of-Stake (PoS) Ethereum consensus protocol
-CVE-2021-42763
- RESERVED
+CVE-2021-42763 (Couchbase Server before 6.6.3 and 7.x before 7.0.2 stores Sensitive In ...)
+ TODO: check
CVE-2021-42762 (BubblewrapLauncher.cpp in WebKitGTK and WPE WebKit before 2.34.1 allow ...)
{DSA-4996-1 DSA-4995-1}
- webkit2gtk 2.34.1-1
@@ -972,8 +1084,8 @@ CVE-2021-42756
RESERVED
CVE-2021-42755
RESERVED
-CVE-2021-42754
- RESERVED
+CVE-2021-42754 (An improper control of generation of code vulnerability [CWE-94] in Fo ...)
+ TODO: check
CVE-2021-42753
RESERVED
CVE-2021-42752
@@ -1360,8 +1472,8 @@ CVE-2021-42570
RESERVED
CVE-2021-42569
RESERVED
-CVE-2021-42568
- RESERVED
+CVE-2021-42568 (Sonatype Nexus Repository Manager 3.x through 3.35.0 allows attackers ...)
+ TODO: check
CVE-2021-42567
RESERVED
CVE-2021-42566 (myfactory.FMS before 7.1-912 allows XSS via the Error parameter. ...)
@@ -4377,8 +4489,8 @@ CVE-2021-41240
RESERVED
CVE-2021-41239
RESERVED
-CVE-2021-41238
- RESERVED
+CVE-2021-41238 (Hangfire is an open source system to perform background job processing ...)
+ TODO: check
CVE-2021-41237
RESERVED
CVE-2021-41236
@@ -4389,8 +4501,8 @@ CVE-2021-41234
RESERVED
CVE-2021-41233
RESERVED
-CVE-2021-41232
- RESERVED
+CVE-2021-41232 (Thunderdome is an open source agile planning poker tool in the theme o ...)
+ TODO: check
CVE-2021-41231
RESERVED
CVE-2021-41230
@@ -4879,16 +4991,16 @@ CVE-2021-41025
RESERVED
CVE-2021-41024
RESERVED
-CVE-2021-41023
- RESERVED
-CVE-2021-41022
- RESERVED
+CVE-2021-41023 (A unprotected storage of credentials in Fortinet FortiSIEM Windows Age ...)
+ TODO: check
+CVE-2021-41022 (A improper privilege management in Fortinet FortiSIEM Windows Agent ve ...)
+ TODO: check
CVE-2021-41021
RESERVED
CVE-2021-41020
RESERVED
-CVE-2021-41019
- RESERVED
+CVE-2021-41019 (An improper validation of certificate with host mismatch [CWE-297] vul ...)
+ TODO: check
CVE-2021-41018
RESERVED
CVE-2021-41017
@@ -9797,8 +9909,8 @@ CVE-2021-38950
RESERVED
CVE-2021-38949
RESERVED
-CVE-2021-38948
- RESERVED
+CVE-2021-38948 (IBM InfoSphere Information Server 11.7 is vulnerable to an XML Externa ...)
+ TODO: check
CVE-2021-38947
RESERVED
CVE-2021-38946
@@ -12504,8 +12616,8 @@ CVE-2021-3675
RESERVED
CVE-2021-37843 (The resolution SAML SSO apps for Atlassian products allow a remote att ...)
NOT-FOR-US: resolution SAML SSO apps for Atlassian products
-CVE-2021-37842
- RESERVED
+CVE-2021-37842 (metakv in Couchbase Server 7.0.0 uses Cleartext for Storage of Sensiti ...)
+ TODO: check
CVE-2021-37841 (Docker Desktop before 3.6.0 suffers from incorrect access control. If ...)
NOT-FOR-US: Docker Desktop on Windows
CVE-2021-37840 (aaPanel through 6.8.12 allows Cross-Site WebSocket Hijacking (CSWH) in ...)
@@ -14596,14 +14708,14 @@ CVE-2021-36927 (Windows Digital TV Tuner device registration application Elevati
NOT-FOR-US: Microsoft
CVE-2021-36926 (Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vuln ...)
NOT-FOR-US: Microsoft
-CVE-2021-36925
- RESERVED
-CVE-2021-36924
- RESERVED
-CVE-2021-36923
- RESERVED
-CVE-2021-36922
- RESERVED
+CVE-2021-36925 (RtsUpx.sys in Realtek RtsUpx USB Utility Driver for Camera/Hub/Audio t ...)
+ TODO: check
+CVE-2021-36924 (RtsUpx.sys in Realtek RtsUpx USB Utility Driver for Camera/Hub/Audio t ...)
+ TODO: check
+CVE-2021-36923 (RtsUpx.sys in Realtek RtsUpx USB Utility Driver for Camera/Hub/Audio t ...)
+ TODO: check
+CVE-2021-36922 (RtsUpx.sys in Realtek RtsUpx USB Utility Driver for Camera/Hub/Audio t ...)
+ TODO: check
CVE-2021-36921 (AIMANAGER before B115 on MONITORAPP Application Insight Web Applicatio ...)
NOT-FOR-US: MONITORAPP Application Insight Web Application Firewall (AIWAF) devices
CVE-2021-36920
@@ -14858,8 +14970,8 @@ CVE-2021-36796
RESERVED
CVE-2021-36795 (A permission issue in the Cohesity Linux agent may allow privilege esc ...)
NOT-FOR-US: Cohesity
-CVE-2021-36794
- RESERVED
+CVE-2021-36794 (In Siren Investigate before 11.1.4, when enabling the cluster feature ...)
+ TODO: check
CVE-2021-36793 (The routes (aka Extbase Yaml Routes) extension before 2.1.1 for TYPO3, ...)
NOT-FOR-US: routes (aka Extbase Yaml Routes) extension for TYPO3
CVE-2021-36792 (The dated_news (aka Dated News) extension through 5.1.1 for TYPO3 has ...)
@@ -15407,8 +15519,8 @@ CVE-2021-36562
RESERVED
CVE-2021-36561
RESERVED
-CVE-2021-36560
- RESERVED
+CVE-2021-36560 (Phone Shop Sales Managements System using PHP with Source Code 1.0 is ...)
+ TODO: check
CVE-2021-36559
RESERVED
CVE-2021-36558
@@ -16213,20 +16325,20 @@ CVE-2021-36189
RESERVED
CVE-2021-36188
RESERVED
-CVE-2021-36187
- RESERVED
-CVE-2021-36186
- RESERVED
-CVE-2021-36185
- RESERVED
-CVE-2021-36184
- RESERVED
-CVE-2021-36183
- RESERVED
+CVE-2021-36187 (A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.0 ...)
+ TODO: check
+CVE-2021-36186 (A stack-based buffer overflow in Fortinet FortiWeb version 6.4.0, vers ...)
+ TODO: check
+CVE-2021-36185 (A improper neutralization of special elements used in an OS command (' ...)
+ TODO: check
+CVE-2021-36184 (A improper neutralization of Special Elements used in an SQL Command ( ...)
+ TODO: check
+CVE-2021-36183 (An improper authorization vulnerability [CWE-285] in FortiClient for W ...)
+ TODO: check
CVE-2021-36182 (A Improper neutralization of special elements used in a command ('Comm ...)
NOT-FOR-US: FortiGuard
-CVE-2021-36181
- RESERVED
+CVE-2021-36181 (A concurrent execution using shared resource with improper Synchroniza ...)
+ TODO: check
CVE-2021-36180
RESERVED
CVE-2021-36179 (A stack-based buffer overflow in Fortinet FortiWeb version 6.3.14 and ...)
@@ -16235,16 +16347,16 @@ CVE-2021-36178 (A insufficiently protected credentials in Fortinet FortiSDNConne
NOT-FOR-US: Fortiguard
CVE-2021-36177
RESERVED
-CVE-2021-36176
- RESERVED
+CVE-2021-36176 (Multiple uncontrolled resource consumption vulnerabilities in the web ...)
+ TODO: check
CVE-2021-36175 (An improper neutralization of input vulnerability [CWE-79] in FortiWeb ...)
NOT-FOR-US: Fortiguard
-CVE-2021-36174
- RESERVED
+CVE-2021-36174 (A memory allocation with excessive size value vulnerability in the lic ...)
+ TODO: check
CVE-2021-36173
RESERVED
-CVE-2021-36172
- RESERVED
+CVE-2021-36172 (An improper restriction of XML external entity reference vulnerability ...)
+ TODO: check
CVE-2021-36171
RESERVED
CVE-2021-36170 (An information disclosure vulnerability [CWE-200] in FortiAnalyzerVM a ...)
@@ -22131,8 +22243,8 @@ CVE-2021-33613
RESERVED
CVE-2021-33612
RESERVED
-CVE-2021-33611
- RESERVED
+CVE-2021-33611 (Missing output sanitization in test sources in org.webjars.bowergithub ...)
+ TODO: check
CVE-2021-33610
RESERVED
CVE-2021-33609 (Missing check in DataCommunicator class in com.vaadin:vaadin-server ve ...)
@@ -24687,8 +24799,8 @@ CVE-2021-32597 (Multiple improper neutralization of input during web page genera
NOT-FOR-US: Fortiguard
CVE-2021-32596 (A use of one-way hash with a predictable salt vulnerability in the pas ...)
NOT-FOR-US: FortiPortal
-CVE-2021-32595
- RESERVED
+CVE-2021-32595 (Multiple uncontrolled resource consumption vulnerabilities in the web ...)
+ TODO: check
CVE-2021-32594 (An unrestricted file upload vulnerability in the web interface of Fort ...)
NOT-FOR-US: FortiPortal
CVE-2021-32593
@@ -31604,8 +31716,8 @@ CVE-2021-29890
RESERVED
CVE-2021-29889
RESERVED
-CVE-2021-29888
- RESERVED
+CVE-2021-29888 (IBM InfoSphere Information Server 11.7 is vulnerable to cross-site req ...)
+ TODO: check
CVE-2021-29887
RESERVED
CVE-2021-29886
@@ -31630,8 +31742,8 @@ CVE-2021-29877
RESERVED
CVE-2021-29876
RESERVED
-CVE-2021-29875
- RESERVED
+CVE-2021-29875 (IBM InfoSphere Information Server 11.7 could allow an attacker to obta ...)
+ TODO: check
CVE-2021-29874
RESERVED
CVE-2021-29873 (IBM Flash System 900 could allow an authenticated attacker to obtain s ...)
@@ -31838,8 +31950,8 @@ CVE-2021-29773 (IBM Security Guardium 10.6 and 11.3 could allow a remote authent
NOT-FOR-US: IBM
CVE-2021-29772 (IBM API Connect 5.0.0.0 through 5.0.8.11 could allow a user to potenti ...)
NOT-FOR-US: IBM
-CVE-2021-29771
- RESERVED
+CVE-2021-29771 (IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scr ...)
+ TODO: check
CVE-2021-29770 (IBM i2 Analyst's Notebook Premium (IBM i2 Analyze 4.3.0, 4.3.1, and 4. ...)
NOT-FOR-US: IBM
CVE-2021-29769 (IBM i2 Analyst's Notebook Premium (IBM i2 Analyze 4.3.0, 4.3.1, and 4. ...)
@@ -31904,10 +32016,10 @@ CVE-2021-29740 (IBM Spectrum Scale 5.0.0 through 5.0.5.6 and 5.1.0 through 5.1.0
NOT-FOR-US: IBM
CVE-2021-29739 (IBM Planning Analytics Local 2.0 could allow a remote attacker to obta ...)
NOT-FOR-US: IBM
-CVE-2021-29738
- RESERVED
-CVE-2021-29737
- RESERVED
+CVE-2021-29738 (IBM InfoSphere Data Flow Designer (IBM InfoSphere Information Server 1 ...)
+ TODO: check
+CVE-2021-29737 (IBM InfoSphere Data Flow Designer Engine (IBM InfoSphere Information S ...)
+ TODO: check
CVE-2021-29736 (IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a ...)
NOT-FOR-US: IBM
CVE-2021-29735
@@ -33810,7 +33922,7 @@ CVE-2021-28962
RESERVED
CVE-2021-28961 (applications/luci-app-ddns/luasrc/model/cbi/ddns/detail.lua in the DDN ...)
NOT-FOR-US: DDNS package for OpenWrt
-CVE-2021-28960 (ManageEngine Desktop Central before build 10.0.683 allows Unauthentica ...)
+CVE-2021-28960 (Zoho ManageEngine Desktop Central before build 10.0.683 allows unauthe ...)
NOT-FOR-US: ManageEngine
CVE-2021-28959 (Zoho ManageEngine Eventlog Analyzer through 12147 is vulnerable to una ...)
NOT-FOR-US: Zoho ManageEngine
@@ -36817,10 +36929,10 @@ CVE-2021-27725
RESERVED
CVE-2021-27724
RESERVED
-CVE-2021-27723
- RESERVED
-CVE-2021-27722
- RESERVED
+CVE-2021-27723 (An issue was discovered in Nsasoft US LLC Product Key Explorer 4.2.7. ...)
+ TODO: check
+CVE-2021-27722 (An issue was discovered in Nsasoft US LLC SpotAuditor 5.3.5. The progr ...)
+ TODO: check
CVE-2021-27721
RESERVED
CVE-2021-27720
@@ -40673,8 +40785,8 @@ CVE-2021-26109
RESERVED
CVE-2021-26108
RESERVED
-CVE-2021-26107
- RESERVED
+CVE-2021-26107 (An improper access control vulnerability [CWE-284] in FortiManager ver ...)
+ TODO: check
CVE-2021-26106 (An improper neutralization of special elements used in an OS Command v ...)
NOT-FOR-US: Fortiguard
CVE-2021-26105
diff --git a/data/CVE/list.2022 b/data/CVE/list.2022
index 87bcd3bece..622195f1ff 100644
--- a/data/CVE/list.2022
+++ b/data/CVE/list.2022
@@ -1,3 +1,1003 @@
+CVE-2022-21121
+ RESERVED
+CVE-2022-21120
+ RESERVED
+CVE-2022-21119
+ RESERVED
+CVE-2022-21118
+ RESERVED
+CVE-2022-21117
+ RESERVED
+CVE-2022-21116
+ RESERVED
+CVE-2022-21115
+ RESERVED
+CVE-2022-21114
+ RESERVED
+CVE-2022-21113
+ RESERVED
+CVE-2022-21112
+ RESERVED
+CVE-2022-21111
+ RESERVED
+CVE-2022-21110
+ RESERVED
+CVE-2022-21109
+ RESERVED
+CVE-2022-21108
+ RESERVED
+CVE-2022-21107
+ RESERVED
+CVE-2022-21106
+ RESERVED
+CVE-2022-21105
+ RESERVED
+CVE-2022-21104
+ RESERVED
+CVE-2022-21103
+ RESERVED
+CVE-2022-21102
+ RESERVED
+CVE-2022-21101
+ RESERVED
+CVE-2022-21100
+ RESERVED
+CVE-2022-21099
+ RESERVED
+CVE-2022-21098
+ RESERVED
+CVE-2022-21097
+ RESERVED
+CVE-2022-21096
+ RESERVED
+CVE-2022-21095
+ RESERVED
+CVE-2022-21094
+ RESERVED
+CVE-2022-21093
+ RESERVED
+CVE-2022-21092
+ RESERVED
+CVE-2022-21091
+ RESERVED
+CVE-2022-21090
+ RESERVED
+CVE-2022-21089
+ RESERVED
+CVE-2022-21088
+ RESERVED
+CVE-2022-21087
+ RESERVED
+CVE-2022-21086
+ RESERVED
+CVE-2022-21085
+ RESERVED
+CVE-2022-21084
+ RESERVED
+CVE-2022-21083
+ RESERVED
+CVE-2022-21082
+ RESERVED
+CVE-2022-21081
+ RESERVED
+CVE-2022-21080
+ RESERVED
+CVE-2022-21079
+ RESERVED
+CVE-2022-21078
+ RESERVED
+CVE-2022-21077
+ RESERVED
+CVE-2022-21076
+ RESERVED
+CVE-2022-21075
+ RESERVED
+CVE-2022-21074
+ RESERVED
+CVE-2022-21073
+ RESERVED
+CVE-2022-21072
+ RESERVED
+CVE-2022-21071
+ RESERVED
+CVE-2022-21070
+ RESERVED
+CVE-2022-21069
+ RESERVED
+CVE-2022-21068
+ RESERVED
+CVE-2022-21067
+ RESERVED
+CVE-2022-21066
+ RESERVED
+CVE-2022-21065
+ RESERVED
+CVE-2022-21064
+ RESERVED
+CVE-2022-21063
+ RESERVED
+CVE-2022-21062
+ RESERVED
+CVE-2022-21061
+ RESERVED
+CVE-2022-21060
+ RESERVED
+CVE-2022-21059
+ RESERVED
+CVE-2022-21058
+ RESERVED
+CVE-2022-21057
+ RESERVED
+CVE-2022-21056
+ RESERVED
+CVE-2022-21055
+ RESERVED
+CVE-2022-21054
+ RESERVED
+CVE-2022-21053
+ RESERVED
+CVE-2022-21052
+ RESERVED
+CVE-2022-21051
+ RESERVED
+CVE-2022-21050
+ RESERVED
+CVE-2022-21049
+ RESERVED
+CVE-2022-21048
+ RESERVED
+CVE-2022-21047
+ RESERVED
+CVE-2022-21046
+ RESERVED
+CVE-2022-21045
+ RESERVED
+CVE-2022-21044
+ RESERVED
+CVE-2022-21043
+ RESERVED
+CVE-2022-21042
+ RESERVED
+CVE-2022-21041
+ RESERVED
+CVE-2022-21040
+ RESERVED
+CVE-2022-21039
+ RESERVED
+CVE-2022-21038
+ RESERVED
+CVE-2022-21037
+ RESERVED
+CVE-2022-21036
+ RESERVED
+CVE-2022-21035
+ RESERVED
+CVE-2022-21034
+ RESERVED
+CVE-2022-21033
+ RESERVED
+CVE-2022-21032
+ RESERVED
+CVE-2022-21031
+ RESERVED
+CVE-2022-21030
+ RESERVED
+CVE-2022-21029
+ RESERVED
+CVE-2022-21028
+ RESERVED
+CVE-2022-21027
+ RESERVED
+CVE-2022-21026
+ RESERVED
+CVE-2022-21025
+ RESERVED
+CVE-2022-21024
+ RESERVED
+CVE-2022-21023
+ RESERVED
+CVE-2022-21022
+ RESERVED
+CVE-2022-21021
+ RESERVED
+CVE-2022-21020
+ RESERVED
+CVE-2022-21019
+ RESERVED
+CVE-2022-21018
+ RESERVED
+CVE-2022-21017
+ RESERVED
+CVE-2022-21016
+ RESERVED
+CVE-2022-21015
+ RESERVED
+CVE-2022-21014
+ RESERVED
+CVE-2022-21013
+ RESERVED
+CVE-2022-21012
+ RESERVED
+CVE-2022-21011
+ RESERVED
+CVE-2022-21010
+ RESERVED
+CVE-2022-21009
+ RESERVED
+CVE-2022-21008
+ RESERVED
+CVE-2022-21007
+ RESERVED
+CVE-2022-21006
+ RESERVED
+CVE-2022-21005
+ RESERVED
+CVE-2022-21004
+ RESERVED
+CVE-2022-21003
+ RESERVED
+CVE-2022-21002
+ RESERVED
+CVE-2022-21001
+ RESERVED
+CVE-2022-21000
+ RESERVED
+CVE-2022-20999
+ RESERVED
+CVE-2022-20998
+ RESERVED
+CVE-2022-20997
+ RESERVED
+CVE-2022-20996
+ RESERVED
+CVE-2022-20995
+ RESERVED
+CVE-2022-20994
+ RESERVED
+CVE-2022-20993
+ RESERVED
+CVE-2022-20992
+ RESERVED
+CVE-2022-20991
+ RESERVED
+CVE-2022-20990
+ RESERVED
+CVE-2022-20989
+ RESERVED
+CVE-2022-20988
+ RESERVED
+CVE-2022-20987
+ RESERVED
+CVE-2022-20986
+ RESERVED
+CVE-2022-20985
+ RESERVED
+CVE-2022-20984
+ RESERVED
+CVE-2022-20983
+ RESERVED
+CVE-2022-20982
+ RESERVED
+CVE-2022-20981
+ RESERVED
+CVE-2022-20980
+ RESERVED
+CVE-2022-20979
+ RESERVED
+CVE-2022-20978
+ RESERVED
+CVE-2022-20977
+ RESERVED
+CVE-2022-20976
+ RESERVED
+CVE-2022-20975
+ RESERVED
+CVE-2022-20974
+ RESERVED
+CVE-2022-20973
+ RESERVED
+CVE-2022-20972
+ RESERVED
+CVE-2022-20971
+ RESERVED
+CVE-2022-20970
+ RESERVED
+CVE-2022-20969
+ RESERVED
+CVE-2022-20968
+ RESERVED
+CVE-2022-20967
+ RESERVED
+CVE-2022-20966
+ RESERVED
+CVE-2022-20965
+ RESERVED
+CVE-2022-20964
+ RESERVED
+CVE-2022-20963
+ RESERVED
+CVE-2022-20962
+ RESERVED
+CVE-2022-20961
+ RESERVED
+CVE-2022-20960
+ RESERVED
+CVE-2022-20959
+ RESERVED
+CVE-2022-20958
+ RESERVED
+CVE-2022-20957
+ RESERVED
+CVE-2022-20956
+ RESERVED
+CVE-2022-20955
+ RESERVED
+CVE-2022-20954
+ RESERVED
+CVE-2022-20953
+ RESERVED
+CVE-2022-20952
+ RESERVED
+CVE-2022-20951
+ RESERVED
+CVE-2022-20950
+ RESERVED
+CVE-2022-20949
+ RESERVED
+CVE-2022-20948
+ RESERVED
+CVE-2022-20947
+ RESERVED
+CVE-2022-20946
+ RESERVED
+CVE-2022-20945
+ RESERVED
+CVE-2022-20944
+ RESERVED
+CVE-2022-20943
+ RESERVED
+CVE-2022-20942
+ RESERVED
+CVE-2022-20941
+ RESERVED
+CVE-2022-20940
+ RESERVED
+CVE-2022-20939
+ RESERVED
+CVE-2022-20938
+ RESERVED
+CVE-2022-20937
+ RESERVED
+CVE-2022-20936
+ RESERVED
+CVE-2022-20935
+ RESERVED
+CVE-2022-20934
+ RESERVED
+CVE-2022-20933
+ RESERVED
+CVE-2022-20932
+ RESERVED
+CVE-2022-20931
+ RESERVED
+CVE-2022-20930
+ RESERVED
+CVE-2022-20929
+ RESERVED
+CVE-2022-20928
+ RESERVED
+CVE-2022-20927
+ RESERVED
+CVE-2022-20926
+ RESERVED
+CVE-2022-20925
+ RESERVED
+CVE-2022-20924
+ RESERVED
+CVE-2022-20923
+ RESERVED
+CVE-2022-20922
+ RESERVED
+CVE-2022-20921
+ RESERVED
+CVE-2022-20920
+ RESERVED
+CVE-2022-20919
+ RESERVED
+CVE-2022-20918
+ RESERVED
+CVE-2022-20917
+ RESERVED
+CVE-2022-20916
+ RESERVED
+CVE-2022-20915
+ RESERVED
+CVE-2022-20914
+ RESERVED
+CVE-2022-20913
+ RESERVED
+CVE-2022-20912
+ RESERVED
+CVE-2022-20911
+ RESERVED
+CVE-2022-20910
+ RESERVED
+CVE-2022-20909
+ RESERVED
+CVE-2022-20908
+ RESERVED
+CVE-2022-20907
+ RESERVED
+CVE-2022-20906
+ RESERVED
+CVE-2022-20905
+ RESERVED
+CVE-2022-20904
+ RESERVED
+CVE-2022-20903
+ RESERVED
+CVE-2022-20902
+ RESERVED
+CVE-2022-20901
+ RESERVED
+CVE-2022-20900
+ RESERVED
+CVE-2022-20899
+ RESERVED
+CVE-2022-20898
+ RESERVED
+CVE-2022-20897
+ RESERVED
+CVE-2022-20896
+ RESERVED
+CVE-2022-20895
+ RESERVED
+CVE-2022-20894
+ RESERVED
+CVE-2022-20893
+ RESERVED
+CVE-2022-20892
+ RESERVED
+CVE-2022-20891
+ RESERVED
+CVE-2022-20890
+ RESERVED
+CVE-2022-20889
+ RESERVED
+CVE-2022-20888
+ RESERVED
+CVE-2022-20887
+ RESERVED
+CVE-2022-20886
+ RESERVED
+CVE-2022-20885
+ RESERVED
+CVE-2022-20884
+ RESERVED
+CVE-2022-20883
+ RESERVED
+CVE-2022-20882
+ RESERVED
+CVE-2022-20881
+ RESERVED
+CVE-2022-20880
+ RESERVED
+CVE-2022-20879
+ RESERVED
+CVE-2022-20878
+ RESERVED
+CVE-2022-20877
+ RESERVED
+CVE-2022-20876
+ RESERVED
+CVE-2022-20875
+ RESERVED
+CVE-2022-20874
+ RESERVED
+CVE-2022-20873
+ RESERVED
+CVE-2022-20872
+ RESERVED
+CVE-2022-20871
+ RESERVED
+CVE-2022-20870
+ RESERVED
+CVE-2022-20869
+ RESERVED
+CVE-2022-20868
+ RESERVED
+CVE-2022-20867
+ RESERVED
+CVE-2022-20866
+ RESERVED
+CVE-2022-20865
+ RESERVED
+CVE-2022-20864
+ RESERVED
+CVE-2022-20863
+ RESERVED
+CVE-2022-20862
+ RESERVED
+CVE-2022-20861
+ RESERVED
+CVE-2022-20860
+ RESERVED
+CVE-2022-20859
+ RESERVED
+CVE-2022-20858
+ RESERVED
+CVE-2022-20857
+ RESERVED
+CVE-2022-20856
+ RESERVED
+CVE-2022-20855
+ RESERVED
+CVE-2022-20854
+ RESERVED
+CVE-2022-20853
+ RESERVED
+CVE-2022-20852
+ RESERVED
+CVE-2022-20851
+ RESERVED
+CVE-2022-20850
+ RESERVED
+CVE-2022-20849
+ RESERVED
+CVE-2022-20848
+ RESERVED
+CVE-2022-20847
+ RESERVED
+CVE-2022-20846
+ RESERVED
+CVE-2022-20845
+ RESERVED
+CVE-2022-20844
+ RESERVED
+CVE-2022-20843
+ RESERVED
+CVE-2022-20842
+ RESERVED
+CVE-2022-20841
+ RESERVED
+CVE-2022-20840
+ RESERVED
+CVE-2022-20839
+ RESERVED
+CVE-2022-20838
+ RESERVED
+CVE-2022-20837
+ RESERVED
+CVE-2022-20836
+ RESERVED
+CVE-2022-20835
+ RESERVED
+CVE-2022-20834
+ RESERVED
+CVE-2022-20833
+ RESERVED
+CVE-2022-20832
+ RESERVED
+CVE-2022-20831
+ RESERVED
+CVE-2022-20830
+ RESERVED
+CVE-2022-20829
+ RESERVED
+CVE-2022-20828
+ RESERVED
+CVE-2022-20827
+ RESERVED
+CVE-2022-20826
+ RESERVED
+CVE-2022-20825
+ RESERVED
+CVE-2022-20824
+ RESERVED
+CVE-2022-20823
+ RESERVED
+CVE-2022-20822
+ RESERVED
+CVE-2022-20821
+ RESERVED
+CVE-2022-20820
+ RESERVED
+CVE-2022-20819
+ RESERVED
+CVE-2022-20818
+ RESERVED
+CVE-2022-20817
+ RESERVED
+CVE-2022-20816
+ RESERVED
+CVE-2022-20815
+ RESERVED
+CVE-2022-20814
+ RESERVED
+CVE-2022-20813
+ RESERVED
+CVE-2022-20812
+ RESERVED
+CVE-2022-20811
+ RESERVED
+CVE-2022-20810
+ RESERVED
+CVE-2022-20809
+ RESERVED
+CVE-2022-20808
+ RESERVED
+CVE-2022-20807
+ RESERVED
+CVE-2022-20806
+ RESERVED
+CVE-2022-20805
+ RESERVED
+CVE-2022-20804
+ RESERVED
+CVE-2022-20803
+ RESERVED
+CVE-2022-20802
+ RESERVED
+CVE-2022-20801
+ RESERVED
+CVE-2022-20800
+ RESERVED
+CVE-2022-20799
+ RESERVED
+CVE-2022-20798
+ RESERVED
+CVE-2022-20797
+ RESERVED
+CVE-2022-20796
+ RESERVED
+CVE-2022-20795
+ RESERVED
+CVE-2022-20794
+ RESERVED
+CVE-2022-20793
+ RESERVED
+CVE-2022-20792
+ RESERVED
+CVE-2022-20791
+ RESERVED
+CVE-2022-20790
+ RESERVED
+CVE-2022-20789
+ RESERVED
+CVE-2022-20788
+ RESERVED
+CVE-2022-20787
+ RESERVED
+CVE-2022-20786
+ RESERVED
+CVE-2022-20785
+ RESERVED
+CVE-2022-20784
+ RESERVED
+CVE-2022-20783
+ RESERVED
+CVE-2022-20782
+ RESERVED
+CVE-2022-20781
+ RESERVED
+CVE-2022-20780
+ RESERVED
+CVE-2022-20779
+ RESERVED
+CVE-2022-20778
+ RESERVED
+CVE-2022-20777
+ RESERVED
+CVE-2022-20776
+ RESERVED
+CVE-2022-20775
+ RESERVED
+CVE-2022-20774
+ RESERVED
+CVE-2022-20773
+ RESERVED
+CVE-2022-20772
+ RESERVED
+CVE-2022-20771
+ RESERVED
+CVE-2022-20770
+ RESERVED
+CVE-2022-20769
+ RESERVED
+CVE-2022-20768
+ RESERVED
+CVE-2022-20767
+ RESERVED
+CVE-2022-20766
+ RESERVED
+CVE-2022-20765
+ RESERVED
+CVE-2022-20764
+ RESERVED
+CVE-2022-20763
+ RESERVED
+CVE-2022-20762
+ RESERVED
+CVE-2022-20761
+ RESERVED
+CVE-2022-20760
+ RESERVED
+CVE-2022-20759
+ RESERVED
+CVE-2022-20758
+ RESERVED
+CVE-2022-20757
+ RESERVED
+CVE-2022-20756
+ RESERVED
+CVE-2022-20755
+ RESERVED
+CVE-2022-20754
+ RESERVED
+CVE-2022-20753
+ RESERVED
+CVE-2022-20752
+ RESERVED
+CVE-2022-20751
+ RESERVED
+CVE-2022-20750
+ RESERVED
+CVE-2022-20749
+ RESERVED
+CVE-2022-20748
+ RESERVED
+CVE-2022-20747
+ RESERVED
+CVE-2022-20746
+ RESERVED
+CVE-2022-20745
+ RESERVED
+CVE-2022-20744
+ RESERVED
+CVE-2022-20743
+ RESERVED
+CVE-2022-20742
+ RESERVED
+CVE-2022-20741
+ RESERVED
+CVE-2022-20740
+ RESERVED
+CVE-2022-20739
+ RESERVED
+CVE-2022-20738
+ RESERVED
+CVE-2022-20737
+ RESERVED
+CVE-2022-20736
+ RESERVED
+CVE-2022-20735
+ RESERVED
+CVE-2022-20734
+ RESERVED
+CVE-2022-20733
+ RESERVED
+CVE-2022-20732
+ RESERVED
+CVE-2022-20731
+ RESERVED
+CVE-2022-20730
+ RESERVED
+CVE-2022-20729
+ RESERVED
+CVE-2022-20728
+ RESERVED
+CVE-2022-20727
+ RESERVED
+CVE-2022-20726
+ RESERVED
+CVE-2022-20725
+ RESERVED
+CVE-2022-20724
+ RESERVED
+CVE-2022-20723
+ RESERVED
+CVE-2022-20722
+ RESERVED
+CVE-2022-20721
+ RESERVED
+CVE-2022-20720
+ RESERVED
+CVE-2022-20719
+ RESERVED
+CVE-2022-20718
+ RESERVED
+CVE-2022-20717
+ RESERVED
+CVE-2022-20716
+ RESERVED
+CVE-2022-20715
+ RESERVED
+CVE-2022-20714
+ RESERVED
+CVE-2022-20713
+ RESERVED
+CVE-2022-20712
+ RESERVED
+CVE-2022-20711
+ RESERVED
+CVE-2022-20710
+ RESERVED
+CVE-2022-20709
+ RESERVED
+CVE-2022-20708
+ RESERVED
+CVE-2022-20707
+ RESERVED
+CVE-2022-20706
+ RESERVED
+CVE-2022-20705
+ RESERVED
+CVE-2022-20704
+ RESERVED
+CVE-2022-20703
+ RESERVED
+CVE-2022-20702
+ RESERVED
+CVE-2022-20701
+ RESERVED
+CVE-2022-20700
+ RESERVED
+CVE-2022-20699
+ RESERVED
+CVE-2022-20698
+ RESERVED
+CVE-2022-20697
+ RESERVED
+CVE-2022-20696
+ RESERVED
+CVE-2022-20695
+ RESERVED
+CVE-2022-20694
+ RESERVED
+CVE-2022-20693
+ RESERVED
+CVE-2022-20692
+ RESERVED
+CVE-2022-20691
+ RESERVED
+CVE-2022-20690
+ RESERVED
+CVE-2022-20689
+ RESERVED
+CVE-2022-20688
+ RESERVED
+CVE-2022-20687
+ RESERVED
+CVE-2022-20686
+ RESERVED
+CVE-2022-20685
+ RESERVED
+CVE-2022-20684
+ RESERVED
+CVE-2022-20683
+ RESERVED
+CVE-2022-20682
+ RESERVED
+CVE-2022-20681
+ RESERVED
+CVE-2022-20680
+ RESERVED
+CVE-2022-20679
+ RESERVED
+CVE-2022-20678
+ RESERVED
+CVE-2022-20677
+ RESERVED
+CVE-2022-20676
+ RESERVED
+CVE-2022-20675
+ RESERVED
+CVE-2022-20674
+ RESERVED
+CVE-2022-20673
+ RESERVED
+CVE-2022-20672
+ RESERVED
+CVE-2022-20671
+ RESERVED
+CVE-2022-20670
+ RESERVED
+CVE-2022-20669
+ RESERVED
+CVE-2022-20668
+ RESERVED
+CVE-2022-20667
+ RESERVED
+CVE-2022-20666
+ RESERVED
+CVE-2022-20665
+ RESERVED
+CVE-2022-20664
+ RESERVED
+CVE-2022-20663
+ RESERVED
+CVE-2022-20662
+ RESERVED
+CVE-2022-20661
+ RESERVED
+CVE-2022-20660
+ RESERVED
+CVE-2022-20659
+ RESERVED
+CVE-2022-20658
+ RESERVED
+CVE-2022-20657
+ RESERVED
+CVE-2022-20656
+ RESERVED
+CVE-2022-20655
+ RESERVED
+CVE-2022-20654
+ RESERVED
+CVE-2022-20653
+ RESERVED
+CVE-2022-20652
+ RESERVED
+CVE-2022-20651
+ RESERVED
+CVE-2022-20650
+ RESERVED
+CVE-2022-20649
+ RESERVED
+CVE-2022-20648
+ RESERVED
+CVE-2022-20647
+ RESERVED
+CVE-2022-20646
+ RESERVED
+CVE-2022-20645
+ RESERVED
+CVE-2022-20644
+ RESERVED
+CVE-2022-20643
+ RESERVED
+CVE-2022-20642
+ RESERVED
+CVE-2022-20641
+ RESERVED
+CVE-2022-20640
+ RESERVED
+CVE-2022-20639
+ RESERVED
+CVE-2022-20638
+ RESERVED
+CVE-2022-20637
+ RESERVED
+CVE-2022-20636
+ RESERVED
+CVE-2022-20635
+ RESERVED
+CVE-2022-20634
+ RESERVED
+CVE-2022-20633
+ RESERVED
+CVE-2022-20632
+ RESERVED
+CVE-2022-20631
+ RESERVED
+CVE-2022-20630
+ RESERVED
+CVE-2022-20629
+ RESERVED
+CVE-2022-20628
+ RESERVED
+CVE-2022-20627
+ RESERVED
+CVE-2022-20626
+ RESERVED
+CVE-2022-20625
+ RESERVED
+CVE-2022-20624
+ RESERVED
+CVE-2022-20623
+ RESERVED
+CVE-2022-20622
+ RESERVED
CVE-2022-20621
RESERVED
CVE-2022-20620

© 2014-2024 Faster IT GmbH | imprint | privacy policy