summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2022
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-11-17 08:10:26 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-11-17 08:10:26 +0000
commitb9ca022d42fcf7aba0da7609fc686355f4118d71 (patch)
tree7ae4f0149d4cb5d9cb400c49a9adf9d2048eb35c /data/CVE/list.2022
parent33276c8e4b6b2818c61a507801b8716b3c055a9e (diff)
automatic update
Diffstat (limited to 'data/CVE/list.2022')
-rw-r--r--data/CVE/list.2022200
1 files changed, 200 insertions, 0 deletions
diff --git a/data/CVE/list.2022 b/data/CVE/list.2022
index e283fe8a8e..d7b5586b0d 100644
--- a/data/CVE/list.2022
+++ b/data/CVE/list.2022
@@ -1,3 +1,203 @@
+CVE-2022-21741
+ RESERVED
+CVE-2022-21740
+ RESERVED
+CVE-2022-21739
+ RESERVED
+CVE-2022-21738
+ RESERVED
+CVE-2022-21737
+ RESERVED
+CVE-2022-21736
+ RESERVED
+CVE-2022-21735
+ RESERVED
+CVE-2022-21734
+ RESERVED
+CVE-2022-21733
+ RESERVED
+CVE-2022-21732
+ RESERVED
+CVE-2022-21731
+ RESERVED
+CVE-2022-21730
+ RESERVED
+CVE-2022-21729
+ RESERVED
+CVE-2022-21728
+ RESERVED
+CVE-2022-21727
+ RESERVED
+CVE-2022-21726
+ RESERVED
+CVE-2022-21725
+ RESERVED
+CVE-2022-21724
+ RESERVED
+CVE-2022-21723
+ RESERVED
+CVE-2022-21722
+ RESERVED
+CVE-2022-21721
+ RESERVED
+CVE-2022-21720
+ RESERVED
+CVE-2022-21719
+ RESERVED
+CVE-2022-21718
+ RESERVED
+CVE-2022-21717
+ RESERVED
+CVE-2022-21716
+ RESERVED
+CVE-2022-21715
+ RESERVED
+CVE-2022-21714
+ RESERVED
+CVE-2022-21713
+ RESERVED
+CVE-2022-21712
+ RESERVED
+CVE-2022-21711
+ RESERVED
+CVE-2022-21710
+ RESERVED
+CVE-2022-21709
+ RESERVED
+CVE-2022-21708
+ RESERVED
+CVE-2022-21707
+ RESERVED
+CVE-2022-21706
+ RESERVED
+CVE-2022-21705
+ RESERVED
+CVE-2022-21704
+ RESERVED
+CVE-2022-21703
+ RESERVED
+CVE-2022-21702
+ RESERVED
+CVE-2022-21701
+ RESERVED
+CVE-2022-21700
+ RESERVED
+CVE-2022-21699
+ RESERVED
+CVE-2022-21698
+ RESERVED
+CVE-2022-21697
+ RESERVED
+CVE-2022-21696
+ RESERVED
+CVE-2022-21695
+ RESERVED
+CVE-2022-21694
+ RESERVED
+CVE-2022-21693
+ RESERVED
+CVE-2022-21692
+ RESERVED
+CVE-2022-21691
+ RESERVED
+CVE-2022-21690
+ RESERVED
+CVE-2022-21689
+ RESERVED
+CVE-2022-21688
+ RESERVED
+CVE-2022-21687
+ RESERVED
+CVE-2022-21686
+ RESERVED
+CVE-2022-21685
+ RESERVED
+CVE-2022-21684
+ RESERVED
+CVE-2022-21683
+ RESERVED
+CVE-2022-21682
+ RESERVED
+CVE-2022-21681
+ RESERVED
+CVE-2022-21680
+ RESERVED
+CVE-2022-21679
+ RESERVED
+CVE-2022-21678
+ RESERVED
+CVE-2022-21677
+ RESERVED
+CVE-2022-21676
+ RESERVED
+CVE-2022-21675
+ RESERVED
+CVE-2022-21674
+ RESERVED
+CVE-2022-21673
+ RESERVED
+CVE-2022-21672
+ RESERVED
+CVE-2022-21671
+ RESERVED
+CVE-2022-21670
+ RESERVED
+CVE-2022-21669
+ RESERVED
+CVE-2022-21668
+ RESERVED
+CVE-2022-21667
+ RESERVED
+CVE-2022-21666
+ RESERVED
+CVE-2022-21665
+ RESERVED
+CVE-2022-21664
+ RESERVED
+CVE-2022-21663
+ RESERVED
+CVE-2022-21662
+ RESERVED
+CVE-2022-21661
+ RESERVED
+CVE-2022-21660
+ RESERVED
+CVE-2022-21659
+ RESERVED
+CVE-2022-21658
+ RESERVED
+CVE-2022-21657
+ RESERVED
+CVE-2022-21656
+ RESERVED
+CVE-2022-21655
+ RESERVED
+CVE-2022-21654
+ RESERVED
+CVE-2022-21653
+ RESERVED
+CVE-2022-21652
+ RESERVED
+CVE-2022-21651
+ RESERVED
+CVE-2022-21650
+ RESERVED
+CVE-2022-21649
+ RESERVED
+CVE-2022-21648
+ RESERVED
+CVE-2022-21647
+ RESERVED
+CVE-2022-21646
+ RESERVED
+CVE-2022-21645
+ RESERVED
+CVE-2022-21644
+ RESERVED
+CVE-2022-21643
+ RESERVED
+CVE-2022-21642
+ RESERVED
CVE-2022-21641
RESERVED
CVE-2022-21640

© 2014-2024 Faster IT GmbH | imprint | privacy policy