summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2022
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2022-01-18 20:10:28 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2022-01-18 20:10:28 +0000
commite916105151056d73f5183752ec61b031e6c0ce7f (patch)
tree825a2bae06ce0e98d04656ed5f2c1ad338ace92d /data/CVE/list.2022
parentc2f68c9cdf802b40a08e6cad5c1d86d6eb3575eb (diff)
automatic update
Diffstat (limited to 'data/CVE/list.2022')
-rw-r--r--data/CVE/list.2022286
1 files changed, 236 insertions, 50 deletions
diff --git a/data/CVE/list.2022 b/data/CVE/list.2022
index 88007a9c4d..6ba5d9c897 100644
--- a/data/CVE/list.2022
+++ b/data/CVE/list.2022
@@ -1,3 +1,197 @@
+CVE-2022-23398
+ RESERVED
+CVE-2022-23397
+ RESERVED
+CVE-2022-23396
+ RESERVED
+CVE-2022-23395
+ RESERVED
+CVE-2022-23394
+ RESERVED
+CVE-2022-23393
+ RESERVED
+CVE-2022-23392
+ RESERVED
+CVE-2022-23391
+ RESERVED
+CVE-2022-23390
+ RESERVED
+CVE-2022-23389
+ RESERVED
+CVE-2022-23388
+ RESERVED
+CVE-2022-23387
+ RESERVED
+CVE-2022-23386
+ RESERVED
+CVE-2022-23385
+ RESERVED
+CVE-2022-23384
+ RESERVED
+CVE-2022-23383
+ RESERVED
+CVE-2022-23382
+ RESERVED
+CVE-2022-23381
+ RESERVED
+CVE-2022-23380
+ RESERVED
+CVE-2022-23379
+ RESERVED
+CVE-2022-23378
+ RESERVED
+CVE-2022-23377
+ RESERVED
+CVE-2022-23376
+ RESERVED
+CVE-2022-23375
+ RESERVED
+CVE-2022-23374
+ RESERVED
+CVE-2022-23373
+ RESERVED
+CVE-2022-23372
+ RESERVED
+CVE-2022-23371
+ RESERVED
+CVE-2022-23370
+ RESERVED
+CVE-2022-23369
+ RESERVED
+CVE-2022-23368
+ RESERVED
+CVE-2022-23367
+ RESERVED
+CVE-2022-23366
+ RESERVED
+CVE-2022-23365
+ RESERVED
+CVE-2022-23364
+ RESERVED
+CVE-2022-23363
+ RESERVED
+CVE-2022-23362
+ RESERVED
+CVE-2022-23361
+ RESERVED
+CVE-2022-23360
+ RESERVED
+CVE-2022-23359
+ RESERVED
+CVE-2022-23358
+ RESERVED
+CVE-2022-23357
+ RESERVED
+CVE-2022-23356
+ RESERVED
+CVE-2022-23355
+ RESERVED
+CVE-2022-23354
+ RESERVED
+CVE-2022-23353
+ RESERVED
+CVE-2022-23352
+ RESERVED
+CVE-2022-23351
+ RESERVED
+CVE-2022-23350
+ RESERVED
+CVE-2022-23349
+ RESERVED
+CVE-2022-23348
+ RESERVED
+CVE-2022-23347
+ RESERVED
+CVE-2022-23346
+ RESERVED
+CVE-2022-23345
+ RESERVED
+CVE-2022-23344
+ RESERVED
+CVE-2022-23343
+ RESERVED
+CVE-2022-23342
+ RESERVED
+CVE-2022-23341
+ RESERVED
+CVE-2022-23340
+ RESERVED
+CVE-2022-23339
+ RESERVED
+CVE-2022-23338
+ RESERVED
+CVE-2022-23337
+ RESERVED
+CVE-2022-23336
+ RESERVED
+CVE-2022-23335
+ RESERVED
+CVE-2022-23334
+ RESERVED
+CVE-2022-23333
+ RESERVED
+CVE-2022-23332
+ RESERVED
+CVE-2022-23331
+ RESERVED
+CVE-2022-23330
+ RESERVED
+CVE-2022-23329
+ RESERVED
+CVE-2022-23328
+ RESERVED
+CVE-2022-23327
+ RESERVED
+CVE-2022-23326
+ RESERVED
+CVE-2022-23325
+ RESERVED
+CVE-2022-23324
+ RESERVED
+CVE-2022-23323
+ RESERVED
+CVE-2022-23322
+ RESERVED
+CVE-2022-23321
+ RESERVED
+CVE-2022-23320
+ RESERVED
+CVE-2022-23319
+ RESERVED
+CVE-2022-23318
+ RESERVED
+CVE-2022-23317
+ RESERVED
+CVE-2022-23316
+ RESERVED
+CVE-2022-23315
+ RESERVED
+CVE-2022-23314
+ RESERVED
+CVE-2022-23313
+ RESERVED
+CVE-2022-22137
+ RESERVED
+CVE-2022-21801
+ RESERVED
+CVE-2022-21796
+ RESERVED
+CVE-2022-0274
+ RESERVED
+CVE-2022-0273
+ RESERVED
+CVE-2022-0272
+ RESERVED
+CVE-2022-0271
+ RESERVED
+CVE-2022-0270
+ RESERVED
+CVE-2022-0269
+ RESERVED
+CVE-2022-0268
+ RESERVED
+CVE-2022-0267
+ RESERVED
CVE-2022-23312
RESERVED
CVE-2022-23311
@@ -12,20 +206,20 @@ CVE-2022-0266
RESERVED
CVE-2022-0265
RESERVED
-CVE-2022-23307
- RESERVED
+CVE-2022-23307 (CVE-2020-9493 identified a deserialization issue that was present in A ...)
+ TODO: check
CVE-2022-23306
RESERVED
-CVE-2022-23305
- RESERVED
-CVE-2022-0263
- RESERVED
-CVE-2022-0262
- RESERVED
-CVE-2022-0261
- RESERVED
-CVE-2022-0260
- RESERVED
+CVE-2022-23305 (By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as ...)
+ TODO: check
+CVE-2022-0263 (Unrestricted Upload of File with Dangerous Type in Packagist pimcore/p ...)
+ TODO: check
+CVE-2022-0262 (Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior ...)
+ TODO: check
+CVE-2022-0261 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. ...)
+ TODO: check
+CVE-2022-0260 (Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimco ...)
+ TODO: check
CVE-2022-0259
RESERVED
CVE-2022-0258 (pimcore is vulnerable to Improper Neutralization of Special Elements u ...)
@@ -71,12 +265,12 @@ CVE-2022-0264 [bpf: Fix kernel address leakage in atomic fetch]
NOTE: https://git.kernel.org/linus/7d3baf0afa3aa9102d6a521a8e4c41888bb79882 (5.16-rc6)
CVE-2022-0245 (Cross-Site Request Forgery (CSRF) in GitHub repository livehelperchat/ ...)
NOT-FOR-US: livehelperchat
-CVE-2022-0244
- RESERVED
+CVE-2022-0244 (An issue has been discovered in GitLab CE/EE affecting all versions st ...)
+ TODO: check
CVE-2022-0243
RESERVED
-CVE-2022-23302
- RESERVED
+CVE-2022-23302 (JMSSink in all versions of Log4j 1.x is vulnerable to deserialization ...)
+ TODO: check
CVE-2022-22142
RESERVED
CVE-2022-21805
@@ -255,18 +449,18 @@ CVE-2022-23220
RESERVED
CVE-2022-0237
RESERVED
-CVE-2022-0236
- RESERVED
+CVE-2022-0236 (The WP Import Export WordPress plugin (both free and premium versions) ...)
+ TODO: check
CVE-2022-0235 (node-fetch is vulnerable to Exposure of Sensitive Information to an Un ...)
- node-fetch <unfixed>
NOTE: https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/
TODO: check fixing commit
CVE-2022-0234
RESERVED
-CVE-2022-0233
- RESERVED
-CVE-2022-0232
- RESERVED
+CVE-2022-0233 (The ProfileGrid &#8211; User Profiles, Memberships, Groups and Communi ...)
+ TODO: check
+CVE-2022-0232 (The User Registration, Login &amp; Landing Pages WordPress plugin is v ...)
+ TODO: check
CVE-2022-0231 (livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF) ...)
NOT-FOR-US: livehelperchat
CVE-2022-0230
@@ -335,8 +529,8 @@ CVE-2022-0218
RESERVED
CVE-2022-0216
RESERVED
-CVE-2022-0215
- RESERVED
+CVE-2022-0215 (The Login/Signup Popup, Waitlist Woocommerce ( Back in stock notifier ...)
+ TODO: check
CVE-2022-0214
RESERVED
CVE-2022-0213 (vim is vulnerable to Heap-based Buffer Overflow ...)
@@ -411,8 +605,8 @@ CVE-2022-0217 [Unauthenticated Remote Denial of Service Attack in the WebSocket
NOTE: Patch: https://prosody.im/security/advisory_20220113/1.patch
NOTE: https://hg.prosody.im/0.11/raw-rev/783056b4e448
NOTE: https://www.openwall.com/lists/oss-security/2022/01/13/3
-CVE-2022-0210
- RESERVED
+CVE-2022-0210 (The Random Banner WordPress plugin is vulnerable to Stored Cross-Site ...)
+ TODO: check
CVE-2022-0209
RESERVED
CVE-2022-0208
@@ -683,8 +877,8 @@ CVE-2022-23085
RESERVED
CVE-2022-23084
RESERVED
-CVE-2022-23083
- RESERVED
+CVE-2022-23083 (NetMaster 12.2 Network Management for TCP/IP and NetMaster File Transf ...)
+ TODO: check
CVE-2022-23082
RESERVED
CVE-2022-23081
@@ -1175,8 +1369,7 @@ CVE-2022-0173 (radare2 is vulnerable to Out-of-bounds Read ...)
- radare2 <unfixed>
NOTE: https://huntr.dev/bounties/727d8600-88bc-4dde-8dea-ee3d192600e5
NOTE: https://github.com/radareorg/radare2/commit/37897226a1a31f982bfefdc4aeefc2e50355c73c
-CVE-2022-0172
- RESERVED
+CVE-2022-0172 (An issue has been discovered in GitLab CE/EE affecting all versions st ...)
- gitlab <unfixed>
CVE-2022-0171
RESERVED
@@ -1583,16 +1776,13 @@ CVE-2022-22734
RESERVED
CVE-2022-22733
RESERVED
-CVE-2022-0154
- RESERVED
+CVE-2022-0154 (An issue has been discovered in GitLab affecting all versions starting ...)
- gitlab <unfixed>
CVE-2022-0153
RESERVED
-CVE-2022-0152
- RESERVED
+CVE-2022-0152 (An issue has been discovered in GitLab affecting all versions starting ...)
- gitlab <unfixed>
-CVE-2022-0151
- RESERVED
+CVE-2022-0151 (An issue has been discovered in GitLab affecting all versions starting ...)
- gitlab <unfixed>
CVE-2022-0150
RESERVED
@@ -1722,10 +1912,10 @@ CVE-2022-22693
RESERVED
CVE-2022-22692
RESERVED
-CVE-2022-22691
- RESERVED
-CVE-2022-22690
- RESERVED
+CVE-2022-22691 (The password reset component deployed within Umbraco uses the hostname ...)
+ TODO: check
+CVE-2022-22690 (Within the Umbraco CMS, a configuration element named "UmbracoApplicat ...)
+ TODO: check
CVE-2022-22689
RESERVED
CVE-2022-22688
@@ -1768,11 +1958,9 @@ CVE-2022-0127
RESERVED
CVE-2022-0126
RESERVED
-CVE-2022-0125
- RESERVED
+CVE-2022-0125 (An issue has been discovered in GitLab affecting all versions starting ...)
- gitlab <unfixed>
-CVE-2022-0124
- RESERVED
+CVE-2022-0124 (An issue has been discovered affecting GitLab versions prior to 14.4.5 ...)
- gitlab <unfixed>
CVE-2022-0123
RESERVED
@@ -2232,15 +2420,13 @@ CVE-2022-0095
RESERVED
CVE-2022-0094
RESERVED
-CVE-2022-0093
- RESERVED
+CVE-2022-0093 (An issue has been discovered affecting GitLab versions prior to 14.4.5 ...)
- gitlab <unfixed>
CVE-2022-0092
RESERVED
CVE-2022-0091
RESERVED
-CVE-2022-0090
- RESERVED
+CVE-2022-0090 (An issue has been discovered affecting GitLab versions prior to 14.4.5 ...)
- gitlab <unfixed>
CVE-2022-0089
RESERVED
@@ -4130,8 +4316,8 @@ CVE-2022-21685 (Frontier is Substrate's Ethereum compatibility layer. Prior to c
TODO: check
CVE-2022-21684 (Discourse is an open source discussion platform. Versions prior to 2.7 ...)
NOT-FOR-US: Discourse
-CVE-2022-21683
- RESERVED
+CVE-2022-21683 (Wagtail is a Django based content management system focused on flexibi ...)
+ TODO: check
CVE-2022-21682 (Flatpak is a Linux application sandboxing and distribution framework. ...)
- flatpak 1.12.3-1
NOTE: https://github.com/flatpak/flatpak/security/advisories/GHSA-8ch7-5j3h-g4fx

© 2014-2024 Faster IT GmbH | imprint | privacy policy