summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-02-09 21:46:46 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-02-09 21:46:46 +0100
commit7363006bcdc966dba7de898b5c350626ffedfd0a (patch)
treeef0abbb58bad8a86811900069e8a2d630ff38065 /data
parent99b4cc5f75d54188d96986c3a516d7cf4a5f12cb (diff)
Process some NFUs
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list.202128
-rw-r--r--data/CVE/list.2022100
2 files changed, 64 insertions, 64 deletions
diff --git a/data/CVE/list.2021 b/data/CVE/list.2021
index 561924368a..ee6146fb21 100644
--- a/data/CVE/list.2021
+++ b/data/CVE/list.2021
@@ -723,7 +723,7 @@ CVE-2021-46362
CVE-2021-46361
RESERVED
CVE-2021-46360 (Authenticated remote code execution (RCE) in Composr-CMS 10.0.39 and e ...)
- TODO: check
+ NOT-FOR-US: Composr-CMS
CVE-2021-46359 (FISCO-BCOS release-3.0.0-rc2 contains a denial of service vulnerabilit ...)
NOT-FOR-US: FISCO-BCOS
CVE-2021-46358
@@ -735,7 +735,7 @@ CVE-2021-46356
CVE-2021-46355
RESERVED
CVE-2021-46354 (Thinfinity VirtualUI 2.1.28.0, 2.1.32.1 and 2.5.26.2, fixed in version ...)
- TODO: check
+ NOT-FOR-US: Thinfinity VirtualUI
CVE-2021-46353
RESERVED
CVE-2021-46352
@@ -1233,27 +1233,27 @@ CVE-2021-46163 (Kentico Xperience 13.0.44 allows XSS via an XML document to the
CVE-2021-46162
RESERVED
CVE-2021-46161 (A vulnerability has been identified in Simcenter Femap V2020.2 (All ve ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-46160 (A vulnerability has been identified in Simcenter Femap V2020.2 (All ve ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-46159 (A vulnerability has been identified in Simcenter Femap V2020.2 (All ve ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-46158 (A vulnerability has been identified in Simcenter Femap V2020.2 (All ve ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-46157 (A vulnerability has been identified in Simcenter Femap V2020.2 (All ve ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-46156 (A vulnerability has been identified in Simcenter Femap V2020.2 (All ve ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-46155 (A vulnerability has been identified in Simcenter Femap V2020.2 (All ve ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-46154 (A vulnerability has been identified in Simcenter Femap V2020.2 (All ve ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-46153 (A vulnerability has been identified in Simcenter Femap V2020.2 (All ve ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-46152 (A vulnerability has been identified in Simcenter Femap V2020.2 (All ve ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-46151 (A vulnerability has been identified in Simcenter Femap V2020.2 (All ve ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-46150 (An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36 ...)
NOT-FOR-US: MediaWiki extension CheckUser
CVE-2021-46149 (An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36 ...)
@@ -3952,7 +3952,7 @@ CVE-2021-45115 (An issue was discovered in Django 2.2 before 2.2.26, 3.2 before
NOTE: https://github.com/django/django/commit/a8b32fe13bcaed1c0b772fdc53de84abc224fb20 (3.2.11)
NOTE: https://github.com/django/django/commit/2135637fdd5ce994de110affef9e67dffdf77277 (2.2.26)
CVE-2021-45106 (A vulnerability has been identified in SICAM TOOLBOX II (All versions) ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2021-44463 (Missing DLLs, if replaced by an insider, could allow an attacker to ac ...)
NOT-FOR-US: Emerson
CVE-2021-44462
diff --git a/data/CVE/list.2022 b/data/CVE/list.2022
index 8f0958586b..32ca7cf480 100644
--- a/data/CVE/list.2022
+++ b/data/CVE/list.2022
@@ -3758,7 +3758,7 @@ CVE-2022-0268 (Cross-site Scripting (XSS) - Stored in Packagist getgrav/grav pri
CVE-2022-0267
RESERVED
CVE-2022-23312 (A vulnerability has been identified in Spectrum Power 4 (All versions ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2022-23311
RESERVED
CVE-2022-23310
@@ -3860,7 +3860,7 @@ CVE-2022-23302 (JMSSink in all versions of Log4j 1.x is vulnerable to deserializ
CVE-2022-22142 (Reflected cross-site scripting vulnerability in the checkbox of php_ma ...)
NOT-FOR-US: php_mailform
CVE-2022-21805 (Reflected cross-site scripting vulnerability in the attached file name ...)
- TODO: check
+ NOT-FOR-US: php_mailform
CVE-2022-0242 (Unrestricted Upload of File with Dangerous Type in GitHub repository c ...)
NOT-FOR-US: Crater
CVE-2022-0241
@@ -3919,7 +3919,7 @@ CVE-2022-23282
CVE-2022-23281
RESERVED
CVE-2022-23280 (Microsoft Outlook for Mac Security Feature Bypass Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-23279
RESERVED
CVE-2022-23278
@@ -3927,21 +3927,21 @@ CVE-2022-23278
CVE-2022-23277
RESERVED
CVE-2022-23276 (SQL Server for Linux Containers Elevation of Privilege Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-23275
RESERVED
CVE-2022-23274 (Microsoft Dynamics GP Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-23273 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-23272 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-23271 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-23270
RESERVED
CVE-2022-23269 (Microsoft Dynamics GP Spoofing Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-23268
RESERVED
CVE-2022-23267
@@ -3967,15 +3967,15 @@ CVE-2022-23258 (Microsoft Edge for Android Spoofing Vulnerability. ...)
CVE-2022-23257
RESERVED
CVE-2022-23256 (Azure Data Explorer Spoofing Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-23255 (Microsoft OneDrive for Android Security Feature Bypass Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-23254 (Microsoft Power BI Information Disclosure Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-23253
RESERVED
CVE-2022-23252 (Microsoft Office Information Disclosure Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-23251
RESERVED
CVE-2022-23250
@@ -4418,7 +4418,7 @@ CVE-2022-23106 (Jenkins Configuration as Code Plugin 1.55 and earlier used a non
CVE-2022-23105 (Jenkins Active Directory Plugin 2.25 and earlier does not encrypt the ...)
NOT-FOR-US: Jenkins plugin
CVE-2022-23102 (A vulnerability has been identified in SINEMA Remote Connect Server (A ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2022-21236 (An information disclosure vulnerability exists due to a web server mis ...)
NOT-FOR-US: Reolink
CVE-2022-21217 (An out-of-bounds write vulnerability exists in the device TestEmail fu ...)
@@ -5594,25 +5594,25 @@ CVE-2022-22720
CVE-2022-22719
RESERVED
CVE-2022-22718 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-22717 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-22716 (Microsoft Excel Information Disclosure Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-22715 (Named Pipe File System Elevation of Privilege Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-22714
RESERVED
CVE-2022-22713
RESERVED
CVE-2022-22712 (Windows Hyper-V Denial of Service Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-22711
RESERVED
CVE-2022-22710 (Windows Common Log File System Driver Denial of Service Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-22709 (VP9 Video Extensions Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21806
RESERVED
CVE-2022-0139 (Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0. ...)
@@ -7389,55 +7389,55 @@ CVE-2022-22007
CVE-2022-22006
RESERVED
CVE-2022-22005 (Microsoft SharePoint Server Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-22004 (Microsoft Office ClickToRun Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-22003 (Microsoft Office Graphics Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-22002 (Windows User Account Profile Picture Denial of Service Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-22001 (Windows Remote Access Connection Manager Elevation of Privilege Vulner ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-22000 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21999 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21998 (Windows Common Log File System Driver Information Disclosure Vulnerabi ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21997 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21996 (Win32k Elevation of Privilege Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21995 (Windows Hyper-V Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21994 (Windows DWM Core Library Elevation of Privilege Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21993 (Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vuln ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21992 (Windows Mobile Device Management Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21991 (Visual Studio Code Remote Development Extension Remote Code Execution ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21990
RESERVED
CVE-2022-21989 (Windows Kernel Elevation of Privilege Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21988 (Microsoft Office Visio Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21987 (Microsoft SharePoint Server Spoofing Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21986 (.NET Denial of Service Vulnerability. ...)
TODO: check
CVE-2022-21985 (Windows Remote Access Connection Manager Information Disclosure Vulner ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21984 (Windows DNS Server Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21983
RESERVED
CVE-2022-21982
RESERVED
CVE-2022-21981 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21980
RESERVED
CVE-2022-21979
@@ -7451,25 +7451,25 @@ CVE-2022-21976
CVE-2022-21975
RESERVED
CVE-2022-21974 (Roaming Security Rights Management Services Remote Code Execution Vuln ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21973
RESERVED
CVE-2022-21972
RESERVED
CVE-2022-21971 (Windows Runtime Remote Code Execution Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21970 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. ...)
NOT-FOR-US: Microsoft
CVE-2022-21969 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...)
NOT-FOR-US: Microsoft
CVE-2022-21968 (Microsoft SharePoint Server Security Feature BypassVulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21967
RESERVED
CVE-2022-21966
RESERVED
CVE-2022-21965 (Microsoft Teams Denial of Service Vulnerability. ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21964 (Remote Desktop Licensing Diagnoser Information Disclosure Vulnerabilit ...)
NOT-FOR-US: Microsoft
CVE-2022-21963 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
@@ -7485,7 +7485,7 @@ CVE-2022-21959 (Windows Resilient File System (ReFS) Remote Code Execution Vulne
CVE-2022-21958 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
NOT-FOR-US: Microsoft
CVE-2022-21957 (Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerabili ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21956
RESERVED
CVE-2022-21955
@@ -7545,9 +7545,9 @@ CVE-2022-21929 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerabil
CVE-2022-21928 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
NOT-FOR-US: Microsoft
CVE-2022-21927 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21926 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21925 (Windows BackupKey Remote Protocol Security Feature Bypass Vulnerabilit ...)
NOT-FOR-US: Microsoft
CVE-2022-21924 (Workstation Service Remote Protocol Security Feature Bypass Vulnerabil ...)
@@ -7711,7 +7711,7 @@ CVE-2022-21846 (Microsoft Exchange Server Remote Code Execution Vulnerability. T
CVE-2022-21845
RESERVED
CVE-2022-21844 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
- TODO: check
+ NOT-FOR-US: Microsoft
CVE-2022-21843 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is ...)
NOT-FOR-US: Microsoft
CVE-2022-21842 (Microsoft Word Remote Code Execution Vulnerability. ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy