CVE-2022-23792 RESERVED CVE-2022-23791 RESERVED CVE-2022-23790 RESERVED CVE-2022-23789 RESERVED CVE-2022-23788 RESERVED CVE-2022-23787 RESERVED CVE-2022-23786 RESERVED CVE-2022-23785 RESERVED CVE-2022-23784 RESERVED CVE-2022-23783 RESERVED CVE-2022-23782 RESERVED CVE-2022-23781 RESERVED CVE-2022-23780 RESERVED CVE-2022-21147 RESERVED CVE-2022-0323 RESERVED CVE-2022-0322 RESERVED CVE-2022-0321 RESERVED CVE-2022-0320 RESERVED CVE-2022-0319 RESERVED CVE-2022-0318 RESERVED CVE-2022-0317 RESERVED CVE-2022-0316 RESERVED CVE-2022-0315 RESERVED CVE-2022-23779 RESERVED CVE-2022-23778 RESERVED CVE-2022-23777 RESERVED CVE-2022-23776 RESERVED CVE-2022-23775 RESERVED CVE-2022-23774 RESERVED CVE-2022-23773 RESERVED CVE-2022-23772 RESERVED CVE-2022-23771 RESERVED CVE-2022-23770 RESERVED CVE-2022-23769 RESERVED CVE-2022-23768 RESERVED CVE-2022-23767 RESERVED CVE-2022-23766 RESERVED CVE-2022-23765 RESERVED CVE-2022-23764 RESERVED CVE-2022-23763 RESERVED CVE-2022-23762 RESERVED CVE-2022-23761 RESERVED CVE-2022-23760 RESERVED CVE-2022-23759 RESERVED CVE-2022-23758 RESERVED CVE-2022-23757 RESERVED CVE-2022-23756 RESERVED CVE-2022-23755 RESERVED CVE-2022-23754 RESERVED CVE-2022-23753 RESERVED CVE-2022-23752 RESERVED CVE-2022-23751 RESERVED CVE-2022-23750 RESERVED CVE-2022-23749 RESERVED CVE-2022-23748 RESERVED CVE-2022-23747 RESERVED CVE-2022-23746 RESERVED CVE-2022-23745 RESERVED CVE-2022-23744 RESERVED CVE-2022-23743 RESERVED CVE-2022-23742 RESERVED CVE-2022-23741 RESERVED CVE-2022-23740 RESERVED CVE-2022-23739 RESERVED CVE-2022-23738 RESERVED CVE-2022-23737 RESERVED CVE-2022-23736 RESERVED CVE-2022-23735 RESERVED CVE-2022-23734 RESERVED CVE-2022-23733 RESERVED CVE-2022-23732 RESERVED CVE-2022-23731 RESERVED CVE-2022-23730 RESERVED CVE-2022-23729 RESERVED CVE-2022-23728 RESERVED CVE-2022-23727 RESERVED CVE-2022-23726 RESERVED CVE-2022-23725 RESERVED CVE-2022-23724 RESERVED CVE-2022-23723 RESERVED CVE-2022-23722 RESERVED CVE-2022-23721 RESERVED CVE-2022-23720 RESERVED CVE-2022-23719 RESERVED CVE-2022-23718 RESERVED CVE-2022-23717 RESERVED CVE-2022-23716 RESERVED CVE-2022-23715 RESERVED CVE-2022-23714 RESERVED CVE-2022-23713 RESERVED CVE-2022-23712 RESERVED CVE-2022-23711 RESERVED CVE-2022-23710 RESERVED CVE-2022-23709 RESERVED CVE-2022-23708 RESERVED CVE-2022-23707 RESERVED CVE-2022-23706 RESERVED CVE-2022-23705 RESERVED CVE-2022-23704 RESERVED CVE-2022-23703 RESERVED CVE-2022-23702 RESERVED CVE-2022-23701 RESERVED CVE-2022-23700 RESERVED CVE-2022-23699 RESERVED CVE-2022-23698 RESERVED CVE-2022-23697 RESERVED CVE-2022-23696 RESERVED CVE-2022-23695 RESERVED CVE-2022-23694 RESERVED CVE-2022-23693 RESERVED CVE-2022-23692 RESERVED CVE-2022-23691 RESERVED CVE-2022-23690 RESERVED CVE-2022-23689 RESERVED CVE-2022-23688 RESERVED CVE-2022-23687 RESERVED CVE-2022-23686 RESERVED CVE-2022-23685 RESERVED CVE-2022-23684 RESERVED CVE-2022-23683 RESERVED CVE-2022-23682 RESERVED CVE-2022-23681 RESERVED CVE-2022-23680 RESERVED CVE-2022-23679 RESERVED CVE-2022-23678 RESERVED CVE-2022-23677 RESERVED CVE-2022-23676 RESERVED CVE-2022-23675 RESERVED CVE-2022-23674 RESERVED CVE-2022-23673 RESERVED CVE-2022-23672 RESERVED CVE-2022-23671 RESERVED CVE-2022-23670 RESERVED CVE-2022-23669 RESERVED CVE-2022-23668 RESERVED CVE-2022-23667 RESERVED CVE-2022-23666 RESERVED CVE-2022-23665 RESERVED CVE-2022-23664 RESERVED CVE-2022-23663 RESERVED CVE-2022-23662 RESERVED CVE-2022-23661 RESERVED CVE-2022-23660 RESERVED CVE-2022-23659 RESERVED CVE-2022-23658 RESERVED CVE-2022-23657 RESERVED CVE-2022-23656 RESERVED CVE-2022-23655 RESERVED CVE-2022-23654 RESERVED CVE-2022-23653 RESERVED CVE-2022-23652 RESERVED CVE-2022-23651 RESERVED CVE-2022-23650 RESERVED CVE-2022-23649 RESERVED CVE-2022-23648 RESERVED CVE-2022-23647 RESERVED CVE-2022-23646 RESERVED CVE-2022-23645 RESERVED CVE-2022-23644 RESERVED CVE-2022-23643 RESERVED CVE-2022-23642 RESERVED CVE-2022-23641 RESERVED CVE-2022-23640 RESERVED CVE-2022-23639 RESERVED CVE-2022-23638 RESERVED CVE-2022-23637 RESERVED CVE-2022-23636 RESERVED CVE-2022-23635 RESERVED CVE-2022-23634 RESERVED CVE-2022-23633 RESERVED CVE-2022-23632 RESERVED CVE-2022-23631 RESERVED CVE-2022-23630 RESERVED CVE-2022-23629 RESERVED CVE-2022-23628 RESERVED CVE-2022-23627 RESERVED CVE-2022-23626 RESERVED CVE-2022-23625 RESERVED CVE-2022-23624 RESERVED CVE-2022-23623 RESERVED CVE-2022-23622 RESERVED CVE-2022-23621 RESERVED CVE-2022-23620 RESERVED CVE-2022-23619 RESERVED CVE-2022-23618 RESERVED CVE-2022-23617 RESERVED CVE-2022-23616 RESERVED CVE-2022-23615 RESERVED CVE-2022-23614 RESERVED CVE-2022-23613 RESERVED CVE-2022-23612 RESERVED CVE-2022-23611 RESERVED CVE-2022-23610 RESERVED CVE-2022-23609 RESERVED CVE-2022-23608 RESERVED CVE-2022-23607 RESERVED CVE-2022-23606 RESERVED CVE-2022-23605 RESERVED CVE-2022-23604 RESERVED CVE-2022-23603 RESERVED CVE-2022-23602 RESERVED CVE-2022-23601 RESERVED CVE-2022-23600 RESERVED CVE-2022-23599 RESERVED CVE-2022-23598 RESERVED CVE-2022-23597 RESERVED CVE-2022-23596 RESERVED CVE-2022-23595 RESERVED CVE-2022-23594 RESERVED CVE-2022-23593 RESERVED CVE-2022-23592 RESERVED CVE-2022-23591 RESERVED CVE-2022-23590 RESERVED CVE-2022-23589 RESERVED CVE-2022-23588 RESERVED CVE-2022-23587 RESERVED CVE-2022-23586 RESERVED CVE-2022-23585 RESERVED CVE-2022-23584 RESERVED CVE-2022-23583 RESERVED CVE-2022-23582 RESERVED CVE-2022-23581 RESERVED CVE-2022-23580 RESERVED CVE-2022-23579 RESERVED CVE-2022-23578 RESERVED CVE-2022-23577 RESERVED CVE-2022-23576 RESERVED CVE-2022-23575 RESERVED CVE-2022-23574 RESERVED CVE-2022-23573 RESERVED CVE-2022-23572 RESERVED CVE-2022-23571 RESERVED CVE-2022-23570 RESERVED CVE-2022-23569 RESERVED CVE-2022-23568 RESERVED CVE-2022-23567 RESERVED CVE-2022-23566 RESERVED CVE-2022-23565 RESERVED CVE-2022-23564 RESERVED CVE-2022-23563 RESERVED CVE-2022-23562 RESERVED CVE-2022-23561 RESERVED CVE-2022-23560 RESERVED CVE-2022-23559 RESERVED CVE-2022-23558 RESERVED CVE-2022-23557 RESERVED CVE-2022-23556 RESERVED CVE-2022-23555 RESERVED CVE-2022-23554 RESERVED CVE-2022-23553 RESERVED CVE-2022-23552 RESERVED CVE-2022-23551 RESERVED CVE-2022-23550 RESERVED CVE-2022-23549 RESERVED CVE-2022-23548 RESERVED CVE-2022-23547 RESERVED CVE-2022-23546 RESERVED CVE-2022-23545 RESERVED CVE-2022-23544 RESERVED CVE-2022-23543 RESERVED CVE-2022-23542 RESERVED CVE-2022-23541 RESERVED CVE-2022-23540 RESERVED CVE-2022-23539 RESERVED CVE-2022-23538 RESERVED CVE-2022-23537 RESERVED CVE-2022-23536 RESERVED CVE-2022-23535 RESERVED CVE-2022-23534 RESERVED CVE-2022-23533 RESERVED CVE-2022-23532 RESERVED CVE-2022-23531 RESERVED CVE-2022-23530 RESERVED CVE-2022-23529 RESERVED CVE-2022-23528 RESERVED CVE-2022-23527 RESERVED CVE-2022-23526 RESERVED CVE-2022-23525 RESERVED CVE-2022-23524 RESERVED CVE-2022-23523 RESERVED CVE-2022-23522 RESERVED CVE-2022-23521 RESERVED CVE-2022-23520 RESERVED CVE-2022-23519 RESERVED CVE-2022-23518 RESERVED CVE-2022-23517 RESERVED CVE-2022-23516 RESERVED CVE-2022-23515 RESERVED CVE-2022-23514 RESERVED CVE-2022-23513 RESERVED CVE-2022-23512 RESERVED CVE-2022-23511 RESERVED CVE-2022-23510 RESERVED CVE-2022-23509 RESERVED CVE-2022-23508 RESERVED CVE-2022-23507 RESERVED CVE-2022-23506 RESERVED CVE-2022-23505 RESERVED CVE-2022-23504 RESERVED CVE-2022-23503 RESERVED CVE-2022-23502 RESERVED CVE-2022-23501 RESERVED CVE-2022-23500 RESERVED CVE-2022-23499 RESERVED CVE-2022-23498 RESERVED CVE-2022-23497 RESERVED CVE-2022-23496 RESERVED CVE-2022-23495 RESERVED CVE-2022-23494 RESERVED CVE-2022-23493 RESERVED CVE-2022-23492 RESERVED CVE-2022-23491 RESERVED CVE-2022-23490 RESERVED CVE-2022-23489 RESERVED CVE-2022-23488 RESERVED CVE-2022-23487 RESERVED CVE-2022-23486 RESERVED CVE-2022-23485 RESERVED CVE-2022-23484 RESERVED CVE-2022-23483 RESERVED CVE-2022-23482 RESERVED CVE-2022-23481 RESERVED CVE-2022-23480 RESERVED CVE-2022-23479 RESERVED CVE-2022-23478 RESERVED CVE-2022-23477 RESERVED CVE-2022-23476 RESERVED CVE-2022-23475 RESERVED CVE-2022-23474 RESERVED CVE-2022-23473 RESERVED CVE-2022-23472 RESERVED CVE-2022-23471 RESERVED CVE-2022-23470 RESERVED CVE-2022-23469 RESERVED CVE-2022-23468 RESERVED CVE-2022-23467 RESERVED CVE-2022-23466 RESERVED CVE-2022-23465 RESERVED CVE-2022-23464 RESERVED CVE-2022-23463 RESERVED CVE-2022-23462 RESERVED CVE-2022-23461 RESERVED CVE-2022-23460 RESERVED CVE-2022-23459 RESERVED CVE-2022-23458 RESERVED CVE-2022-23457 RESERVED CVE-2022-0314 RESERVED CVE-2022-0313 RESERVED CVE-2022-0312 RESERVED CVE-2022-0299 RESERVED CVE-2022-23456 RESERVED CVE-2022-23455 RESERVED CVE-2022-23454 RESERVED CVE-2022-23453 RESERVED CVE-2022-23452 RESERVED CVE-2022-23451 RESERVED CVE-2022-23450 RESERVED CVE-2022-23449 RESERVED CVE-2022-23448 RESERVED CVE-2022-23447 RESERVED CVE-2022-23446 RESERVED CVE-2022-23445 RESERVED CVE-2022-23444 RESERVED CVE-2022-23443 RESERVED CVE-2022-23442 RESERVED CVE-2022-23441 RESERVED CVE-2022-23440 RESERVED CVE-2022-23439 RESERVED CVE-2022-23438 RESERVED CVE-2022-23437 RESERVED CVE-2022-0311 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0310 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0309 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0308 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0307 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0306 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0305 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0304 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0303 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0302 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0301 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0300 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0298 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0297 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0296 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0295 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0294 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0293 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0292 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0291 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0290 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0289 RESERVED - chromium [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0288 RESERVED CVE-2022-0287 RESERVED CVE-2022-0286 RESERVED CVE-2022-0285 (Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior ...) TODO: check CVE-2022-0284 RESERVED CVE-2022-0283 RESERVED CVE-2022-0282 (Code Injection in Packagist microweber/microweber prior to 1.2.11. ...) TODO: check CVE-2022-0281 (Exposure of Sensitive Information to an Unauthorized Actor in Packagis ...) TODO: check CVE-2022-0280 RESERVED CVE-2022-0279 RESERVED CVE-2022-0278 (Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber ...) TODO: check CVE-2022-0277 (Improper Access Control in Packagist microweber/microweber prior to 1. ...) TODO: check CVE-2022-23436 RESERVED CVE-2022-23435 (decoding.c in android-gif-drawable before 1.2.24 does not limit the ma ...) NOT-FOR-US: android-gif-drawable CVE-2022-23434 RESERVED CVE-2022-23433 RESERVED CVE-2022-23432 RESERVED CVE-2022-23431 RESERVED CVE-2022-23430 RESERVED CVE-2022-23429 RESERVED CVE-2022-23428 RESERVED CVE-2022-23427 RESERVED CVE-2022-23426 RESERVED CVE-2022-23425 RESERVED CVE-2022-23424 RESERVED CVE-2022-23423 RESERVED CVE-2022-23422 RESERVED CVE-2022-23421 RESERVED CVE-2022-23420 RESERVED CVE-2022-23419 RESERVED CVE-2022-23418 RESERVED CVE-2022-23417 RESERVED CVE-2022-23416 RESERVED CVE-2022-23415 RESERVED CVE-2022-23414 RESERVED CVE-2022-23413 RESERVED CVE-2022-23412 RESERVED CVE-2022-23411 RESERVED CVE-2022-23410 RESERVED CVE-2022-23409 RESERVED CVE-2022-23408 (wolfSSL 5.x before 5.1.1 uses non-random IV values in certain situatio ...) - wolfssl NOTE: https://github.com/wolfSSL/wolfssl/blob/master/ChangeLog.md#wolfssl-release-511-jan-3rd-2022 NOTE: https://github.com/wolfSSL/wolfssl/pull/4710 CVE-2022-23407 RESERVED CVE-2022-23406 RESERVED CVE-2022-23405 RESERVED CVE-2022-23404 RESERVED CVE-2022-0276 RESERVED CVE-2022-0275 RESERVED CVE-2022-23398 RESERVED CVE-2022-23397 RESERVED CVE-2022-23396 RESERVED CVE-2022-23395 RESERVED CVE-2022-23394 RESERVED CVE-2022-23393 RESERVED CVE-2022-23392 RESERVED CVE-2022-23391 RESERVED CVE-2022-23390 RESERVED CVE-2022-23389 RESERVED CVE-2022-23388 RESERVED CVE-2022-23387 RESERVED CVE-2022-23386 RESERVED CVE-2022-23385 RESERVED CVE-2022-23384 RESERVED CVE-2022-23383 RESERVED CVE-2022-23382 RESERVED CVE-2022-23381 RESERVED CVE-2022-23380 RESERVED CVE-2022-23379 RESERVED CVE-2022-23378 RESERVED CVE-2022-23377 RESERVED CVE-2022-23376 RESERVED CVE-2022-23375 RESERVED CVE-2022-23374 RESERVED CVE-2022-23373 RESERVED CVE-2022-23372 RESERVED CVE-2022-23371 RESERVED CVE-2022-23370 RESERVED CVE-2022-23369 RESERVED CVE-2022-23368 RESERVED CVE-2022-23367 RESERVED CVE-2022-23366 RESERVED CVE-2022-23365 RESERVED CVE-2022-23364 RESERVED CVE-2022-23363 RESERVED CVE-2022-23362 RESERVED CVE-2022-23361 RESERVED CVE-2022-23360 RESERVED CVE-2022-23359 RESERVED CVE-2022-23358 RESERVED CVE-2022-23357 RESERVED CVE-2022-23356 RESERVED CVE-2022-23355 RESERVED CVE-2022-23354 RESERVED CVE-2022-23353 RESERVED CVE-2022-23352 RESERVED CVE-2022-23351 RESERVED CVE-2022-23350 RESERVED CVE-2022-23349 RESERVED CVE-2022-23348 RESERVED CVE-2022-23347 RESERVED CVE-2022-23346 RESERVED CVE-2022-23345 RESERVED CVE-2022-23344 RESERVED CVE-2022-23343 RESERVED CVE-2022-23342 RESERVED CVE-2022-23341 RESERVED CVE-2022-23340 RESERVED CVE-2022-23339 RESERVED CVE-2022-23338 RESERVED CVE-2022-23337 RESERVED CVE-2022-23336 RESERVED CVE-2022-23335 RESERVED CVE-2022-23334 RESERVED CVE-2022-23333 RESERVED CVE-2022-23332 RESERVED CVE-2022-23331 RESERVED CVE-2022-23330 RESERVED CVE-2022-23329 RESERVED CVE-2022-23328 RESERVED CVE-2022-23327 RESERVED CVE-2022-23326 RESERVED CVE-2022-23325 RESERVED CVE-2022-23324 RESERVED CVE-2022-23323 RESERVED CVE-2022-23322 RESERVED CVE-2022-23321 RESERVED CVE-2022-23320 RESERVED CVE-2022-23319 RESERVED CVE-2022-23318 RESERVED CVE-2022-23317 RESERVED CVE-2022-23316 RESERVED CVE-2022-23315 RESERVED CVE-2022-23314 RESERVED CVE-2022-23313 RESERVED CVE-2022-22137 RESERVED CVE-2022-21801 RESERVED CVE-2022-21796 RESERVED CVE-2022-0274 (Cross-site Scripting (XSS) - Stored in NPM cypress-orchardcore prior t ...) NOT-FOR-US: Orchard CMS CVE-2022-0273 RESERVED CVE-2022-0272 RESERVED CVE-2022-0271 RESERVED CVE-2022-0270 RESERVED CVE-2022-0269 RESERVED CVE-2022-0268 RESERVED CVE-2022-0267 RESERVED CVE-2022-23312 RESERVED CVE-2022-23311 RESERVED CVE-2022-23310 RESERVED CVE-2022-23309 RESERVED CVE-2022-23308 RESERVED CVE-2022-0266 (Authorization Bypass Through User-Controlled Key in Packagist remdex/l ...) NOT-FOR-US: livehelperchat CVE-2022-0265 RESERVED CVE-2022-23307 (CVE-2020-9493 identified a deserialization issue that was present in A ...) - apache-log4j1.2 NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/5 CVE-2022-23306 RESERVED CVE-2022-23305 (By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as ...) - apache-log4j1.2 NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/4 CVE-2022-0263 (Unrestricted Upload of File with Dangerous Type in Packagist pimcore/p ...) NOT-FOR-US: pimcore CVE-2022-0262 (Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior ...) NOT-FOR-US: pimcore CVE-2022-0261 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. ...) - vim NOTE: https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82 NOTE: https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120) CVE-2022-0260 (Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimco ...) NOT-FOR-US: pimcore CVE-2022-0259 RESERVED CVE-2022-0258 (pimcore is vulnerable to Improper Neutralization of Special Elements u ...) NOT-FOR-US: pimcore CVE-2022-0257 (pimcore is vulnerable to Improper Neutralization of Input During Web P ...) NOT-FOR-US: pimcore CVE-2022-0256 (pimcore is vulnerable to Improper Neutralization of Input During Web P ...) NOT-FOR-US: pimcore CVE-2022-0255 RESERVED CVE-2022-0254 RESERVED CVE-2022-0253 (livehelperchat is vulnerable to Improper Neutralization of Input Durin ...) NOT-FOR-US: livehelperchat CVE-2022-0252 RESERVED CVE-2022-0251 RESERVED CVE-2022-0250 RESERVED CVE-2022-0249 RESERVED CVE-2022-0248 RESERVED CVE-2022-0247 RESERVED CVE-2022-0246 RESERVED CVE-2022-23304 (The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplica ...) - wpa 2:2.10-1 NOTE: https://w1.fi/security/2022-1/ NOTE: Issue exists because of an incomplete fix for CVE-2019-9495 CVE-2022-23303 (The implementations of SAE in hostapd before 2.10 and wpa_supplicant b ...) - wpa 2:2.10-1 NOTE: https://w1.fi/security/2022-1/ NOTE: Issue exists because of an incomplete fix for CVE-2019-9494 CVE-2022-0264 [bpf: Fix kernel address leakage in atomic fetch] RESERVED - linux 5.15.5-2 [bullseye] - linux (Vulnerable code not present) [buster] - linux (Vulnerable code not present) [stretch] - linux (Vulnerable code not present) NOTE: https://git.kernel.org/linus/7d3baf0afa3aa9102d6a521a8e4c41888bb79882 (5.16-rc6) CVE-2022-0245 (Cross-Site Request Forgery (CSRF) in GitHub repository livehelperchat/ ...) NOT-FOR-US: livehelperchat CVE-2022-0244 (An issue has been discovered in GitLab CE/EE affecting all versions st ...) - gitlab CVE-2022-0243 (Cross-site Scripting (XSS) - Stored in GitHub repository orchardcms/or ...) TODO: check CVE-2022-23302 (JMSSink in all versions of Log4j 1.x is vulnerable to deserialization ...) - apache-log4j1.2 NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/3 CVE-2022-22142 RESERVED CVE-2022-21805 RESERVED CVE-2022-0242 (Unrestricted Upload of File with Dangerous Type in GitHub repository c ...) NOT-FOR-US: Crater CVE-2022-0241 RESERVED CVE-2022-0240 (mruby is vulnerable to NULL Pointer Dereference ...) TODO: check CVE-2022-0239 (corenlp is vulnerable to Improper Restriction of XML External Entity R ...) NOT-FOR-US: corenlp CVE-2022-0238 (phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF) ...) - phoronix-test-suite CVE-2022-23301 RESERVED CVE-2022-23300 RESERVED CVE-2022-23299 RESERVED CVE-2022-23298 RESERVED CVE-2022-23297 RESERVED CVE-2022-23296 RESERVED CVE-2022-23295 RESERVED CVE-2022-23294 RESERVED CVE-2022-23293 RESERVED CVE-2022-23292 RESERVED CVE-2022-23291 RESERVED CVE-2022-23290 RESERVED CVE-2022-23289 RESERVED CVE-2022-23288 RESERVED CVE-2022-23287 RESERVED CVE-2022-23286 RESERVED CVE-2022-23285 RESERVED CVE-2022-23284 RESERVED CVE-2022-23283 RESERVED CVE-2022-23282 RESERVED CVE-2022-23281 RESERVED CVE-2022-23280 RESERVED CVE-2022-23279 RESERVED CVE-2022-23278 RESERVED CVE-2022-23277 RESERVED CVE-2022-23276 RESERVED CVE-2022-23275 RESERVED CVE-2022-23274 RESERVED CVE-2022-23273 RESERVED CVE-2022-23272 RESERVED CVE-2022-23271 RESERVED CVE-2022-23270 RESERVED CVE-2022-23269 RESERVED CVE-2022-23268 RESERVED CVE-2022-23267 RESERVED CVE-2022-23266 RESERVED CVE-2022-23265 RESERVED CVE-2022-23264 RESERVED CVE-2022-23263 RESERVED CVE-2022-23262 RESERVED CVE-2022-23261 RESERVED CVE-2022-23260 RESERVED CVE-2022-23259 RESERVED CVE-2022-23258 RESERVED CVE-2022-23257 RESERVED CVE-2022-23256 RESERVED CVE-2022-23255 RESERVED CVE-2022-23254 RESERVED CVE-2022-23253 RESERVED CVE-2022-23252 RESERVED CVE-2022-23251 RESERVED CVE-2022-23250 RESERVED CVE-2022-23249 RESERVED CVE-2022-23248 RESERVED CVE-2022-23247 RESERVED CVE-2022-23246 RESERVED CVE-2022-23245 RESERVED CVE-2022-23244 RESERVED CVE-2022-23243 RESERVED CVE-2022-23242 RESERVED CVE-2022-23241 RESERVED CVE-2022-23240 RESERVED CVE-2022-23239 RESERVED CVE-2022-23238 RESERVED CVE-2022-23237 RESERVED CVE-2022-23236 RESERVED CVE-2022-23235 RESERVED CVE-2022-23234 RESERVED CVE-2022-23233 RESERVED CVE-2022-23232 RESERVED CVE-2022-23231 RESERVED CVE-2022-23230 RESERVED CVE-2022-23229 RESERVED CVE-2022-23228 RESERVED CVE-2022-23227 (NUUO NVRmini2 through 3.11 allows an unauthenticated attacker to uploa ...) NOT-FOR-US: NUUO NVRmini2 CVE-2022-23226 RESERVED CVE-2022-23225 RESERVED CVE-2022-23224 RESERVED CVE-2022-23223 RESERVED CVE-2022-23221 (H2 Console before 2.1.210 allows remote attackers to execute arbitrary ...) TODO: check CVE-2022-23220 RESERVED CVE-2022-0237 RESERVED CVE-2022-0236 (The WP Import Export WordPress plugin (both free and premium versions) ...) NOT-FOR-US: WordPress plugin CVE-2022-0235 (node-fetch is vulnerable to Exposure of Sensitive Information to an Un ...) - node-fetch 2.6.1-7 NOTE: https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/ NOTE: Fixed by: https://github.com/node-fetch/node-fetch/commit/f5d3cf5e2579cb8f4c76c291871e69696aef8f80 (v3.1.1) CVE-2022-0234 RESERVED CVE-2022-0233 (The ProfileGrid – User Profiles, Memberships, Groups and Communi ...) NOT-FOR-US: WordPress plugin CVE-2022-0232 (The User Registration, Login & Landing Pages WordPress plugin is v ...) NOT-FOR-US: WordPress plugin CVE-2022-0231 (livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF) ...) NOT-FOR-US: livehelperchat CVE-2022-0230 RESERVED CVE-2022-0229 RESERVED CVE-2022-0228 RESERVED CVE-2022-23222 (kernel/bpf/verifier.c in the Linux kernel through 5.15.14 allows local ...) {DSA-5050-1} - linux 5.15.15-1 [buster] - linux (Vulnerable code not present) [stretch] - linux (Vulnerable code not present) NOTE: https://www.openwall.com/lists/oss-security/2022/01/13/1 CVE-2022-23219 (The deprecated compatibility function clnt_create in the sunrpc module ...) - glibc 2.33-3 [bullseye] - glibc (Minor issue) [buster] - glibc (Minor issue) [stretch] - glibc (Minor issue) NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=22542 CVE-2022-23218 (The deprecated compatibility function svcunix_create in the sunrpc mod ...) - glibc 2.33-3 [bullseye] - glibc (Minor issue) [buster] - glibc (Minor issue) [stretch] - glibc (Minor issue) NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=28768 CVE-2022-23217 RESERVED CVE-2022-23216 RESERVED CVE-2022-23215 RESERVED CVE-2022-23214 RESERVED CVE-2022-23213 RESERVED CVE-2022-23212 RESERVED CVE-2022-23211 RESERVED CVE-2022-23210 RESERVED CVE-2022-23209 RESERVED CVE-2022-23208 RESERVED CVE-2022-23207 RESERVED CVE-2022-0227 RESERVED CVE-2022-0226 (livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF) ...) NOT-FOR-US: livehelperchat CVE-2022-0225 RESERVED NOT-FOR-US: Keycloak CVE-2022-0224 (dolibarr is vulnerable to Improper Neutralization of Special Elements ...) - dolibarr CVE-2022-0223 RESERVED CVE-2022-0222 RESERVED CVE-2022-0221 RESERVED CVE-2022-0220 RESERVED CVE-2022-0219 (Improper Restriction of XML External Entity Reference in GitHub reposi ...) TODO: check CVE-2022-0218 RESERVED CVE-2022-0216 RESERVED CVE-2022-0215 (The Login/Signup Popup, Waitlist Woocommerce ( Back in stock notifier ...) NOT-FOR-US: WordPress plugin CVE-2022-0214 RESERVED CVE-2022-0213 (vim is vulnerable to Heap-based Buffer Overflow ...) - vim [bullseye] - vim (Minor issue) [buster] - vim (Minor issue) NOTE: https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed NOTE: Fixed by: https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26 (v8.2.4074) CVE-2022-0212 RESERVED CVE-2022-0211 RESERVED CVE-2022-23206 RESERVED CVE-2022-23205 RESERVED CVE-2022-23204 RESERVED CVE-2022-23203 RESERVED CVE-2022-23202 RESERVED CVE-2022-23201 RESERVED CVE-2022-23200 RESERVED CVE-2022-23199 RESERVED CVE-2022-23198 RESERVED CVE-2022-23197 RESERVED CVE-2022-23196 RESERVED CVE-2022-23195 RESERVED CVE-2022-23194 RESERVED CVE-2022-23193 RESERVED CVE-2022-23192 RESERVED CVE-2022-23191 RESERVED CVE-2022-23190 RESERVED CVE-2022-23189 RESERVED CVE-2022-23188 RESERVED CVE-2022-23187 RESERVED CVE-2022-23186 RESERVED CVE-2022-23185 RESERVED CVE-2022-23184 RESERVED CVE-2022-23181 RESERVED CVE-2022-23180 RESERVED CVE-2022-23179 RESERVED CVE-2022-21199 RESERVED CVE-2022-0217 [Unauthenticated Remote Denial of Service Attack in the WebSocket interface] RESERVED {DSA-5047-1} - prosody 0.11.12-1 (bug #1003696) NOTE: https://prosody.im/security/advisory_20220113/ NOTE: Patch: https://prosody.im/security/advisory_20220113/1.patch NOTE: https://hg.prosody.im/0.11/raw-rev/783056b4e448 NOTE: https://www.openwall.com/lists/oss-security/2022/01/13/3 CVE-2022-0210 (The Random Banner WordPress plugin is vulnerable to Stored Cross-Site ...) NOT-FOR-US: WordPress plugin CVE-2022-0209 RESERVED CVE-2022-0208 RESERVED CVE-2022-0207 RESERVED - vdsm (bug #668538) CVE-2022-0206 RESERVED CVE-2022-0205 RESERVED CVE-2022-0204 [Heap overflow vulnerability in the implementation of the gatt protocol] RESERVED - bluez (bug #1003712) NOTE: https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q NOTE: Fixed by: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=591c546c536b42bef696d027f64aa22434f8c3f0 (5.63) NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2039807 CVE-2022-0203 RESERVED CVE-2022-0202 RESERVED CVE-2022-0201 RESERVED CVE-2022-0200 RESERVED CVE-2022-0199 RESERVED CVE-2022-23178 (An issue was discovered on Crestron HD-MD4X2-4K-E 1.0.0.2159 devices. ...) NOT-FOR-US: Crestron devices CVE-2022-23177 RESERVED CVE-2022-23176 RESERVED CVE-2022-23175 RESERVED CVE-2022-23174 RESERVED CVE-2022-23173 RESERVED CVE-2022-23172 RESERVED CVE-2022-23171 RESERVED CVE-2022-23170 RESERVED CVE-2022-23169 RESERVED CVE-2022-23168 RESERVED CVE-2022-23167 RESERVED CVE-2022-23166 RESERVED CVE-2022-23165 RESERVED CVE-2022-23164 RESERVED CVE-2022-23163 RESERVED CVE-2022-23162 RESERVED CVE-2022-23161 RESERVED CVE-2022-23160 RESERVED CVE-2022-23159 RESERVED CVE-2022-23158 RESERVED CVE-2022-23157 RESERVED CVE-2022-23156 RESERVED CVE-2022-23155 RESERVED CVE-2022-23154 RESERVED CVE-2022-23153 RESERVED CVE-2022-23152 RESERVED CVE-2022-23151 RESERVED CVE-2022-23150 RESERVED CVE-2022-23149 RESERVED CVE-2022-23148 RESERVED CVE-2022-23147 RESERVED CVE-2022-23146 RESERVED CVE-2022-23145 RESERVED CVE-2022-23144 RESERVED CVE-2022-23143 RESERVED CVE-2022-23142 RESERVED CVE-2022-23141 RESERVED CVE-2022-23140 RESERVED CVE-2022-23139 RESERVED CVE-2022-23138 RESERVED CVE-2022-23137 RESERVED CVE-2022-23136 RESERVED CVE-2022-23135 RESERVED CVE-2022-23134 (After the initial setup process, some steps of setup.php file are reac ...) - zabbix NOTE: https://support.zabbix.com/browse/ZBX-20384 NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/aa0fecfbcc9794bc00206630a7424575dfc944df (5.0.19rc2) CVE-2022-23133 (An authenticated user can create a hosts group from the configuration ...) - zabbix NOTE: https://support.zabbix.com/browse/ZBX-20388 NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/74b8716a73c324e6cdbdda1de434e7872740a908 (5.0.19rc1) CVE-2022-23132 (During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability i ...) - zabbix NOTE: https://support.zabbix.com/browse/ZBX-20341 NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/019fbd9b5cc9c455304f1a48460435ca474ba2ac (5.0.18) CVE-2022-23131 (In the case of instances where the SAML SSO authentication is enabled ...) - zabbix NOTE: https://support.zabbix.com/browse/ZBX-20350 TODO: check, possibly only affecting 5.4.0 onwards CVE-2022-23130 RESERVED CVE-2022-23129 RESERVED CVE-2022-23128 RESERVED CVE-2022-23127 RESERVED CVE-2022-23126 RESERVED CVE-2022-0198 (corenlp is vulnerable to Improper Restriction of XML External Entity R ...) NOT-FOR-US: corenlp CVE-2022-0197 (phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF) ...) - phoronix-test-suite CVE-2022-0196 (phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF) ...) - phoronix-test-suite CVE-2022-0195 RESERVED CVE-2022-23125 RESERVED CVE-2022-23124 RESERVED CVE-2022-23123 RESERVED CVE-2022-23122 RESERVED CVE-2022-23121 RESERVED CVE-2022-23120 (A code injection vulnerability in Trend Micro Deep Security and Cloud ...) TODO: check CVE-2022-23119 (A directory traversal vulnerability in Trend Micro Deep Security and C ...) TODO: check CVE-2022-23118 (Jenkins Debian Package Builder Plugin 1.6.11 and earlier implements fu ...) NOT-FOR-US: Jenkins plugin CVE-2022-23117 (Jenkins Conjur Secrets Plugin 1.0.9 and earlier implements functionali ...) NOT-FOR-US: Jenkins plugin CVE-2022-23116 (Jenkins Conjur Secrets Plugin 1.0.9 and earlier implements functionali ...) NOT-FOR-US: Jenkins plugin CVE-2022-23115 (Cross-site request forgery (CSRF) vulnerabilities in Jenkins batch tas ...) NOT-FOR-US: Jenkins plugin CVE-2022-23114 (Jenkins Publish Over SSH Plugin 1.22 and earlier stores password unenc ...) NOT-FOR-US: Jenkins plugin CVE-2022-23113 (Jenkins Publish Over SSH Plugin 1.22 and earlier performs a validation ...) NOT-FOR-US: Jenkins plugin CVE-2022-23112 (A missing permission check in Jenkins Publish Over SSH Plugin 1.22 and ...) NOT-FOR-US: Jenkins plugin CVE-2022-23111 (A cross-site request forgery (CSRF) vulnerability in Jenkins Publish O ...) NOT-FOR-US: Jenkins plugin CVE-2022-23110 (Jenkins Publish Over SSH Plugin 1.22 and earlier does not escape the S ...) NOT-FOR-US: Jenkins plugin CVE-2022-23109 (Jenkins HashiCorp Vault Plugin 3.7.0 and earlier does not mask Vault c ...) NOT-FOR-US: Jenkins plugin CVE-2022-23108 (Jenkins Badge Plugin 1.9 and earlier does not escape the description a ...) NOT-FOR-US: Jenkins plugin CVE-2022-23107 (Jenkins Warnings Next Generation Plugin 9.10.2 and earlier does not re ...) NOT-FOR-US: Jenkins plugin CVE-2022-23106 (Jenkins Configuration as Code Plugin 1.55 and earlier used a non-const ...) NOT-FOR-US: Jenkins plugin CVE-2022-23105 (Jenkins Active Directory Plugin 2.25 and earlier does not encrypt the ...) NOT-FOR-US: Jenkins plugin CVE-2022-23102 RESERVED CVE-2022-21236 RESERVED CVE-2022-21217 RESERVED CVE-2022-21134 RESERVED CVE-2022-0194 RESERVED CVE-2022-0193 RESERVED CVE-2022-0192 RESERVED CVE-2022-0191 RESERVED CVE-2022-0190 RESERVED CVE-2022-0189 RESERVED CVE-2022-0188 RESERVED CVE-2022-0187 RESERVED CVE-2022-0186 RESERVED CVE-2022-0185 [vfs: fs_context: fix up param length parsing in legacy_parse_param] RESERVED {DSA-5050-1} - linux 5.15.15-1 [buster] - linux (Vulnerable code introduced later) [stretch] - linux (Vulnerable code introduced later) NOTE: Fixed by: https://git.kernel.org/linus/722d94847de29310e8aa03fcbdb41fc92c521756 NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/7 CVE-2022-0184 (Insufficiently protected credentials vulnerability in 'TEPRA' PRO SR59 ...) NOT-FOR-US: TEPRA CVE-2022-0183 (Missing encryption of sensitive data vulnerability in 'MIRUPASS' PW10 ...) NOT-FOR-US: MIRUPASS CVE-2022-23101 RESERVED CVE-2022-23100 RESERVED CVE-2022-23099 RESERVED CVE-2022-23098 RESERVED CVE-2022-23097 RESERVED CVE-2022-23096 RESERVED CVE-2022-23095 (Open Design Alliance Drawings SDK before 2022.12.1 mishandles the load ...) NOT-FOR-US: Open Design Alliance Drawings SDK CVE-2022-23094 (Libreswan 4.2 through 4.5 allows remote attackers to cause a denial of ...) {DSA-5048-1} - libreswan 4.6-1 [buster] - libreswan (Vulnerable code introduced in 4.2) NOTE: https://github.com/libreswan/libreswan/issues/585 NOTE: https://libreswan.org/security/CVE-2022-23094/CVE-2022-23094.txt NOTE: https://libreswan.org/security/CVE-2022-23094/CVE-2022-23094-libreswan-4.2-4.3.patch (4.2-4.3) NOTE: https://libreswan.org/security/CVE-2022-23094/CVE-2022-23094-libreswan-4.4-4.5.patch (4.4-4.5) CVE-2022-23093 RESERVED CVE-2022-23092 RESERVED CVE-2022-23091 RESERVED CVE-2022-23090 RESERVED CVE-2022-23089 RESERVED CVE-2022-23088 RESERVED CVE-2022-23087 RESERVED CVE-2022-23086 RESERVED CVE-2022-23085 RESERVED CVE-2022-23084 RESERVED CVE-2022-23083 (NetMaster 12.2 Network Management for TCP/IP and NetMaster File Transf ...) NOT-FOR-US: NetMaster CVE-2022-23082 RESERVED CVE-2022-23081 RESERVED CVE-2022-23080 RESERVED CVE-2022-23079 RESERVED CVE-2022-23078 RESERVED CVE-2022-23077 RESERVED CVE-2022-23076 RESERVED CVE-2022-23075 RESERVED CVE-2022-23074 RESERVED CVE-2022-23073 RESERVED CVE-2022-23072 RESERVED CVE-2022-23071 RESERVED CVE-2022-23070 RESERVED CVE-2022-23069 RESERVED CVE-2022-23068 RESERVED CVE-2022-23067 RESERVED CVE-2022-23066 RESERVED CVE-2022-23065 RESERVED CVE-2022-23064 RESERVED CVE-2022-23063 RESERVED CVE-2022-23062 RESERVED CVE-2022-23061 RESERVED CVE-2022-23060 RESERVED CVE-2022-23059 RESERVED CVE-2022-23058 RESERVED CVE-2022-23057 RESERVED CVE-2022-23056 RESERVED CVE-2022-23055 RESERVED CVE-2022-23054 RESERVED CVE-2022-23053 RESERVED CVE-2022-23052 RESERVED CVE-2022-23051 RESERVED CVE-2022-23050 RESERVED CVE-2022-23049 RESERVED CVE-2022-23048 RESERVED CVE-2022-23047 RESERVED CVE-2022-23046 (PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL senten ...) NOT-FOR-US: PhpIPAM CVE-2022-23045 (PhpIPAM v1.4.4 allows an authenticated admin user to inject persistent ...) NOT-FOR-US: PhpIPAM CVE-2022-23044 RESERVED CVE-2022-23043 RESERVED CVE-2022-23042 RESERVED CVE-2022-23041 RESERVED CVE-2022-23040 RESERVED CVE-2022-23039 RESERVED CVE-2022-23038 RESERVED CVE-2022-23037 RESERVED CVE-2022-23036 RESERVED CVE-2022-23035 RESERVED CVE-2022-23034 RESERVED CVE-2022-23033 RESERVED CVE-2022-23032 RESERVED CVE-2022-23031 RESERVED CVE-2022-23030 RESERVED CVE-2022-23029 RESERVED CVE-2022-23028 RESERVED CVE-2022-23027 RESERVED CVE-2022-23026 RESERVED CVE-2022-23025 RESERVED CVE-2022-23024 RESERVED CVE-2022-23023 RESERVED CVE-2022-23022 RESERVED CVE-2022-23021 RESERVED CVE-2022-23020 RESERVED CVE-2022-23019 RESERVED CVE-2022-23018 RESERVED CVE-2022-23017 RESERVED CVE-2022-23016 RESERVED CVE-2022-23015 RESERVED CVE-2022-23014 RESERVED CVE-2022-23013 RESERVED CVE-2022-23012 RESERVED CVE-2022-23011 RESERVED CVE-2022-23010 RESERVED CVE-2022-23009 RESERVED CVE-2022-23008 RESERVED CVE-2022-23007 RESERVED CVE-2022-23006 RESERVED CVE-2022-23005 RESERVED CVE-2022-23004 RESERVED CVE-2022-23003 RESERVED CVE-2022-23002 RESERVED CVE-2022-23001 RESERVED CVE-2022-23000 RESERVED CVE-2022-22999 RESERVED CVE-2022-22998 RESERVED CVE-2022-22997 RESERVED CVE-2022-22996 RESERVED CVE-2022-22995 RESERVED CVE-2022-22994 RESERVED CVE-2022-22993 RESERVED CVE-2022-22992 RESERVED CVE-2022-22991 (A malicious user on the same LAN could use DNS spoofing followed by a ...) NOT-FOR-US: Western Digital / My Cloud OS 5 Firmware CVE-2022-22990 (A limited authentication bypass vulnerability was discovered that coul ...) NOT-FOR-US: Western Digital / My Cloud OS 5 Firmware CVE-2022-22989 (My Cloud OS 5 was vulnerable to a pre-authenticated stack overflow vul ...) NOT-FOR-US: Western Digital / My Cloud OS 5 Firmware CVE-2022-22988 (File and directory permissions have been corrected to prevent unintend ...) NOT-FOR-US: Western Digital CVE-2022-21234 RESERVED CVE-2022-21210 RESERVED CVE-2022-21145 RESERVED CVE-2022-0182 (Stored cross-site scripting vulnerability in Quiz And Survey Master ve ...) NOT-FOR-US: Quiz And Survey Master CVE-2022-0181 (Reflected cross-site scripting vulnerability in Quiz And Survey Master ...) NOT-FOR-US: Quiz And Survey Master CVE-2022-0180 (Cross-site request forgery (CSRF) vulnerability in Quiz And Survey Mas ...) NOT-FOR-US: Quiz And Survey Master CVE-2022-0179 (snipe-it is vulnerable to Improper Access Control ...) NOT-FOR-US: snipe-it CVE-2022-0178 (snipe-it is vulnerable to Improper Access Control ...) NOT-FOR-US: snipe-it CVE-2022-0177 RESERVED CVE-2022-22983 RESERVED CVE-2022-22982 RESERVED CVE-2022-22981 RESERVED CVE-2022-22980 RESERVED CVE-2022-22979 RESERVED CVE-2022-22978 RESERVED CVE-2022-22977 RESERVED CVE-2022-22976 RESERVED CVE-2022-22975 RESERVED CVE-2022-22974 RESERVED CVE-2022-22973 RESERVED CVE-2022-22972 RESERVED CVE-2022-22971 RESERVED CVE-2022-22970 RESERVED CVE-2022-22969 RESERVED CVE-2022-22968 RESERVED CVE-2022-22967 RESERVED CVE-2022-22966 RESERVED CVE-2022-22965 RESERVED CVE-2022-22964 RESERVED CVE-2022-22963 RESERVED CVE-2022-22962 RESERVED CVE-2022-22961 RESERVED CVE-2022-22960 RESERVED CVE-2022-22959 RESERVED CVE-2022-22958 RESERVED CVE-2022-22957 RESERVED CVE-2022-22956 RESERVED CVE-2022-22955 RESERVED CVE-2022-22954 RESERVED CVE-2022-22953 RESERVED CVE-2022-22952 RESERVED CVE-2022-22951 RESERVED CVE-2022-22950 RESERVED CVE-2022-22949 RESERVED CVE-2022-22948 RESERVED CVE-2022-22947 RESERVED CVE-2022-22946 RESERVED CVE-2022-22945 RESERVED CVE-2022-22944 RESERVED CVE-2022-22943 RESERVED CVE-2022-22942 RESERVED CVE-2022-22941 RESERVED CVE-2022-22940 RESERVED CVE-2022-22939 RESERVED CVE-2022-22938 RESERVED CVE-2022-22937 RESERVED CVE-2022-22936 RESERVED CVE-2022-22935 RESERVED CVE-2022-22934 RESERVED CVE-2022-22933 RESERVED CVE-2022-22932 RESERVED CVE-2022-22931 RESERVED CVE-2022-22930 RESERVED CVE-2022-22929 RESERVED CVE-2022-22928 RESERVED CVE-2022-22927 RESERVED CVE-2022-22926 RESERVED CVE-2022-22925 RESERVED CVE-2022-22924 RESERVED CVE-2022-22923 RESERVED CVE-2022-22922 RESERVED CVE-2022-22921 RESERVED CVE-2022-22920 RESERVED CVE-2022-22919 RESERVED CVE-2022-22918 RESERVED CVE-2022-22917 RESERVED CVE-2022-22916 RESERVED CVE-2022-22915 RESERVED CVE-2022-22914 RESERVED CVE-2022-22913 RESERVED CVE-2022-22912 RESERVED CVE-2022-22911 RESERVED CVE-2022-22910 RESERVED CVE-2022-22909 RESERVED CVE-2022-22908 RESERVED CVE-2022-22907 RESERVED CVE-2022-22906 RESERVED CVE-2022-22905 RESERVED CVE-2022-22904 RESERVED CVE-2022-22903 RESERVED CVE-2022-22902 RESERVED CVE-2022-22901 RESERVED CVE-2022-22900 RESERVED CVE-2022-22899 RESERVED CVE-2022-22898 RESERVED CVE-2022-22897 RESERVED CVE-2022-22896 RESERVED CVE-2022-22895 RESERVED CVE-2022-22894 RESERVED CVE-2022-22893 RESERVED CVE-2022-22892 RESERVED CVE-2022-22891 RESERVED CVE-2022-22890 RESERVED CVE-2022-22889 RESERVED CVE-2022-22888 RESERVED CVE-2022-22887 RESERVED CVE-2022-22886 RESERVED CVE-2022-22885 RESERVED CVE-2022-22884 RESERVED CVE-2022-22883 RESERVED CVE-2022-22882 RESERVED CVE-2022-22881 RESERVED CVE-2022-22880 RESERVED CVE-2022-22879 RESERVED CVE-2022-22878 RESERVED CVE-2022-22877 RESERVED CVE-2022-22876 RESERVED CVE-2022-22875 RESERVED CVE-2022-22874 RESERVED CVE-2022-22873 RESERVED CVE-2022-22872 RESERVED CVE-2022-22871 RESERVED CVE-2022-22870 RESERVED CVE-2022-22869 RESERVED CVE-2022-22868 RESERVED CVE-2022-22867 RESERVED CVE-2022-22866 RESERVED CVE-2022-22865 RESERVED CVE-2022-22864 RESERVED CVE-2022-22863 RESERVED CVE-2022-22862 RESERVED CVE-2022-22861 RESERVED CVE-2022-22860 RESERVED CVE-2022-22859 RESERVED CVE-2022-22858 RESERVED CVE-2022-22857 RESERVED CVE-2022-22856 RESERVED CVE-2022-22855 RESERVED CVE-2022-22854 RESERVED CVE-2022-22853 RESERVED CVE-2022-22852 RESERVED CVE-2022-22851 RESERVED CVE-2022-22850 RESERVED CVE-2022-22849 RESERVED CVE-2022-22149 RESERVED CVE-2022-0176 RESERVED CVE-2022-0175 RESERVED CVE-2022-0174 (dolibarr is vulnerable to Business Logic Errors ...) - dolibarr CVE-2022-0173 (radare2 is vulnerable to Out-of-bounds Read ...) - radare2 NOTE: https://huntr.dev/bounties/727d8600-88bc-4dde-8dea-ee3d192600e5 NOTE: https://github.com/radareorg/radare2/commit/37897226a1a31f982bfefdc4aeefc2e50355c73c CVE-2022-0172 (An issue has been discovered in GitLab CE/EE affecting all versions st ...) - gitlab CVE-2022-0171 RESERVED CVE-2022-0170 (peertube is vulnerable to Improper Access Control ...) - peertube (bug #950821) CVE-2022-0169 RESERVED CVE-2022-0168 RESERVED CVE-2022-0167 RESERVED CVE-2022-0166 (A privilege escalation vulnerability in the McAfee Agent prior to 5.7. ...) NOT-FOR-US: McAfee CVE-2022-0165 RESERVED CVE-2022-0164 RESERVED CVE-2022-0163 RESERVED CVE-2022-0162 RESERVED CVE-2022-0161 RESERVED CVE-2022-0160 RESERVED CVE-2022-0159 (orchardcore is vulnerable to Improper Neutralization of Input During W ...) NOT-FOR-US: orchardcore CVE-2022-0158 (vim is vulnerable to Heap-based Buffer Overflow ...) - vim [bullseye] - vim (Minor issue) [buster] - vim (Minor issue) NOTE: https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b/ NOTE: https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39 (v8.2.4049) CVE-2022-0157 (phoronix-test-suite is vulnerable to Improper Neutralization of Input ...) - phoronix-test-suite CVE-2022-22848 RESERVED CVE-2022-22847 (Formpipe Lasernet before 9.13.3 allows file inclusion in Client Web Se ...) NOT-FOR-US: Formpipe Lasernet CVE-2022-22846 (The dnslib package through 0.9.16 for Python does not verify that the ...) - python-dnslib 0.9.18-1 [bullseye] - python-dnslib (Minor issue) [buster] - python-dnslib (Minor issue) NOTE: https://github.com/paulc/dnslib/issues/30 NOTE: https://github.com/paulc/dnslib/commit/76e8677699ed098387d502c57980f58da642aeba CVE-2022-22845 (QXIP SIPCAPTURE homer-app before 1.4.28 for HOMER 7.x has the same 167 ...) NOT-FOR-US: QXIP SIPCAPTURE homer-app for HOMER CVE-2022-22844 (LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c i ...) - tiff [bullseye] - tiff (Minor issue) [buster] - tiff (Minor issue) [stretch] - tiff (Minor issue; read overflow in CLI utility) NOTE: https://gitlab.com/libtiff/libtiff/-/issues/355 NOTE: https://gitlab.com/libtiff/libtiff/-/merge_requests/287 CVE-2022-22843 RESERVED CVE-2022-22842 RESERVED CVE-2022-22841 RESERVED CVE-2022-22840 RESERVED CVE-2022-22839 RESERVED CVE-2022-22838 RESERVED CVE-2022-22837 RESERVED CVE-2022-22836 (CoreFTP Server before 727 allows directory traversal (for file creatio ...) NOT-FOR-US: CoreFTP CVE-2022-22835 RESERVED CVE-2022-22834 RESERVED CVE-2022-22833 RESERVED CVE-2022-22832 RESERVED CVE-2022-22831 RESERVED CVE-2022-22830 RESERVED CVE-2022-22829 RESERVED CVE-2022-22828 RESERVED CVE-2022-0156 (vim is vulnerable to Use After Free ...) - vim [bullseye] - vim (Minor issue) [buster] - vim (Minor issue) NOTE: https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36 NOTE: https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f (v8.2.4040) CVE-2022-22827 (storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an in ...) - expat 2.4.3-1 (bug #1003474) NOTE: https://github.com/libexpat/libexpat/pull/539 NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e CVE-2022-22826 (nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 ha ...) - expat 2.4.3-1 (bug #1003474) NOTE: https://github.com/libexpat/libexpat/pull/539 NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e CVE-2022-22825 (lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integ ...) - expat 2.4.3-1 (bug #1003474) NOTE: https://github.com/libexpat/libexpat/pull/539 NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e CVE-2022-22824 (defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has ...) - expat 2.4.3-1 (bug #1003474) NOTE: https://github.com/libexpat/libexpat/pull/539 NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e CVE-2022-22823 (build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an ...) - expat 2.4.3-1 (bug #1003474) NOTE: https://github.com/libexpat/libexpat/pull/539 NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e CVE-2022-22822 (addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an i ...) - expat 2.4.3-1 (bug #1003474) NOTE: https://github.com/libexpat/libexpat/pull/539 NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e CVE-2022-22821 (NVIDIA NeMo before 1.6.0 contains a vulnerability in ASR WebApp, in wh ...) NOT-FOR-US: NVIDIA NeMo CVE-2022-22820 (Due to the lack of media file checks before rendering, it was possible ...) TODO: check CVE-2022-22819 RESERVED CVE-2022-22818 RESERVED CVE-2022-22817 (PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitra ...) - pillow 9.0.0-1 NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval NOTE: https://github.com/python-pillow/Pillow/commit/8531b01d6cdf0b70f256f93092caa2a5d91afc11 (9.0.0) CVE-2022-22816 (path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read d ...) - pillow 9.0.0-1 NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling NOTE: https://github.com/python-pillow/Pillow/commit/c48271ab354db49cdbd740bc45e13be4f0f7993c (9.0.0) CVE-2022-22815 (path_getbbox in path.c in Pillow before 9.0.0 improperly initializes I ...) - pillow 9.0.0-1 NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling NOTE: https://github.com/python-pillow/Pillow/commit/1e092419b6806495c683043ab3feb6ce264f3b9c (9.0.0) CVE-2022-22814 RESERVED CVE-2022-0155 (follow-redirects is vulnerable to Exposure of Private Personal Informa ...) - node-follow-redirects 1.14.7+~1.13.1-1 [buster] - node-follow-redirects (Minor issue, too intrusive to backport) NOTE: https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406 NOTE: https://github.com/follow-redirects/follow-redirects/issues/183 NOTE: https://github.com/follow-redirects/follow-redirects/commit/8b347cbcef7c7b72a6e9be20f5710c17d6163c22 (v1.14.7) CVE-2022-22813 RESERVED CVE-2022-22812 RESERVED CVE-2022-22811 RESERVED CVE-2022-22810 RESERVED CVE-2022-22809 RESERVED CVE-2022-22808 RESERVED CVE-2022-22807 RESERVED CVE-2022-22806 RESERVED CVE-2022-22805 RESERVED CVE-2022-22804 RESERVED CVE-2022-22803 RESERVED CVE-2022-22802 RESERVED CVE-2022-22801 RESERVED CVE-2022-22800 RESERVED CVE-2022-22799 RESERVED CVE-2022-22798 RESERVED CVE-2022-22797 RESERVED CVE-2022-22796 RESERVED CVE-2022-22795 RESERVED CVE-2022-22794 RESERVED CVE-2022-22793 RESERVED CVE-2022-22792 RESERVED CVE-2022-22791 RESERVED CVE-2022-22790 RESERVED CVE-2022-22789 RESERVED CVE-2022-22788 RESERVED CVE-2022-22787 RESERVED CVE-2022-22786 RESERVED CVE-2022-22785 RESERVED CVE-2022-22784 RESERVED CVE-2022-22783 RESERVED CVE-2022-22782 RESERVED CVE-2022-22781 RESERVED CVE-2022-22780 RESERVED CVE-2022-22779 RESERVED CVE-2022-22778 RESERVED CVE-2022-22777 RESERVED CVE-2022-22776 RESERVED CVE-2022-22775 RESERVED CVE-2022-22774 RESERVED CVE-2022-22773 RESERVED CVE-2022-22772 RESERVED CVE-2022-22771 RESERVED CVE-2022-22770 RESERVED CVE-2022-22769 (The Web server component of TIBCO Software Inc.'s TIBCO EBX, TIBCO EBX ...) NOT-FOR-US: TIBCO CVE-2022-22768 RESERVED CVE-2022-22767 RESERVED CVE-2022-22766 RESERVED CVE-2022-22765 RESERVED CVE-2022-22764 RESERVED CVE-2022-22763 RESERVED CVE-2022-22762 RESERVED CVE-2022-22761 RESERVED CVE-2022-22760 RESERVED CVE-2022-22759 RESERVED CVE-2022-22758 RESERVED CVE-2022-22757 RESERVED CVE-2022-22756 RESERVED CVE-2022-22755 RESERVED CVE-2022-22754 RESERVED CVE-2022-22753 RESERVED CVE-2022-22752 RESERVED - firefox 96.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22752 CVE-2022-22751 RESERVED {DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1} - firefox 96.0-1 - firefox-esr 91.5.0esr-1 - thunderbird 1:91.5.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22751 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22751 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22751 CVE-2022-22750 RESERVED - firefox (Only affects Windows and MacOS) NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22750 CVE-2022-22749 RESERVED - firefox (Only affects Android) NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22749 CVE-2022-22748 RESERVED {DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1} - firefox 96.0-1 - firefox-esr 91.5.0esr-1 - thunderbird 1:91.5.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22748 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22748 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22748 CVE-2022-22747 RESERVED {DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1} - nss 2:3.73-1 - firefox 96.0-1 - firefox-esr 91.5.0esr-1 - thunderbird 1:91.5.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22747 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22747 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22747 NOTE: https://bugzilla.mozilla.org/show_bug.cgi?id=1735028 NOTE: https://hg.mozilla.org/projects/nss/rev/7ff99e71f3e37faed12bc3cc90a3eed27e3418d0cd CVE-2022-22746 RESERVED - firefox (Only affects Windows) - firefox-esr (Only affects Windows) - thunderbird (Only affects Windows) NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22746 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22746 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22746 CVE-2022-22745 RESERVED {DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1} - firefox 96.0-1 - firefox-esr 91.5.0esr-1 - thunderbird 1:91.5.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22745 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22745 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22745 CVE-2022-22744 RESERVED - firefox (Only affects Windows) - firefox-esr (Only affects Windows) - thunderbird (Only affects Windows) NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22744 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22744 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22744 CVE-2022-22743 RESERVED {DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1} - firefox 96.0-1 - firefox-esr 91.5.0esr-1 - thunderbird 1:91.5.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22743 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22743 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22743 CVE-2022-22742 RESERVED {DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1} - firefox 96.0-1 - firefox-esr 91.5.0esr-1 - thunderbird 1:91.5.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22742 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22742 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22742 CVE-2022-22741 RESERVED {DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1} - firefox 96.0-1 - firefox-esr 91.5.0esr-1 - thunderbird 1:91.5.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22741 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22741 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22741 CVE-2022-22740 RESERVED {DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1} - firefox 96.0-1 - firefox-esr 91.5.0esr-1 - thunderbird 1:91.5.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22740 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22740 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22740 CVE-2022-22739 RESERVED {DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1} - firefox 96.0-1 - firefox-esr 91.5.0esr-1 - thunderbird 1:91.5.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22739 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22739 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22739 CVE-2022-22738 RESERVED {DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1} - firefox 96.0-1 - firefox-esr 91.5.0esr-1 - thunderbird 1:91.5.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22738 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22738 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22738 CVE-2022-22737 RESERVED {DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1} - firefox 96.0-1 - firefox-esr 91.5.0esr-1 - thunderbird 1:91.5.0-1 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22737 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22737 NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22737 CVE-2022-22736 RESERVED - firefox (Only affects Windows) NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22736 CVE-2022-22735 RESERVED CVE-2022-22734 RESERVED CVE-2022-22733 (Exposure of Sensitive Information to an Unauthorized Actor vulnerabili ...) NOT-FOR-US: Apache ShardingSphere ElasticJob-UI CVE-2022-0154 (An issue has been discovered in GitLab affecting all versions starting ...) - gitlab CVE-2022-0153 RESERVED CVE-2022-0152 (An issue has been discovered in GitLab affecting all versions starting ...) - gitlab CVE-2022-0151 (An issue has been discovered in GitLab affecting all versions starting ...) - gitlab CVE-2022-0150 RESERVED CVE-2022-0149 RESERVED CVE-2022-0148 RESERVED CVE-2022-0147 RESERVED CVE-2022-0146 RESERVED CVE-2022-0145 RESERVED CVE-2022-22732 RESERVED CVE-2022-22731 RESERVED CVE-2022-0144 (shelljs is vulnerable to Improper Privilege Management ...) - node-shelljs 0.8.5+~cs0.8.10-1 [stretch] - node-shelljs (Nodejs in stretch not covered by security support) NOTE: https://huntr.dev/bounties/50996581-c08e-4eed-a90e-c0bac082679c/ NOTE: https://github.com/shelljs/shelljs/issues/1058 NOTE: https://github.com/shelljs/shelljs/commit/d919d22dd6de385edaa9d90313075a77f74b338c (v0.8.5) CVE-2022-0143 RESERVED CVE-2022-0142 RESERVED CVE-2022-0141 RESERVED CVE-2022-0140 RESERVED CVE-2022-22728 RESERVED CVE-2022-22727 RESERVED CVE-2022-22726 RESERVED CVE-2022-22725 RESERVED CVE-2022-22724 RESERVED CVE-2022-22723 RESERVED CVE-2022-22722 RESERVED CVE-2022-22721 RESERVED CVE-2022-22720 RESERVED CVE-2022-22719 RESERVED CVE-2022-22718 RESERVED CVE-2022-22717 RESERVED CVE-2022-22716 RESERVED CVE-2022-22715 RESERVED CVE-2022-22714 RESERVED CVE-2022-22713 RESERVED CVE-2022-22712 RESERVED CVE-2022-22711 RESERVED CVE-2022-22710 RESERVED CVE-2022-22709 RESERVED CVE-2022-21806 RESERVED CVE-2022-0139 RESERVED CVE-2022-0138 RESERVED CVE-2022-0137 RESERVED CVE-2022-0136 RESERVED CVE-2022-0135 RESERVED CVE-2022-0134 RESERVED CVE-2022-0133 (peertube is vulnerable to Improper Access Control ...) - peertube (bug #950821) CVE-2022-0132 (peertube is vulnerable to Server-Side Request Forgery (SSRF) ...) - peertube (bug #950821) CVE-2022-0131 (Jimoty App for Android versions prior to 3.7.42 uses a hard-coded API ...) NOT-FOR-US: Jimoty App for Android CVE-2022-22708 RESERVED CVE-2022-22707 (In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded functi ...) {DSA-5040-1} - lighttpd 1.4.64-1 [stretch] - lighttpd (Vulnerable code not present; the issue was introduced in later versions) NOTE: https://redmine.lighttpd.net/issues/3134 NOTE: https://github.com/lighttpd/lighttpd1.4/commit/8c62a890e23f5853b1a562b03fe3e1bccc6e7664 CVE-2022-22706 RESERVED CVE-2022-22705 RESERVED CVE-2022-22704 (The zabbix-agent2 package before 5.4.9-r1 for Alpine Linux sometimes a ...) NOT-FOR-US: zabbix-agent2 package for Alpine CVE-2022-22703 (In Stormshield SSO Agent 2.x before 2.1.1 and 3.x before 3.0.2, the cl ...) NOT-FOR-US: Stormshield SSO Agent CVE-2022-22702 (PartKeepr versions up to v1.4.0, in the functionality to upload attach ...) NOT-FOR-US: PartKeepr CVE-2022-22701 (PartKeepr versions up to v1.4.0, loads attachments using a URL while c ...) NOT-FOR-US: PartKeepr CVE-2022-22700 RESERVED CVE-2022-22699 RESERVED CVE-2022-22698 RESERVED CVE-2022-22697 RESERVED CVE-2022-22696 RESERVED CVE-2022-22695 RESERVED CVE-2022-22694 RESERVED CVE-2022-22693 RESERVED CVE-2022-22692 RESERVED CVE-2022-22691 (The password reset component deployed within Umbraco uses the hostname ...) NOT-FOR-US: Umbraco CMS CVE-2022-22690 (Within the Umbraco CMS, a configuration element named "UmbracoApplicat ...) NOT-FOR-US: Umbraco CMS CVE-2022-22689 RESERVED CVE-2022-22688 RESERVED CVE-2022-22687 RESERVED CVE-2022-22686 RESERVED CVE-2022-22685 RESERVED CVE-2022-22684 RESERVED CVE-2022-22683 RESERVED CVE-2022-22682 RESERVED CVE-2022-22681 RESERVED CVE-2022-22680 RESERVED CVE-2022-22679 RESERVED CVE-2022-22150 RESERVED CVE-2022-0130 (Tenable.sc versions 5.14.0 through 5.19.1 were found to contain a remo ...) NOT-FOR-US: Tenable CVE-2022-22678 RESERVED CVE-2022-0129 (Uncontrolled search path element vulnerability in McAfee TechCheck pri ...) NOT-FOR-US: McAfee CVE-2022-0128 (vim is vulnerable to Out-of-bounds Read ...) - vim [bullseye] - vim (Vulnerable code introduced later) [buster] - vim (Vulnerable code introduced later) [stretch] - vim (Vulnerable code introduced later) NOTE: https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba NOTE: Introduced by: https://github.com/vim/vim/commit/bdc0f1c6986e5d64f647e0924a4de795b47c549a (v8.2.2806) NOTE: Fixed by: https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a (v8.2.4009) CVE-2022-0127 RESERVED CVE-2022-0126 RESERVED CVE-2022-0125 (An issue has been discovered in GitLab affecting all versions starting ...) - gitlab CVE-2022-0124 (An issue has been discovered affecting GitLab versions prior to 14.4.5 ...) - gitlab CVE-2022-0123 RESERVED CVE-2022-22677 RESERVED CVE-2022-22676 RESERVED CVE-2022-22675 RESERVED CVE-2022-22674 RESERVED CVE-2022-22673 RESERVED CVE-2022-22672 RESERVED CVE-2022-22671 RESERVED CVE-2022-22670 RESERVED CVE-2022-22669 RESERVED CVE-2022-22668 RESERVED CVE-2022-22667 RESERVED CVE-2022-22666 RESERVED CVE-2022-22665 RESERVED CVE-2022-22664 RESERVED CVE-2022-22663 RESERVED CVE-2022-22662 RESERVED CVE-2022-22661 RESERVED CVE-2022-22660 RESERVED CVE-2022-22659 RESERVED CVE-2022-22658 RESERVED CVE-2022-22657 RESERVED CVE-2022-22656 RESERVED CVE-2022-22655 RESERVED CVE-2022-22654 RESERVED CVE-2022-22653 RESERVED CVE-2022-22652 RESERVED CVE-2022-22651 RESERVED CVE-2022-22650 RESERVED CVE-2022-22649 RESERVED CVE-2022-22648 RESERVED CVE-2022-22647 RESERVED CVE-2022-22646 RESERVED CVE-2022-22645 RESERVED CVE-2022-22644 RESERVED CVE-2022-22643 RESERVED CVE-2022-22642 RESERVED CVE-2022-22641 RESERVED CVE-2022-22640 RESERVED CVE-2022-22639 RESERVED CVE-2022-22638 RESERVED CVE-2022-22637 RESERVED CVE-2022-22636 RESERVED CVE-2022-22635 RESERVED CVE-2022-22634 RESERVED CVE-2022-22633 RESERVED CVE-2022-22632 RESERVED CVE-2022-22631 RESERVED CVE-2022-22630 RESERVED CVE-2022-22629 RESERVED CVE-2022-22628 RESERVED CVE-2022-22627 RESERVED CVE-2022-22626 RESERVED CVE-2022-22625 RESERVED CVE-2022-22624 RESERVED CVE-2022-22623 RESERVED CVE-2022-22622 RESERVED CVE-2022-22621 RESERVED CVE-2022-22620 RESERVED CVE-2022-22619 RESERVED CVE-2022-22618 RESERVED CVE-2022-22617 RESERVED CVE-2022-22616 RESERVED CVE-2022-22615 RESERVED CVE-2022-22614 RESERVED CVE-2022-22613 RESERVED CVE-2022-22612 RESERVED CVE-2022-22611 RESERVED CVE-2022-22610 RESERVED CVE-2022-22609 RESERVED CVE-2022-22608 RESERVED CVE-2022-22607 RESERVED CVE-2022-22606 RESERVED CVE-2022-22605 RESERVED CVE-2022-22604 RESERVED CVE-2022-22603 RESERVED CVE-2022-22602 RESERVED CVE-2022-22601 RESERVED CVE-2022-22600 RESERVED CVE-2022-22599 RESERVED CVE-2022-22598 RESERVED CVE-2022-22597 RESERVED CVE-2022-22596 RESERVED CVE-2022-22595 RESERVED CVE-2022-22594 RESERVED CVE-2022-22593 RESERVED CVE-2022-22592 RESERVED CVE-2022-22591 RESERVED CVE-2022-22590 RESERVED CVE-2022-22589 RESERVED CVE-2022-22588 RESERVED CVE-2022-22587 RESERVED CVE-2022-22586 RESERVED CVE-2022-22585 RESERVED CVE-2022-22584 RESERVED CVE-2022-22583 RESERVED CVE-2022-22582 RESERVED CVE-2022-22581 RESERVED CVE-2022-22580 RESERVED CVE-2022-22579 RESERVED CVE-2022-22578 RESERVED CVE-2022-22577 RESERVED CVE-2022-22576 RESERVED CVE-2022-22575 RESERVED CVE-2022-22574 RESERVED CVE-2022-22573 RESERVED CVE-2022-22572 RESERVED CVE-2022-22571 RESERVED CVE-2022-22570 RESERVED CVE-2022-22569 RESERVED CVE-2022-22568 RESERVED CVE-2022-0122 (forge is vulnerable to URL Redirection to Untrusted Site ...) NOT-FOR-US: forge CVE-2022-0121 (hoppscotch is vulnerable to Exposure of Sensitive Information to an Un ...) NOT-FOR-US: hoppscotch CVE-2022-22567 RESERVED CVE-2022-22566 RESERVED CVE-2022-22565 RESERVED CVE-2022-22564 RESERVED CVE-2022-22563 RESERVED CVE-2022-22562 RESERVED CVE-2022-22561 RESERVED CVE-2022-22560 RESERVED CVE-2022-22559 RESERVED CVE-2022-22558 RESERVED CVE-2022-22557 RESERVED CVE-2022-22556 RESERVED CVE-2022-22555 RESERVED CVE-2022-22554 RESERVED CVE-2022-22553 RESERVED CVE-2022-22552 RESERVED CVE-2022-22551 RESERVED CVE-2022-22550 RESERVED CVE-2022-22549 RESERVED CVE-2022-22548 RESERVED CVE-2022-22547 RESERVED CVE-2022-22546 RESERVED CVE-2022-22545 RESERVED CVE-2022-22544 RESERVED CVE-2022-22543 RESERVED CVE-2022-22542 RESERVED CVE-2022-22541 RESERVED CVE-2022-22540 RESERVED CVE-2022-22539 RESERVED CVE-2022-22538 RESERVED CVE-2022-22537 RESERVED CVE-2022-22536 RESERVED CVE-2022-22535 RESERVED CVE-2022-22534 RESERVED CVE-2022-22533 RESERVED CVE-2022-22532 RESERVED CVE-2022-22531 (The F0743 Create Single Payment application of SAP S/4HANA - versions ...) NOT-FOR-US: SAP CVE-2022-22530 (The F0743 Create Single Payment application of SAP S/4HANA - versions ...) NOT-FOR-US: SAP CVE-2022-22529 (SAP Enterprise Threat Detection (ETD) - version 2.0, does not sufficie ...) NOT-FOR-US: SAP CVE-2022-22528 RESERVED CVE-2022-22527 RESERVED CVE-2022-0120 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0119 RESERVED CVE-2022-0118 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0117 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0116 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0115 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0114 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0113 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0112 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0111 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0110 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0109 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0108 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0107 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0106 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0105 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0104 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0103 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0102 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0101 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0100 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0099 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0098 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0097 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0096 RESERVED {DSA-5046-1} - chromium 97.0.4692.71-0.1 [buster] - chromium (see DSA 5046) [stretch] - chromium (see DSA 4562) CVE-2022-0095 RESERVED CVE-2022-0094 RESERVED CVE-2022-0093 (An issue has been discovered affecting GitLab versions prior to 14.4.5 ...) - gitlab CVE-2022-0092 RESERVED CVE-2022-0091 RESERVED CVE-2022-0090 (An issue has been discovered affecting GitLab versions prior to 14.4.5 ...) - gitlab CVE-2022-0089 RESERVED CVE-2022-0088 RESERVED CVE-2022-22526 RESERVED CVE-2022-22525 RESERVED CVE-2022-22524 RESERVED CVE-2022-22523 RESERVED CVE-2022-22522 RESERVED CVE-2022-22521 RESERVED CVE-2022-22520 RESERVED CVE-2022-22519 RESERVED CVE-2022-22518 RESERVED CVE-2022-22517 RESERVED CVE-2022-22516 RESERVED CVE-2022-22515 RESERVED CVE-2022-22514 RESERVED CVE-2022-22513 RESERVED CVE-2022-22512 RESERVED CVE-2022-22511 RESERVED CVE-2022-22510 RESERVED CVE-2022-22509 RESERVED CVE-2022-22508 RESERVED CVE-2022-22507 RESERVED CVE-2022-22506 RESERVED CVE-2022-22505 RESERVED CVE-2022-22504 RESERVED CVE-2022-22503 RESERVED CVE-2022-22502 RESERVED CVE-2022-22501 RESERVED CVE-2022-22500 RESERVED CVE-2022-22499 RESERVED CVE-2022-22498 RESERVED CVE-2022-22497 RESERVED CVE-2022-22496 RESERVED CVE-2022-22495 RESERVED CVE-2022-22494 RESERVED CVE-2022-22493 RESERVED CVE-2022-22492 RESERVED CVE-2022-22491 RESERVED CVE-2022-22490 RESERVED CVE-2022-22489 RESERVED CVE-2022-22488 RESERVED CVE-2022-22487 RESERVED CVE-2022-22486 RESERVED CVE-2022-22485 RESERVED CVE-2022-22484 RESERVED CVE-2022-22483 RESERVED CVE-2022-22482 RESERVED CVE-2022-22481 RESERVED CVE-2022-22480 RESERVED CVE-2022-22479 RESERVED CVE-2022-22478 RESERVED CVE-2022-22477 RESERVED CVE-2022-22476 RESERVED CVE-2022-22475 RESERVED CVE-2022-22474 RESERVED CVE-2022-22473 RESERVED CVE-2022-22472 RESERVED CVE-2022-22471 RESERVED CVE-2022-22470 RESERVED CVE-2022-22469 RESERVED CVE-2022-22468 RESERVED CVE-2022-22467 RESERVED CVE-2022-22466 RESERVED CVE-2022-22465 RESERVED CVE-2022-22464 RESERVED CVE-2022-22463 RESERVED CVE-2022-22462 RESERVED CVE-2022-22461 RESERVED CVE-2022-22460 RESERVED CVE-2022-22459 RESERVED CVE-2022-22458 RESERVED CVE-2022-22457 RESERVED CVE-2022-22456 RESERVED CVE-2022-22455 RESERVED CVE-2022-22454 RESERVED CVE-2022-22453 RESERVED CVE-2022-22452 RESERVED CVE-2022-22451 RESERVED CVE-2022-22450 RESERVED CVE-2022-22449 RESERVED CVE-2022-22448 RESERVED CVE-2022-22447 RESERVED CVE-2022-22446 RESERVED CVE-2022-22445 RESERVED CVE-2022-22444 RESERVED CVE-2022-22443 RESERVED CVE-2022-22442 RESERVED CVE-2022-22441 RESERVED CVE-2022-22440 RESERVED CVE-2022-22439 RESERVED CVE-2022-22438 RESERVED CVE-2022-22437 RESERVED CVE-2022-22436 RESERVED CVE-2022-22435 RESERVED CVE-2022-22434 RESERVED CVE-2022-22433 RESERVED CVE-2022-22432 RESERVED CVE-2022-22431 RESERVED CVE-2022-22430 RESERVED CVE-2022-22429 RESERVED CVE-2022-22428 RESERVED CVE-2022-22427 RESERVED CVE-2022-22426 RESERVED CVE-2022-22425 RESERVED CVE-2022-22424 RESERVED CVE-2022-22423 RESERVED CVE-2022-22422 RESERVED CVE-2022-22421 RESERVED CVE-2022-22420 RESERVED CVE-2022-22419 RESERVED CVE-2022-22418 RESERVED CVE-2022-22417 RESERVED CVE-2022-22416 RESERVED CVE-2022-22415 RESERVED CVE-2022-22414 RESERVED CVE-2022-22413 RESERVED CVE-2022-22412 RESERVED CVE-2022-22411 RESERVED CVE-2022-22410 RESERVED CVE-2022-22409 RESERVED CVE-2022-22408 RESERVED CVE-2022-22407 RESERVED CVE-2022-22406 RESERVED CVE-2022-22405 RESERVED CVE-2022-22404 RESERVED CVE-2022-22403 RESERVED CVE-2022-22402 RESERVED CVE-2022-22401 RESERVED CVE-2022-22400 RESERVED CVE-2022-22399 RESERVED CVE-2022-22398 RESERVED CVE-2022-22397 RESERVED CVE-2022-22396 RESERVED CVE-2022-22395 RESERVED CVE-2022-22394 RESERVED CVE-2022-22393 RESERVED CVE-2022-22392 RESERVED CVE-2022-22391 RESERVED CVE-2022-22390 RESERVED CVE-2022-22389 RESERVED CVE-2022-22388 RESERVED CVE-2022-22387 RESERVED CVE-2022-22386 RESERVED CVE-2022-22385 RESERVED CVE-2022-22384 RESERVED CVE-2022-22383 RESERVED CVE-2022-22382 RESERVED CVE-2022-22381 RESERVED CVE-2022-22380 RESERVED CVE-2022-22379 RESERVED CVE-2022-22378 RESERVED CVE-2022-22377 RESERVED CVE-2022-22376 RESERVED CVE-2022-22375 RESERVED CVE-2022-22374 RESERVED CVE-2022-22373 RESERVED CVE-2022-22372 RESERVED CVE-2022-22371 RESERVED CVE-2022-22370 RESERVED CVE-2022-22369 RESERVED CVE-2022-22368 RESERVED CVE-2022-22367 RESERVED CVE-2022-22366 RESERVED CVE-2022-22365 RESERVED CVE-2022-22364 RESERVED CVE-2022-22363 RESERVED CVE-2022-22362 RESERVED CVE-2022-22361 RESERVED CVE-2022-22360 RESERVED CVE-2022-22359 RESERVED CVE-2022-22358 RESERVED CVE-2022-22357 RESERVED CVE-2022-22356 RESERVED CVE-2022-22355 RESERVED CVE-2022-22354 RESERVED CVE-2022-22353 RESERVED CVE-2022-22352 RESERVED CVE-2022-22351 RESERVED CVE-2022-22350 RESERVED CVE-2022-22349 RESERVED CVE-2022-22348 RESERVED CVE-2022-22347 RESERVED CVE-2022-22346 RESERVED CVE-2022-22345 RESERVED CVE-2022-22344 RESERVED CVE-2022-22343 RESERVED CVE-2022-22342 RESERVED CVE-2022-22341 RESERVED CVE-2022-22340 RESERVED CVE-2022-22339 RESERVED CVE-2022-22338 RESERVED CVE-2022-22337 RESERVED CVE-2022-22336 RESERVED CVE-2022-22335 RESERVED CVE-2022-22334 RESERVED CVE-2022-22333 RESERVED CVE-2022-22332 RESERVED CVE-2022-22331 RESERVED CVE-2022-22330 RESERVED CVE-2022-22329 RESERVED CVE-2022-22328 RESERVED CVE-2022-22327 RESERVED CVE-2022-22326 RESERVED CVE-2022-22325 RESERVED CVE-2022-22324 RESERVED CVE-2022-22323 RESERVED CVE-2022-22322 RESERVED CVE-2022-22321 RESERVED CVE-2022-22320 RESERVED CVE-2022-22319 RESERVED CVE-2022-22318 RESERVED CVE-2022-22317 RESERVED CVE-2022-22316 RESERVED CVE-2022-22315 RESERVED CVE-2022-22314 RESERVED CVE-2022-22313 RESERVED CVE-2022-22312 RESERVED CVE-2022-22311 RESERVED CVE-2022-22310 (IBM WebSphere Application Server Liberty 21.0.0.10 through 21.0.0.12 c ...) NOT-FOR-US: IBM CVE-2022-22309 RESERVED CVE-2022-22308 RESERVED CVE-2022-22307 RESERVED CVE-2022-0087 (keystone is vulnerable to Improper Neutralization of Input During Web ...) NOT-FOR-US: KeystoneJS CVE-2022-22306 RESERVED CVE-2022-22305 RESERVED CVE-2022-22304 RESERVED CVE-2022-22303 RESERVED CVE-2022-22302 RESERVED CVE-2022-22301 RESERVED CVE-2022-22300 RESERVED CVE-2022-22299 RESERVED CVE-2022-22298 RESERVED CVE-2022-22297 RESERVED CVE-2022-22296 RESERVED CVE-2022-22295 RESERVED CVE-2022-22294 RESERVED CVE-2022-0086 (uppy is vulnerable to Server-Side Request Forgery (SSRF) ...) NOT-FOR-US: Node uppy CVE-2022-0085 RESERVED CVE-2022-0084 RESERVED CVE-2022-0083 (livehelperchat is vulnerable to Generation of Error Message Containing ...) NOT-FOR-US: livehelperchat CVE-2022-0082 RESERVED CVE-2022-22293 (admin/limits.php in Dolibarr 7.0.2 allows HTML injection, as demonstra ...) - dolibarr CVE-2022-0081 RESERVED CVE-2022-0080 (mruby is vulnerable to Heap-based Buffer Overflow ...) - mruby 3.0.0-3 [bullseye] - mruby (Minor issue) [buster] - mruby (Minor issue) [stretch] - mruby (Minor issue) NOTE: https://huntr.dev/bounties/59a70392-4864-4ce3-8e35-6ac2111d1e2e/ NOTE: https://github.com/mruby/mruby/commit/28ccc664e5dcd3f9d55173e9afde77c4705a9ab6 CVE-2022-0079 (showdoc is vulnerable to Generation of Error Message Containing Sensit ...) NOT-FOR-US: showdoc CVE-2022-0078 RESERVED CVE-2022-22292 RESERVED CVE-2022-22291 RESERVED CVE-2022-22290 (Incorrect download source UI in Downloads in Samsung Internet prior to ...) NOT-FOR-US: Samsung CVE-2022-22289 (Improper access control vulnerability in S Assistant prior to version ...) NOT-FOR-US: Samsung CVE-2022-22288 (Improper authorization vulnerability in Galaxy Store prior to 4.5.36.5 ...) NOT-FOR-US: Samsung CVE-2022-22287 (Abitrary file access vulnerability in Samsung Email prior to 6.1.60.16 ...) NOT-FOR-US: Samsung CVE-2022-22286 (A vulnerability using PendingIntent in Bixby Routines prior to version ...) NOT-FOR-US: Samsung CVE-2022-22285 (A vulnerability using PendingIntent in Reminder prior to version 12.2. ...) NOT-FOR-US: Samsung CVE-2022-22284 (Improper authentication vulnerability in Samsung Internet prior to 16. ...) NOT-FOR-US: Samsung CVE-2022-22283 (Improper session management vulnerability in Samsung Health prior to 6 ...) NOT-FOR-US: Samsung CVE-2022-22282 RESERVED CVE-2022-22281 RESERVED CVE-2022-22280 RESERVED CVE-2022-22279 RESERVED CVE-2022-22278 RESERVED CVE-2022-22277 RESERVED CVE-2022-22276 RESERVED CVE-2022-22275 RESERVED CVE-2022-22274 RESERVED CVE-2022-22273 RESERVED CVE-2022-22272 (Improper authorization in TelephonyManager prior to SMR Jan-2022 Relea ...) NOT-FOR-US: Samsung CVE-2022-22271 (A missing input validation before memory copy in TIMA trustlet prior t ...) NOT-FOR-US: Samsung CVE-2022-22270 (An implicit Intent hijacking vulnerability in Dialer prior to SMR Jan- ...) NOT-FOR-US: Samsung CVE-2022-22269 (Keeping sensitive data in unprotected BluetoothSettingsProvider prior ...) NOT-FOR-US: Samsung CVE-2022-22268 (Incorrect implementation of Knox Guard prior to SMR Jan-2022 Release 1 ...) NOT-FOR-US: Samsung CVE-2022-22267 (Implicit Intent hijacking vulnerability in ActivityMetricsLogger prior ...) NOT-FOR-US: Samsung CVE-2022-22266 ((Applicable to China models only) Unprotected WifiEvaluationService in ...) NOT-FOR-US: Samsung CVE-2022-22265 (An improper check or handling of exceptional conditions in NPU driver ...) NOT-FOR-US: Samsung CVE-2022-22264 (Improper sanitization of incoming intent in Dressroom prior to SMR Jan ...) NOT-FOR-US: Samsung CVE-2022-22263 (Unprotected dynamic receiver in SecSettings prior to SMR Jan-2022 Rele ...) NOT-FOR-US: Samsung CVE-2022-22262 RESERVED CVE-2022-0077 RESERVED CVE-2022-0076 RESERVED CVE-2022-0075 RESERVED CVE-2022-0074 RESERVED CVE-2022-0073 RESERVED CVE-2022-0072 RESERVED CVE-2022-0071 RESERVED CVE-2022-0070 RESERVED CVE-2022-0069 RESERVED CVE-2022-0068 RESERVED CVE-2022-0067 RESERVED CVE-2022-0066 RESERVED CVE-2022-0065 RESERVED CVE-2022-0064 RESERVED CVE-2022-0063 RESERVED CVE-2022-0062 RESERVED CVE-2022-0061 RESERVED CVE-2022-0060 RESERVED CVE-2022-0059 RESERVED CVE-2022-0058 RESERVED CVE-2022-0057 RESERVED CVE-2022-0056 RESERVED CVE-2022-0055 RESERVED CVE-2022-0054 RESERVED CVE-2022-0053 RESERVED CVE-2022-0052 RESERVED CVE-2022-0051 RESERVED CVE-2022-0050 RESERVED CVE-2022-0049 RESERVED CVE-2022-0048 RESERVED CVE-2022-0047 RESERVED CVE-2022-0046 RESERVED CVE-2022-0045 RESERVED CVE-2022-0044 RESERVED CVE-2022-0043 RESERVED CVE-2022-0042 RESERVED CVE-2022-0041 RESERVED CVE-2022-0040 RESERVED CVE-2022-0039 RESERVED CVE-2022-0038 RESERVED CVE-2022-0037 RESERVED CVE-2022-0036 RESERVED CVE-2022-0035 RESERVED CVE-2022-0034 RESERVED CVE-2022-0033 RESERVED CVE-2022-0032 RESERVED CVE-2022-0031 RESERVED CVE-2022-0030 RESERVED CVE-2022-0029 RESERVED CVE-2022-0028 RESERVED CVE-2022-0027 RESERVED CVE-2022-0026 RESERVED CVE-2022-0025 RESERVED CVE-2022-0024 RESERVED CVE-2022-0023 RESERVED CVE-2022-0022 RESERVED CVE-2022-0021 RESERVED CVE-2022-0020 RESERVED CVE-2022-0019 RESERVED CVE-2022-0018 RESERVED CVE-2022-0017 RESERVED CVE-2022-0016 RESERVED CVE-2022-0015 (A local privilege escalation (PE) vulnerability exists in the Palo Alt ...) NOT-FOR-US: Palo Alto Networks CVE-2022-0014 (An untrusted search path vulnerability exists in the Palo Alto Network ...) NOT-FOR-US: Palo Alto Networks CVE-2022-0013 (A file information exposure vulnerability exists in the Palo Alto Netw ...) NOT-FOR-US: Palo Alto Networks CVE-2022-0012 (An improper link resolution before file access vulnerability exists in ...) NOT-FOR-US: Palo Alto Networks CVE-2022-0011 RESERVED CVE-2022-22261 RESERVED CVE-2022-22260 RESERVED CVE-2022-22259 RESERVED CVE-2022-22258 RESERVED CVE-2022-22257 RESERVED CVE-2022-22256 RESERVED CVE-2022-22255 RESERVED CVE-2022-22254 RESERVED CVE-2022-22253 RESERVED CVE-2022-22252 RESERVED CVE-2022-22251 RESERVED CVE-2022-22250 RESERVED CVE-2022-22249 RESERVED CVE-2022-22248 RESERVED CVE-2022-22247 RESERVED CVE-2022-22246 RESERVED CVE-2022-22245 RESERVED CVE-2022-22244 RESERVED CVE-2022-22243 RESERVED CVE-2022-22242 RESERVED CVE-2022-22241 RESERVED CVE-2022-22240 RESERVED CVE-2022-22239 RESERVED CVE-2022-22238 RESERVED CVE-2022-22237 RESERVED CVE-2022-22236 RESERVED CVE-2022-22235 RESERVED CVE-2022-22234 RESERVED CVE-2022-22233 RESERVED CVE-2022-22232 RESERVED CVE-2022-22231 RESERVED CVE-2022-22230 RESERVED CVE-2022-22229 RESERVED CVE-2022-22228 RESERVED CVE-2022-22227 RESERVED CVE-2022-22226 RESERVED CVE-2022-22225 RESERVED CVE-2022-22224 RESERVED CVE-2022-22223 RESERVED CVE-2022-22222 RESERVED CVE-2022-22221 RESERVED CVE-2022-22220 RESERVED CVE-2022-22219 RESERVED CVE-2022-22218 RESERVED CVE-2022-22217 RESERVED CVE-2022-22216 RESERVED CVE-2022-22215 RESERVED CVE-2022-22214 RESERVED CVE-2022-22213 RESERVED CVE-2022-22212 RESERVED CVE-2022-22211 RESERVED CVE-2022-22210 RESERVED CVE-2022-22209 RESERVED CVE-2022-22208 RESERVED CVE-2022-22207 RESERVED CVE-2022-22206 RESERVED CVE-2022-22205 RESERVED CVE-2022-22204 RESERVED CVE-2022-22203 RESERVED CVE-2022-22202 RESERVED CVE-2022-22201 RESERVED CVE-2022-22200 RESERVED CVE-2022-22199 RESERVED CVE-2022-22198 RESERVED CVE-2022-22197 RESERVED CVE-2022-22196 RESERVED CVE-2022-22195 RESERVED CVE-2022-22194 RESERVED CVE-2022-22193 RESERVED CVE-2022-22192 RESERVED CVE-2022-22191 RESERVED CVE-2022-22190 RESERVED CVE-2022-22189 RESERVED CVE-2022-22188 RESERVED CVE-2022-22187 RESERVED CVE-2022-22186 RESERVED CVE-2022-22185 RESERVED CVE-2022-22184 RESERVED CVE-2022-22183 RESERVED CVE-2022-22182 RESERVED CVE-2022-22181 RESERVED CVE-2022-22180 (An Improper Check for Unusual or Exceptional Conditions vulnerability ...) NOT-FOR-US: Juniper CVE-2022-22179 (A Improper Validation of Specified Index, Position, or Offset in Input ...) NOT-FOR-US: Juniper CVE-2022-22178 (A Stack-based Buffer Overflow vulnerability in the flow processing dae ...) NOT-FOR-US: Juniper CVE-2022-22177 (A release of illegal memory vulnerability in the snmpd daemon of Junip ...) NOT-FOR-US: Juniper CVE-2022-22176 (An Improper Validation of Syntactic Correctness of Input vulnerability ...) NOT-FOR-US: Juniper CVE-2022-22175 (An Improper Locking vulnerability in the SIP ALG of Juniper Networks J ...) NOT-FOR-US: Juniper CVE-2022-22174 (A vulnerability in the processing of inbound IPv6 packets in Juniper N ...) NOT-FOR-US: Juniper CVE-2022-22173 (A Missing Release of Memory after Effective Lifetime vulnerability in ...) NOT-FOR-US: Juniper CVE-2022-22172 (A Missing Release of Memory after Effective Lifetime vulnerability in ...) NOT-FOR-US: Juniper CVE-2022-22171 (An Improper Check for Unusual or Exceptional Conditions vulnerability ...) NOT-FOR-US: Juniper CVE-2022-22170 (A Missing Release of Resource after Effective Lifetime vulnerability i ...) NOT-FOR-US: Juniper CVE-2022-22169 (An Improper Initialization vulnerability in the routing protocol daemo ...) NOT-FOR-US: Juniper CVE-2022-22168 (An Improper Validation of Specified Type of Input vulnerability in the ...) NOT-FOR-US: Juniper CVE-2022-22167 (A traffic classification vulnerability in Juniper Networks Junos OS on ...) NOT-FOR-US: Juniper CVE-2022-22166 (An Improper Validation of Specified Quantity in Input vulnerability in ...) NOT-FOR-US: Juniper CVE-2022-22165 RESERVED CVE-2022-22164 (An Improper Initialization vulnerability in Juniper Networks Junos OS ...) NOT-FOR-US: Juniper CVE-2022-22163 (An Improper Input Validation vulnerability in the Juniper DHCP daemon ...) NOT-FOR-US: Juniper CVE-2022-22162 (A Generation of Error Message Containing Sensitive Information vulnera ...) NOT-FOR-US: Juniper CVE-2022-22161 (An Uncontrolled Resource Consumption vulnerability in the kernel of Ju ...) NOT-FOR-US: Juniper CVE-2022-22160 (An Unchecked Error Condition vulnerability in the subscriber managemen ...) NOT-FOR-US: Juniper CVE-2022-22159 (A vulnerability in the NETISR network queue functionality of Juniper N ...) NOT-FOR-US: Juniper CVE-2022-22158 RESERVED CVE-2022-22157 (A traffic classification vulnerability in Juniper Networks Junos OS on ...) NOT-FOR-US: Juniper CVE-2022-22156 (An Improper Certificate Validation weakness in the Juniper Networks Ju ...) NOT-FOR-US: Juniper CVE-2022-22155 (An Uncontrolled Resource Consumption vulnerability in the handling of ...) NOT-FOR-US: Juniper CVE-2022-22154 (In a Junos Fusion scenario an External Control of Critical State Data ...) NOT-FOR-US: Juniper CVE-2022-22153 (An Insufficient Algorithmic Complexity combined with an Allocation of ...) NOT-FOR-US: Juniper CVE-2022-22152 (A Protection Mechanism Failure vulnerability in the REST API of Junipe ...) NOT-FOR-US: Juniper CVE-2022-21800 RESERVED CVE-2022-21215 RESERVED CVE-2022-21196 RESERVED CVE-2022-21155 RESERVED CVE-2022-21137 (Omron CX-One Versions 4.60 and prior are vulnerable to a stack-based b ...) NOT-FOR-US: Omron CX-One CVE-2022-22136 RESERVED CVE-2022-22135 RESERVED CVE-2022-22134 RESERVED CVE-2022-22133 RESERVED CVE-2022-22132 RESERVED CVE-2022-22131 RESERVED CVE-2022-22130 RESERVED CVE-2022-22129 RESERVED CVE-2022-22128 RESERVED CVE-2022-22127 RESERVED CVE-2022-22126 RESERVED CVE-2022-22125 (In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored ...) NOT-FOR-US: Halo CVE-2022-22124 (In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored ...) NOT-FOR-US: Halo CVE-2022-22123 (In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored ...) NOT-FOR-US: Halo CVE-2022-22122 (In Mattermost Focalboard, versions prior to v0.7.5, v0.8.4, v0.9.5, v0 ...) NOT-FOR-US: Mattermost Focalboard CVE-2022-22121 (In NocoDB, versions 0.81.0 through 0.83.8 are affected by CSV Injectio ...) NOT-FOR-US: NocoDB CVE-2022-22120 (In NocoDB, versions 0.9 to 0.83.8 are vulnerable to Observable Discrep ...) NOT-FOR-US: NocoDB CVE-2022-22119 RESERVED CVE-2022-22118 RESERVED CVE-2022-22117 (In Directus, versions 9.0.0-alpha.4 through 9.4.1 allow unrestricted f ...) NOT-FOR-US: Directus CVE-2022-22116 (In Directus, versions 9.0.0-alpha.4 through 9.4.1 are vulnerable to st ...) NOT-FOR-US: Directus CVE-2022-22115 (In Teedy, versions v1.5 through v1.9 are vulnerable to Stored Cross-Si ...) NOT-FOR-US: Teedy CVE-2022-22114 (In Teedy, versions v1.5 through v1.9 are vulnerable to Reflected Cross ...) NOT-FOR-US: Teedy CVE-2022-22113 (In DayByDay CRM, versions 2.2.0 through 2.2.1 (latest) are vulnerable ...) NOT-FOR-US: DayByDay CRM CVE-2022-22112 (In DayByDay CRM, versions 1.1 through 2.2.1 (latest) suffer from an ap ...) NOT-FOR-US: DayByDay CRM CVE-2022-22111 (In DayByDay CRM, version 2.2.0 is vulnerable to missing authorization. ...) NOT-FOR-US: DayByDay CRM CVE-2022-22110 (In Daybyday CRM, versions 1.1 through 2.2.0 enforce weak password requ ...) NOT-FOR-US: DayByDay CRM CVE-2022-22109 (In Daybyday CRM, version 2.2.0 is vulnerable to Stored Cross-Site Scri ...) NOT-FOR-US: DayByDay CRM CVE-2022-22108 (In Daybyday CRM, versions 2.0.0 through 2.2.0 are vulnerable to Missin ...) NOT-FOR-US: DayByDay CRM CVE-2022-22107 (In Daybyday CRM, versions 2.0.0 through 2.2.0 are vulnerable to Missin ...) NOT-FOR-US: DayByDay CRM CVE-2022-22106 RESERVED CVE-2022-22105 RESERVED CVE-2022-22104 RESERVED CVE-2022-22103 RESERVED CVE-2022-22102 RESERVED CVE-2022-22101 RESERVED CVE-2022-22100 RESERVED CVE-2022-22099 RESERVED CVE-2022-22098 RESERVED CVE-2022-22097 RESERVED CVE-2022-22096 RESERVED CVE-2022-22095 RESERVED CVE-2022-22094 RESERVED CVE-2022-22093 RESERVED CVE-2022-22092 RESERVED CVE-2022-22091 RESERVED CVE-2022-22090 RESERVED CVE-2022-22089 RESERVED CVE-2022-22088 RESERVED CVE-2022-22087 RESERVED CVE-2022-22086 RESERVED CVE-2022-22085 RESERVED CVE-2022-22084 RESERVED CVE-2022-22083 RESERVED CVE-2022-22082 RESERVED CVE-2022-22081 RESERVED CVE-2022-22080 RESERVED CVE-2022-22079 RESERVED CVE-2022-22078 RESERVED CVE-2022-22077 RESERVED CVE-2022-22076 RESERVED CVE-2022-22075 RESERVED CVE-2022-22074 RESERVED CVE-2022-22073 RESERVED CVE-2022-22072 RESERVED CVE-2022-22071 RESERVED CVE-2022-22070 RESERVED CVE-2022-22069 RESERVED CVE-2022-22068 RESERVED CVE-2022-22067 RESERVED CVE-2022-22066 RESERVED CVE-2022-22065 RESERVED CVE-2022-22064 RESERVED CVE-2022-22063 RESERVED CVE-2022-22062 RESERVED CVE-2022-22061 RESERVED CVE-2022-22060 RESERVED CVE-2022-22059 RESERVED CVE-2022-22058 RESERVED CVE-2022-22057 RESERVED CVE-2022-22056 (The Le-yan dental management system contains a hard-coded credentials ...) NOT-FOR-US: Le-yan dental management system CVE-2022-22055 (The Le-yan dental management system contains an SQL-injection vulnerab ...) NOT-FOR-US: Le-yan dental management system CVE-2022-22054 (ASUS RT-AX56U’s login function contains a path traversal vulnera ...) NOT-FOR-US: ASUS CVE-2022-22053 RESERVED CVE-2022-22052 RESERVED CVE-2022-22051 RESERVED CVE-2022-22050 RESERVED CVE-2022-22049 RESERVED CVE-2022-22048 RESERVED CVE-2022-22047 RESERVED CVE-2022-22046 RESERVED CVE-2022-22045 RESERVED CVE-2022-22044 RESERVED CVE-2022-22043 RESERVED CVE-2022-22042 RESERVED CVE-2022-22041 RESERVED CVE-2022-22040 RESERVED CVE-2022-22039 RESERVED CVE-2022-22038 RESERVED CVE-2022-22037 RESERVED CVE-2022-22036 RESERVED CVE-2022-22035 RESERVED CVE-2022-22034 RESERVED CVE-2022-22033 RESERVED CVE-2022-22032 RESERVED CVE-2022-22031 RESERVED CVE-2022-22030 RESERVED CVE-2022-22029 RESERVED CVE-2022-22028 RESERVED CVE-2022-22027 RESERVED CVE-2022-22026 RESERVED CVE-2022-22025 RESERVED CVE-2022-22024 RESERVED CVE-2022-22023 RESERVED CVE-2022-22022 RESERVED CVE-2022-22021 RESERVED CVE-2022-22020 RESERVED CVE-2022-22019 RESERVED CVE-2022-22018 RESERVED CVE-2022-22017 RESERVED CVE-2022-22016 RESERVED CVE-2022-22015 RESERVED CVE-2022-22014 RESERVED CVE-2022-22013 RESERVED CVE-2022-22012 RESERVED CVE-2022-22011 RESERVED CVE-2022-22010 RESERVED CVE-2022-22009 RESERVED CVE-2022-22008 RESERVED CVE-2022-22007 RESERVED CVE-2022-22006 RESERVED CVE-2022-22005 RESERVED CVE-2022-22004 RESERVED CVE-2022-22003 RESERVED CVE-2022-22002 RESERVED CVE-2022-22001 RESERVED CVE-2022-22000 RESERVED CVE-2022-21999 RESERVED CVE-2022-21998 RESERVED CVE-2022-21997 RESERVED CVE-2022-21996 RESERVED CVE-2022-21995 RESERVED CVE-2022-21994 RESERVED CVE-2022-21993 RESERVED CVE-2022-21992 RESERVED CVE-2022-21991 RESERVED CVE-2022-21990 RESERVED CVE-2022-21989 RESERVED CVE-2022-21988 RESERVED CVE-2022-21987 RESERVED CVE-2022-21986 RESERVED CVE-2022-21985 RESERVED CVE-2022-21984 RESERVED CVE-2022-21983 RESERVED CVE-2022-21982 RESERVED CVE-2022-21981 RESERVED CVE-2022-21980 RESERVED CVE-2022-21979 RESERVED CVE-2022-21978 RESERVED CVE-2022-21977 RESERVED CVE-2022-21976 RESERVED CVE-2022-21975 RESERVED CVE-2022-21974 RESERVED CVE-2022-21973 RESERVED CVE-2022-21972 RESERVED CVE-2022-21971 RESERVED CVE-2022-21970 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21969 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...) NOT-FOR-US: Microsoft CVE-2022-21968 RESERVED CVE-2022-21967 RESERVED CVE-2022-21966 RESERVED CVE-2022-21965 RESERVED CVE-2022-21964 (Remote Desktop Licensing Diagnoser Information Disclosure Vulnerabilit ...) NOT-FOR-US: Microsoft CVE-2022-21963 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...) NOT-FOR-US: Microsoft CVE-2022-21962 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...) NOT-FOR-US: Microsoft CVE-2022-21961 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...) NOT-FOR-US: Microsoft CVE-2022-21960 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...) NOT-FOR-US: Microsoft CVE-2022-21959 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...) NOT-FOR-US: Microsoft CVE-2022-21958 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...) NOT-FOR-US: Microsoft CVE-2022-21957 RESERVED CVE-2022-21956 RESERVED CVE-2022-21955 RESERVED CVE-2022-21954 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21953 RESERVED CVE-2022-21952 RESERVED CVE-2022-21951 RESERVED CVE-2022-21950 RESERVED CVE-2022-21949 RESERVED CVE-2022-21948 RESERVED CVE-2022-21947 RESERVED CVE-2022-21946 RESERVED CVE-2022-21945 RESERVED CVE-2022-21944 RESERVED CVE-2022-21943 RESERVED CVE-2022-21942 RESERVED CVE-2022-21941 RESERVED CVE-2022-21940 RESERVED CVE-2022-21939 RESERVED CVE-2022-21938 RESERVED CVE-2022-21937 RESERVED CVE-2022-21936 RESERVED CVE-2022-21935 RESERVED CVE-2022-21934 RESERVED CVE-2022-21933 RESERVED CVE-2022-21932 (Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulner ...) NOT-FOR-US: Microsoft CVE-2022-21931 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. T ...) NOT-FOR-US: Microsoft CVE-2022-21930 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. T ...) NOT-FOR-US: Microsoft CVE-2022-21929 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. T ...) NOT-FOR-US: Microsoft CVE-2022-21928 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...) NOT-FOR-US: Microsoft CVE-2022-21927 RESERVED CVE-2022-21926 RESERVED CVE-2022-21925 (Windows BackupKey Remote Protocol Security Feature Bypass Vulnerabilit ...) NOT-FOR-US: Microsoft CVE-2022-21924 (Workstation Service Remote Protocol Security Feature Bypass Vulnerabil ...) NOT-FOR-US: Microsoft CVE-2022-21923 RESERVED CVE-2022-21922 (Remote Procedure Call Runtime Remote Code Execution Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21921 (Windows Defender Credential Guard Security Feature Bypass Vulnerabilit ...) NOT-FOR-US: Microsoft CVE-2022-21920 (Windows Kerberos Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21919 (Windows User Profile Service Elevation of Privilege Vulnerability. Thi ...) NOT-FOR-US: Microsoft CVE-2022-21918 (DirectX Graphics Kernel File Denial of Service Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21917 (HEVC Video Extensions Remote Code Execution Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21916 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...) NOT-FOR-US: Microsoft CVE-2022-21915 (Windows GDI+ Information Disclosure Vulnerability. This CVE ID is uniq ...) NOT-FOR-US: Microsoft CVE-2022-21914 (Windows Remote Access Connection Manager Elevation of Privilege Vulner ...) NOT-FOR-US: Microsoft CVE-2022-21913 (Local Security Authority (Domain Policy) Remote Protocol Security Feat ...) NOT-FOR-US: Microsoft CVE-2022-21912 (DirectX Graphics Kernel Remote Code Execution Vulnerability. This CVE ...) NOT-FOR-US: Microsoft CVE-2022-21911 (.NET Framework Denial of Service Vulnerability. ...) NOT-FOR-US: Microsoft .NET CVE-2022-21910 (Microsoft Cluster Port Driver Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21909 RESERVED CVE-2022-21908 (Windows Installer Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21907 (HTTP Protocol Stack Remote Code Execution Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21906 (Windows Defender Application Control Security Feature Bypass Vulnerabi ...) NOT-FOR-US: Microsoft CVE-2022-21905 (Windows Hyper-V Security Feature Bypass Vulnerability. This CVE ID is ...) NOT-FOR-US: Microsoft CVE-2022-21904 (Windows GDI Information Disclosure Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21903 (Windows GDI Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21902 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...) NOT-FOR-US: Microsoft CVE-2022-21901 (Windows Hyper-V Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21900 (Windows Hyper-V Security Feature Bypass Vulnerability. This CVE ID is ...) NOT-FOR-US: Microsoft CVE-2022-21899 (Windows Extensible Firmware Interface Security Feature Bypass Vulnerab ...) NOT-FOR-US: Microsoft CVE-2022-21898 (DirectX Graphics Kernel Remote Code Execution Vulnerability. This CVE ...) NOT-FOR-US: Microsoft CVE-2022-21897 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...) NOT-FOR-US: Microsoft CVE-2022-21896 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...) NOT-FOR-US: Microsoft CVE-2022-21895 (Windows User Profile Service Elevation of Privilege Vulnerability. Thi ...) NOT-FOR-US: Microsoft CVE-2022-21894 (Secure Boot Security Feature Bypass Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21893 (Remote Desktop Protocol Remote Code Execution Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21892 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...) NOT-FOR-US: Microsoft CVE-2022-21891 (Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21890 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is ...) NOT-FOR-US: Microsoft CVE-2022-21889 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is ...) NOT-FOR-US: Microsoft CVE-2022-21888 (Windows Modern Execution Server Remote Code Execution Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21887 (Win32k Elevation of Privilege Vulnerability. This CVE ID is unique fro ...) NOT-FOR-US: Microsoft CVE-2022-21886 RESERVED CVE-2022-21885 (Windows Remote Access Connection Manager Elevation of Privilege Vulner ...) NOT-FOR-US: Microsoft CVE-2022-21884 (Local Security Authority Subsystem Service Elevation of Privilege Vuln ...) NOT-FOR-US: Microsoft CVE-2022-21883 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is ...) NOT-FOR-US: Microsoft CVE-2022-21882 (Win32k Elevation of Privilege Vulnerability. This CVE ID is unique fro ...) NOT-FOR-US: Microsoft CVE-2022-21881 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...) NOT-FOR-US: Microsoft CVE-2022-21880 (Windows GDI+ Information Disclosure Vulnerability. This CVE ID is uniq ...) NOT-FOR-US: Microsoft CVE-2022-21879 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...) NOT-FOR-US: Microsoft CVE-2022-21878 (Windows Geolocation Service Remote Code Execution Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21877 (Storage Spaces Controller Information Disclosure Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21876 (Win32k Information Disclosure Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21875 (Windows Storage Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21874 (Windows Security Center API Remote Code Execution Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21873 (Tile Data Repository Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21872 (Windows Event Tracing Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21871 (Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Priv ...) NOT-FOR-US: Microsoft CVE-2022-21870 (Tablet Windows User Interface Application Core Elevation of Privilege ...) NOT-FOR-US: Microsoft CVE-2022-21869 (Clipboard User Service Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21868 (Windows Devices Human Interface Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21867 (Windows Push Notifications Apps Elevation Of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21866 (Windows System Launcher Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21865 (Connected Devices Platform Service Elevation of Privilege Vulnerabilit ...) NOT-FOR-US: Microsoft CVE-2022-21864 (Windows UI Immersive Server API Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21863 (Windows StateRepository API Server file Elevation of Privilege Vulnera ...) NOT-FOR-US: Microsoft CVE-2022-21862 (Windows Application Model Core API Elevation of Privilege Vulnerabilit ...) NOT-FOR-US: Microsoft CVE-2022-21861 (Task Flow Data Engine Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21860 (Windows AppContracts API Server Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21859 (Windows Accounts Control Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21858 (Windows Bind Filter Driver Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21857 (Active Directory Domain Services Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21856 RESERVED CVE-2022-21855 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...) NOT-FOR-US: Microsoft CVE-2022-21854 RESERVED CVE-2022-21853 RESERVED CVE-2022-21852 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...) NOT-FOR-US: Microsoft CVE-2022-21851 (Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID ...) NOT-FOR-US: Microsoft CVE-2022-21850 (Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID ...) NOT-FOR-US: Microsoft CVE-2022-21849 (Windows IKE Extension Remote Code Execution Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21848 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is ...) NOT-FOR-US: Microsoft CVE-2022-21847 (Windows Hyper-V Denial of Service Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21846 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...) NOT-FOR-US: Microsoft CVE-2022-21845 RESERVED CVE-2022-21844 RESERVED CVE-2022-21843 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is ...) NOT-FOR-US: Microsoft CVE-2022-21842 (Microsoft Word Remote Code Execution Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21841 (Microsoft Excel Remote Code Execution Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21840 (Microsoft Office Remote Code Execution Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21839 (Windows Event Tracing Discretionary Access Control List Denial of Serv ...) NOT-FOR-US: Microsoft CVE-2022-21838 (Windows Cleanup Manager Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21837 (Microsoft SharePoint Server Remote Code Execution Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21836 (Windows Certificate Spoofing Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21835 (Microsoft Cryptographic Services Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-21834 (Windows User-mode Driver Framework Reflector Driver Elevation of Privi ...) NOT-FOR-US: Microsoft CVE-2022-21833 (Virtual Machine IDE Drive Elevation of Privilege Vulnerability. ...) NOT-FOR-US: Microsoft CVE-2022-0010 RESERVED CVE-2022-21832 RESERVED CVE-2022-21831 RESERVED CVE-2022-21830 RESERVED CVE-2022-21829 RESERVED CVE-2022-21828 RESERVED CVE-2022-21827 RESERVED CVE-2022-21826 RESERVED CVE-2022-21825 RESERVED CVE-2022-21823 (A insecure storage of sensitive information vulnerability exists in Iv ...) NOT-FOR-US: Ivanti CVE-2022-21822 RESERVED CVE-2022-21821 RESERVED CVE-2022-21820 RESERVED CVE-2022-21819 RESERVED CVE-2022-21818 RESERVED CVE-2022-21817 RESERVED CVE-2022-21816 RESERVED CVE-2022-21815 RESERVED CVE-2022-21814 RESERVED CVE-2022-21813 RESERVED CVE-2022-21812 RESERVED CVE-2022-21804 RESERVED CVE-2022-21794 RESERVED CVE-2022-21793 RESERVED CVE-2022-21239 RESERVED CVE-2022-21229 RESERVED CVE-2022-21226 RESERVED CVE-2022-21206 RESERVED CVE-2022-21188 RESERVED CVE-2022-21185 RESERVED CVE-2022-21175 RESERVED CVE-2022-21171 RESERVED CVE-2022-21163 RESERVED CVE-2022-21162 RESERVED CVE-2022-21161 RESERVED CVE-2022-21156 RESERVED CVE-2022-21152 RESERVED CVE-2022-21150 RESERVED CVE-2022-21148 RESERVED CVE-2022-21135 RESERVED CVE-2022-21824 [Prototype pollution via console.table properties] RESERVED - nodejs [stretch] - nodejs (Nodejs in stretch not covered by security support) NOTE: https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/#prototype-pollution-via-console-table-properties-low-cve-2022-21824 NOTE: https://github.com/nodejs/node/commit/be69403528da99bf3df9e1dc47186f18ba59cb5e (v12.x) CVE-2022-21240 RESERVED CVE-2022-21237 RESERVED CVE-2022-21218 RESERVED CVE-2022-21212 RESERVED CVE-2022-21197 RESERVED CVE-2022-21172 RESERVED CVE-2022-21160 RESERVED CVE-2022-21140 RESERVED CVE-2022-21139 RESERVED CVE-2022-21133 RESERVED CVE-2022-21792 RESERVED CVE-2022-21791 RESERVED CVE-2022-21790 RESERVED CVE-2022-21789 RESERVED CVE-2022-21788 RESERVED CVE-2022-21787 RESERVED CVE-2022-21786 RESERVED CVE-2022-21785 RESERVED CVE-2022-21784 RESERVED CVE-2022-21783 RESERVED CVE-2022-21782 RESERVED CVE-2022-21781 RESERVED CVE-2022-21780 RESERVED CVE-2022-21779 RESERVED CVE-2022-21778 RESERVED CVE-2022-21777 RESERVED CVE-2022-21776 RESERVED CVE-2022-21775 RESERVED CVE-2022-21774 RESERVED CVE-2022-21773 RESERVED CVE-2022-21772 RESERVED CVE-2022-21771 RESERVED CVE-2022-21770 RESERVED CVE-2022-21769 RESERVED CVE-2022-21768 RESERVED CVE-2022-21767 RESERVED CVE-2022-21766 RESERVED CVE-2022-21765 RESERVED CVE-2022-21764 RESERVED CVE-2022-21763 RESERVED CVE-2022-21762 RESERVED CVE-2022-21761 RESERVED CVE-2022-21760 RESERVED CVE-2022-21759 RESERVED CVE-2022-21758 RESERVED CVE-2022-21757 RESERVED CVE-2022-21756 RESERVED CVE-2022-21755 RESERVED CVE-2022-21754 RESERVED CVE-2022-21753 RESERVED CVE-2022-21752 RESERVED CVE-2022-21751 RESERVED CVE-2022-21750 RESERVED CVE-2022-21749 RESERVED CVE-2022-21748 RESERVED CVE-2022-21747 RESERVED CVE-2022-21746 RESERVED CVE-2022-21745 RESERVED CVE-2022-21744 RESERVED CVE-2022-21743 RESERVED CVE-2022-0009 RESERVED CVE-2022-0008 RESERVED CVE-2022-0007 RESERVED CVE-2022-0006 RESERVED CVE-2022-21742 RESERVED CVE-2022-21741 RESERVED CVE-2022-21740 RESERVED CVE-2022-21739 RESERVED CVE-2022-21738 RESERVED CVE-2022-21737 RESERVED CVE-2022-21736 RESERVED CVE-2022-21735 RESERVED CVE-2022-21734 RESERVED CVE-2022-21733 RESERVED CVE-2022-21732 RESERVED CVE-2022-21731 RESERVED CVE-2022-21730 RESERVED CVE-2022-21729 RESERVED CVE-2022-21728 RESERVED CVE-2022-21727 RESERVED CVE-2022-21726 RESERVED CVE-2022-21725 RESERVED CVE-2022-21724 RESERVED CVE-2022-21723 RESERVED CVE-2022-21722 RESERVED CVE-2022-21721 RESERVED CVE-2022-21720 RESERVED CVE-2022-21719 RESERVED CVE-2022-21718 RESERVED CVE-2022-21717 RESERVED CVE-2022-21716 RESERVED CVE-2022-21715 RESERVED CVE-2022-21714 RESERVED CVE-2022-21713 RESERVED CVE-2022-21712 RESERVED CVE-2022-21711 RESERVED CVE-2022-21710 RESERVED CVE-2022-21709 RESERVED CVE-2022-21708 RESERVED CVE-2022-21707 RESERVED CVE-2022-21706 RESERVED CVE-2022-21705 RESERVED CVE-2022-21704 (log4js-node is a port of log4js to node.js. In affected versions defau ...) TODO: check CVE-2022-21703 RESERVED CVE-2022-21702 RESERVED CVE-2022-21701 (Istio is an open platform to connect, manage, and secure microservices ...) TODO: check CVE-2022-21700 (Micronaut is a JVM-based, full stack Java framework designed for build ...) TODO: check CVE-2022-21699 (IPython (Interactive Python) is a command shell for interactive comput ...) TODO: check CVE-2022-21698 RESERVED CVE-2022-21697 RESERVED CVE-2022-21696 (OnionShare is an open source tool that lets you securely and anonymous ...) - onionshare NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-68vr-8f46-vc9f CVE-2022-21695 (OnionShare is an open source tool that lets you securely and anonymous ...) - onionshare NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-99p8-9p2c-49j4 CVE-2022-21694 (OnionShare is an open source tool that lets you securely and anonymous ...) - onionshare NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-h29c-wcm8-883h NOTE: https://github.com/onionshare/onionshare/issues/1389 CVE-2022-21693 (OnionShare is an open source tool that lets you securely and anonymous ...) - onionshare NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-jgm9-xpfj-4fq6 CVE-2022-21692 (OnionShare is an open source tool that lets you securely and anonymous ...) - onionshare NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-gjj5-998g-v36v CVE-2022-21691 (OnionShare is an open source tool that lets you securely and anonymous ...) - onionshare NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-w9m4-7w72-r766 CVE-2022-21690 (OnionShare is an open source tool that lets you securely and anonymous ...) - onionshare NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-ch22-x2v3-v6vq CVE-2022-21689 (OnionShare is an open source tool that lets you securely and anonymous ...) - onionshare NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-jh82-c5jw-pxpc CVE-2022-21688 (OnionShare is an open source tool that lets you securely and anonymous ...) - onionshare NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-x7wr-283h-5h2v CVE-2022-21687 RESERVED CVE-2022-21686 RESERVED CVE-2022-21685 (Frontier is Substrate's Ethereum compatibility layer. Prior to commit ...) TODO: check CVE-2022-21684 (Discourse is an open source discussion platform. Versions prior to 2.7 ...) NOT-FOR-US: Discourse CVE-2022-21683 (Wagtail is a Django based content management system focused on flexibi ...) NOT-FOR-US: Wagtail CVE-2022-21682 (Flatpak is a Linux application sandboxing and distribution framework. ...) {DSA-5049-1} - flatpak 1.12.3-1 NOTE: https://github.com/flatpak/flatpak/security/advisories/GHSA-8ch7-5j3h-g4fx NOTE: https://github.com/flatpak/flatpak/commit/445bddeee657fdc8d2a0a1f0de12975400d4fc1a NOTE: Documentation: https://github.com/flatpak/flatpak/commit/4d11f77aa7fd3e64cfa80af89d92567ab9e8e6fa NOTE: 1.12.4 added further changes to avoid regressions for some workflows CVE-2022-21681 (Marked is a markdown parser and compiler. Prior to version 4.0.10, the ...) TODO: check CVE-2022-21680 (Marked is a markdown parser and compiler. Prior to version 4.0.10, the ...) TODO: check CVE-2022-21679 (Istio is an open platform to connect, manage, and secure microservices ...) TODO: check CVE-2022-21678 (Discourse is an open source discussion platform. Prior to version 2.8. ...) NOT-FOR-US: Discourse CVE-2022-21677 (Discourse is an open source discussion platform. Discourse groups can ...) NOT-FOR-US: Discourse CVE-2022-21676 (Engine.IO is the implementation of transport-based cross-browser/cross ...) TODO: check CVE-2022-21675 (Bytecode Viewer (BCV) is a Java/Android reverse engineering suite. Ver ...) TODO: check CVE-2022-21674 RESERVED CVE-2022-21673 (Grafana is an open-source platform for monitoring and observability. I ...) - grafana CVE-2022-21672 (make-ca is a utility to deliver and manage a complete PKI configuratio ...) TODO: check CVE-2022-21671 (@replit/crosis is a JavaScript client that speaks Replit's container p ...) NOT-FOR-US: crosis CVE-2022-21670 (markdown-it is a Markdown parser. Prior to version 1.3.2, special patt ...) - node-markdown-it 10.0.0+dfsg-6 [bullseye] - node-markdown-it (Minor issue) NOTE: https://github.com/markdown-it/markdown-it/security/advisories/GHSA-6vfc-qv3f-vr6c NOTE: https://github.com/markdown-it/markdown-it/commit/ffc49ab46b5b751cd2be0aabb146f2ef84986101 (12.3.2) CVE-2022-21669 (PuddingBot is a group management bot. In version 0.0.6-b933652 and pri ...) NOT-FOR-US: PuddingBot CVE-2022-21668 (pipenv is a Python development workflow tool. Starting with version 20 ...) TODO: check CVE-2022-21667 (soketi is an open-source WebSockets server. There is an unhandled case ...) NOT-FOR-US: soketi CVE-2022-21666 (Useful Simple Open-Source CMS (USOC) is a content management system (C ...) NOT-FOR-US: Useful Simple Open-Source CMS (USOC) CVE-2022-21665 RESERVED CVE-2022-21664 (WordPress is a free and open-source content management system written ...) {DSA-5039-1 DLA-2884-1} - wordpress 5.8.3+dfsg1-1 (bug #1003243) NOTE: https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/ NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-jp3p-gw8h-6x86 NOTE: https://github.com/WordPress/wordpress-develop/commit/c09ccfbc547d75b392dbccc1ef0b4442ccd3c957 CVE-2022-21663 (WordPress is a free and open-source content management system written ...) {DSA-5039-1 DLA-2884-1} - wordpress 5.8.3+dfsg1-1 (bug #1003243) NOTE: https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/ NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-jmmq-m8p8-332h NOTE: https://hackerone.com/reports/541469 CVE-2022-21662 (WordPress is a free and open-source content management system written ...) {DSA-5039-1 DLA-2884-1} - wordpress 5.8.3+dfsg1-1 (bug #1003243) NOTE: https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/ NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-699q-3hj9-889w NOTE: https://hackerone.com/reports/425342 CVE-2022-21661 (WordPress is a free and open-source content management system written ...) {DSA-5039-1 DLA-2884-1} - wordpress 5.8.3+dfsg1-1 (bug #1003243) NOTE: https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/ NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-6676-cqfm-gw84 NOTE: https://github.com/WordPress/wordpress-develop/commit/17efac8c8ec64555eff5cf51a3eff81e06317214 NOTE: https://hackerone.com/reports/1378209 NOTE: https://www.zerodayinitiative.com/blog/2022/1/18/cve-2021-21661-exposing-database-info-via-wordpress-sql-injection CVE-2022-21660 RESERVED CVE-2022-21659 RESERVED CVE-2022-21658 (Rust is a multi-paradigm, general-purpose programming language designe ...) - rustc NOTE: https://github.com/rust-lang/wg-security-response/tree/master/patches/CVE-2022-21658 NOTE: https://www.openwall.com/lists/oss-security/2022/01/20/1 CVE-2022-21657 RESERVED CVE-2022-21656 RESERVED CVE-2022-21655 RESERVED CVE-2022-21654 RESERVED CVE-2022-21653 (Jawn is an open source JSON parser. Extenders of the `org.typelevel.ja ...) TODO: check CVE-2022-21652 (Shopware is an open source e-commerce software platform. In affected v ...) NOT-FOR-US: Shopware CVE-2022-21651 (Shopware is an open source e-commerce software platform. An open redir ...) NOT-FOR-US: Shopware CVE-2022-21650 (Convos is an open source multi-user chat that runs in a web browser. Y ...) NOT-FOR-US: Convos CVE-2022-21649 (Convos is an open source multi-user chat that runs in a web browser. C ...) NOT-FOR-US: Convos CVE-2022-21648 (Latte is an open source template engine for PHP. Versions since 2.8.0 ...) - php-nette [stretch] - php-nette (Sandbox first appeared in Latte 2.8.0 so older versions are not affected.) NOTE: https://github.com/nette/latte/security/advisories/GHSA-36m2-8rhx-f36j NOTE: https://github.com/nette/latte/commit/9e1b4f7d70f7a9c3fa6753ffa7d7e450a3d4abb0 CVE-2022-21647 (CodeIgniter is an open source PHP full-stack web framework. Deserializ ...) - codeigniter (bug #471583) CVE-2022-21646 (SpiceDB is a database system for managing security-critical applicatio ...) TODO: check CVE-2022-21645 RESERVED CVE-2022-21644 (USOC is an open source CMS with a focus on simplicity. In affected ver ...) NOT-FOR-US: USOC CVE-2022-21643 (USOC is an open source CMS with a focus on simplicity. In affected ver ...) NOT-FOR-US: USOC CVE-2022-21642 (Discourse is an open source platform for community discussion. In affe ...) NOT-FOR-US: Discourse CVE-2022-21641 RESERVED CVE-2022-21640 RESERVED CVE-2022-21639 RESERVED CVE-2022-21638 RESERVED CVE-2022-21637 RESERVED CVE-2022-21636 RESERVED CVE-2022-21635 RESERVED CVE-2022-21634 RESERVED CVE-2022-21633 RESERVED CVE-2022-21632 RESERVED CVE-2022-21631 RESERVED CVE-2022-21630 RESERVED CVE-2022-21629 RESERVED CVE-2022-21628 RESERVED CVE-2022-21627 RESERVED CVE-2022-21626 RESERVED CVE-2022-21625 RESERVED CVE-2022-21624 RESERVED CVE-2022-21623 RESERVED CVE-2022-21622 RESERVED CVE-2022-21621 RESERVED CVE-2022-21620 RESERVED CVE-2022-21619 RESERVED CVE-2022-21618 RESERVED CVE-2022-21617 RESERVED CVE-2022-21616 RESERVED CVE-2022-21615 RESERVED CVE-2022-21614 RESERVED CVE-2022-21613 RESERVED CVE-2022-21612 RESERVED CVE-2022-21611 RESERVED CVE-2022-21610 RESERVED CVE-2022-21609 RESERVED CVE-2022-21608 RESERVED CVE-2022-21607 RESERVED CVE-2022-21606 RESERVED CVE-2022-21605 RESERVED CVE-2022-21604 RESERVED CVE-2022-21603 RESERVED CVE-2022-21602 RESERVED CVE-2022-21601 RESERVED CVE-2022-21600 RESERVED CVE-2022-21599 RESERVED CVE-2022-21598 RESERVED CVE-2022-21597 RESERVED CVE-2022-21596 RESERVED CVE-2022-21595 RESERVED CVE-2022-21594 RESERVED CVE-2022-21593 RESERVED CVE-2022-21592 RESERVED CVE-2022-21591 RESERVED CVE-2022-21590 RESERVED CVE-2022-21589 RESERVED CVE-2022-21588 RESERVED CVE-2022-21587 RESERVED CVE-2022-21586 RESERVED CVE-2022-21585 RESERVED CVE-2022-21584 RESERVED CVE-2022-21583 RESERVED CVE-2022-21582 RESERVED CVE-2022-21581 RESERVED CVE-2022-21580 RESERVED CVE-2022-21579 RESERVED CVE-2022-21578 RESERVED CVE-2022-21577 RESERVED CVE-2022-21576 RESERVED CVE-2022-21575 RESERVED CVE-2022-21574 RESERVED CVE-2022-21573 RESERVED CVE-2022-21572 RESERVED CVE-2022-21571 RESERVED CVE-2022-21570 RESERVED CVE-2022-21569 RESERVED CVE-2022-21568 RESERVED CVE-2022-21567 RESERVED CVE-2022-21566 RESERVED CVE-2022-21565 RESERVED CVE-2022-21564 RESERVED CVE-2022-21563 RESERVED CVE-2022-21562 RESERVED CVE-2022-21561 RESERVED CVE-2022-21560 RESERVED CVE-2022-21559 RESERVED CVE-2022-21558 RESERVED CVE-2022-21557 RESERVED CVE-2022-21556 RESERVED CVE-2022-21555 RESERVED CVE-2022-21554 RESERVED CVE-2022-21553 RESERVED CVE-2022-21552 RESERVED CVE-2022-21551 RESERVED CVE-2022-21550 RESERVED CVE-2022-21549 RESERVED CVE-2022-21548 RESERVED CVE-2022-21547 RESERVED CVE-2022-21546 RESERVED CVE-2022-21545 RESERVED CVE-2022-21544 RESERVED CVE-2022-21543 RESERVED CVE-2022-21542 RESERVED CVE-2022-21541 RESERVED CVE-2022-21540 RESERVED CVE-2022-21539 RESERVED CVE-2022-21538 RESERVED CVE-2022-21537 RESERVED CVE-2022-21536 RESERVED CVE-2022-21535 RESERVED CVE-2022-21534 RESERVED CVE-2022-21533 RESERVED CVE-2022-21532 RESERVED CVE-2022-21531 RESERVED CVE-2022-21530 RESERVED CVE-2022-21529 RESERVED CVE-2022-21528 RESERVED CVE-2022-21527 RESERVED CVE-2022-21526 RESERVED CVE-2022-21525 RESERVED CVE-2022-21524 RESERVED CVE-2022-21523 RESERVED CVE-2022-21522 RESERVED CVE-2022-21521 RESERVED CVE-2022-21520 RESERVED CVE-2022-21519 RESERVED CVE-2022-21518 RESERVED CVE-2022-21517 RESERVED CVE-2022-21516 RESERVED CVE-2022-21515 RESERVED CVE-2022-21514 RESERVED CVE-2022-21513 RESERVED CVE-2022-21512 RESERVED CVE-2022-21511 RESERVED CVE-2022-21510 RESERVED CVE-2022-21509 RESERVED CVE-2022-21508 RESERVED CVE-2022-21507 RESERVED CVE-2022-21506 RESERVED CVE-2022-21505 RESERVED CVE-2022-21504 RESERVED CVE-2022-21503 RESERVED CVE-2022-21502 RESERVED CVE-2022-21501 RESERVED CVE-2022-21500 RESERVED CVE-2022-21499 RESERVED CVE-2022-21498 RESERVED CVE-2022-21497 RESERVED CVE-2022-21496 RESERVED CVE-2022-21495 RESERVED CVE-2022-21494 RESERVED CVE-2022-21493 RESERVED CVE-2022-21492 RESERVED CVE-2022-21491 RESERVED CVE-2022-21490 RESERVED CVE-2022-21489 RESERVED CVE-2022-21488 RESERVED CVE-2022-21487 RESERVED CVE-2022-21486 RESERVED CVE-2022-21485 RESERVED CVE-2022-21484 RESERVED CVE-2022-21483 RESERVED CVE-2022-21482 RESERVED CVE-2022-21481 RESERVED CVE-2022-21480 RESERVED CVE-2022-21479 RESERVED CVE-2022-21478 RESERVED CVE-2022-21477 RESERVED CVE-2022-21476 RESERVED CVE-2022-21475 RESERVED CVE-2022-21474 RESERVED CVE-2022-21473 RESERVED CVE-2022-21472 RESERVED CVE-2022-21471 RESERVED CVE-2022-21470 RESERVED CVE-2022-21469 RESERVED CVE-2022-21468 RESERVED CVE-2022-21467 RESERVED CVE-2022-21466 RESERVED CVE-2022-21465 RESERVED CVE-2022-21464 RESERVED CVE-2022-21463 RESERVED CVE-2022-21462 RESERVED CVE-2022-21461 RESERVED CVE-2022-21460 RESERVED CVE-2022-21459 RESERVED CVE-2022-21458 RESERVED CVE-2022-21457 RESERVED CVE-2022-21456 RESERVED CVE-2022-21455 RESERVED CVE-2022-21454 RESERVED CVE-2022-21453 RESERVED CVE-2022-21452 RESERVED CVE-2022-21451 RESERVED CVE-2022-21450 RESERVED CVE-2022-21449 RESERVED CVE-2022-21448 RESERVED CVE-2022-21447 RESERVED CVE-2022-21446 RESERVED CVE-2022-21445 RESERVED CVE-2022-21444 RESERVED CVE-2022-21443 RESERVED CVE-2022-21442 RESERVED CVE-2022-21441 RESERVED CVE-2022-21440 RESERVED CVE-2022-21439 RESERVED CVE-2022-21438 RESERVED CVE-2022-21437 RESERVED CVE-2022-21436 RESERVED CVE-2022-21435 RESERVED CVE-2022-21434 RESERVED CVE-2022-21433 RESERVED CVE-2022-21432 RESERVED CVE-2022-21431 RESERVED CVE-2022-21430 RESERVED CVE-2022-21429 RESERVED CVE-2022-21428 RESERVED CVE-2022-21427 RESERVED CVE-2022-21426 RESERVED CVE-2022-21425 RESERVED CVE-2022-21424 RESERVED CVE-2022-21423 RESERVED CVE-2022-21422 RESERVED CVE-2022-21421 RESERVED CVE-2022-21420 RESERVED CVE-2022-21419 RESERVED CVE-2022-21418 RESERVED CVE-2022-21417 RESERVED CVE-2022-21416 RESERVED CVE-2022-21415 RESERVED CVE-2022-21414 RESERVED CVE-2022-21413 RESERVED CVE-2022-21412 RESERVED CVE-2022-21411 RESERVED CVE-2022-21410 RESERVED CVE-2022-21409 RESERVED CVE-2022-21408 RESERVED CVE-2022-21407 RESERVED CVE-2022-21406 RESERVED CVE-2022-21405 RESERVED CVE-2022-21404 RESERVED CVE-2022-21403 (Vulnerability in the Oracle Communications Operations Monitor product ...) NOT-FOR-US: Oracle CVE-2022-21402 (Vulnerability in the Oracle Communications Operations Monitor product ...) NOT-FOR-US: Oracle CVE-2022-21401 (Vulnerability in the Oracle Communications Operations Monitor product ...) NOT-FOR-US: Oracle CVE-2022-21400 (Vulnerability in the Oracle Communications Operations Monitor product ...) NOT-FOR-US: Oracle CVE-2022-21399 (Vulnerability in the Oracle Communications Operations Monitor product ...) NOT-FOR-US: Oracle CVE-2022-21398 (Vulnerability in the Oracle Communications Operations Monitor product ...) NOT-FOR-US: Oracle CVE-2022-21397 (Vulnerability in the Oracle Communications Operations Monitor product ...) NOT-FOR-US: Oracle CVE-2022-21396 (Vulnerability in the Oracle Communications Operations Monitor product ...) NOT-FOR-US: Oracle CVE-2022-21395 (Vulnerability in the Oracle Communications Operations Monitor product ...) NOT-FOR-US: Oracle CVE-2022-21394 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox CVE-2022-21393 (Vulnerability in the Java VM component of Oracle Database Server. Supp ...) NOT-FOR-US: Oracle CVE-2022-21392 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2022-21391 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...) NOT-FOR-US: Oracle CVE-2022-21390 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...) NOT-FOR-US: Oracle CVE-2022-21389 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...) NOT-FOR-US: Oracle CVE-2022-21388 (Vulnerability in the Oracle Communications Pricing Design Center produ ...) NOT-FOR-US: Oracle CVE-2022-21387 (Vulnerability in the Oracle Commerce Platform product of Oracle Commer ...) NOT-FOR-US: Oracle CVE-2022-21386 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21385 RESERVED CVE-2022-21384 RESERVED CVE-2022-21383 (Vulnerability in the Oracle Enterprise Session Border Controller produ ...) NOT-FOR-US: Oracle CVE-2022-21382 (Vulnerability in the Oracle Enterprise Session Border Controller produ ...) NOT-FOR-US: Oracle CVE-2022-21381 (Vulnerability in the Oracle Enterprise Session Border Controller produ ...) NOT-FOR-US: Oracle CVE-2022-21380 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21379 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21378 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21377 (Vulnerability in the Primavera Portfolio Management product of Oracle ...) NOT-FOR-US: Oracle CVE-2022-21376 (Vulnerability in the Primavera Portfolio Management product of Oracle ...) NOT-FOR-US: Oracle CVE-2022-21375 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...) NOT-FOR-US: Oracle CVE-2022-21374 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21373 (Vulnerability in the Oracle Partner Management product of Oracle E-Bus ...) NOT-FOR-US: Oracle CVE-2022-21372 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21371 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21370 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21369 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2022-21368 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21367 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 - mysql-8.0 CVE-2022-21366 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21365 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21364 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2022-21363 (Vulnerability in the MySQL Connectors product of Oracle MySQL (compone ...) - mysql-8.0 CVE-2022-21362 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21361 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21360 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21359 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2022-21358 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21357 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21356 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21355 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21354 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite ...) NOT-FOR-US: Oracle CVE-2022-21353 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21352 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21351 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21350 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21349 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 CVE-2022-21348 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21347 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21346 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...) NOT-FOR-US: Oracle CVE-2022-21345 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2022-21344 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 - mysql-8.0 CVE-2022-21343 RESERVED CVE-2022-21342 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21341 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21340 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21339 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21338 (Vulnerability in the Oracle Communications Convergence product of Orac ...) NOT-FOR-US: Oracle CVE-2022-21337 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21336 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21335 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21334 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21333 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21332 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21331 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21330 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21329 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21328 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21327 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21326 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21325 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21324 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21323 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21322 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21321 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21320 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21319 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21318 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21317 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21316 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21315 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21314 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21313 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21312 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21311 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21310 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21309 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21308 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21307 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21306 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21305 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21304 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 - mysql-8.0 CVE-2022-21303 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 - mysql-8.0 CVE-2022-21302 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21301 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21300 (Vulnerability in the PeopleSoft Enterprise CS SA Integration Pack prod ...) NOT-FOR-US: Oracle CVE-2022-21299 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21298 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...) NOT-FOR-US: Oracle CVE-2022-21297 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21296 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21295 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox (Windows-specific) CVE-2022-21294 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21293 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21292 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21291 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21290 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21289 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21288 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21287 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21286 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21285 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21284 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21283 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21282 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21281 (Vulnerability in the Primavera Portfolio Management product of Oracle ...) NOT-FOR-US: Oracle CVE-2022-21280 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21279 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...) NOT-FOR-US: MySQL Cluster CVE-2022-21278 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21277 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21276 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...) NOT-FOR-US: Oracle CVE-2022-21275 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...) NOT-FOR-US: Oracle CVE-2022-21274 (Vulnerability in the Oracle Sourcing product of Oracle E-Business Suit ...) NOT-FOR-US: Oracle CVE-2022-21273 (Vulnerability in the Oracle Project Costing product of Oracle E-Busine ...) NOT-FOR-US: Oracle CVE-2022-21272 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2022-21271 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 (Seems specific to Oracle Java) - openjdk-11 (Seems specific to Oracle Java) CVE-2022-21270 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 - mysql-8.0 CVE-2022-21269 (Vulnerability in the Primavera Portfolio Management product of Oracle ...) NOT-FOR-US: Oracle CVE-2022-21268 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...) NOT-FOR-US: Oracle CVE-2022-21267 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...) NOT-FOR-US: Oracle CVE-2022-21266 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...) NOT-FOR-US: Oracle CVE-2022-21265 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21264 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21263 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...) NOT-FOR-US: Oracle CVE-2022-21262 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21261 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21260 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21259 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21258 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21257 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21256 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21255 (Vulnerability in the Oracle Configurator product of Oracle E-Business ...) NOT-FOR-US: Oracle CVE-2022-21254 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21253 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21252 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2022-21251 (Vulnerability in the Oracle Installed Base product of Oracle E-Busines ...) NOT-FOR-US: Oracle CVE-2022-21250 (Vulnerability in the Oracle Trade Management product of Oracle E-Busin ...) NOT-FOR-US: Oracle CVE-2022-21249 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-8.0 CVE-2022-21248 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...) - openjdk-8 - openjdk-11 11.0.14+9-1 - openjdk-17 CVE-2022-21247 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...) NOT-FOR-US: Oracle CVE-2022-21246 (Vulnerability in the Oracle Communications Operations Monitor product ...) NOT-FOR-US: Oracle CVE-2022-21245 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 - mysql-8.0 CVE-2022-21244 (Vulnerability in the Primavera Portfolio Management product of Oracle ...) NOT-FOR-US: Oracle CVE-2022-21243 (Vulnerability in the Primavera Portfolio Management product of Oracle ...) NOT-FOR-US: Oracle CVE-2022-21242 (Vulnerability in the Primavera Portfolio Management product of Oracle ...) NOT-FOR-US: Oracle CVE-2022-21216 RESERVED CVE-2022-21204 RESERVED CVE-2022-21200 RESERVED CVE-2022-21174 RESERVED CVE-2022-21157 RESERVED CVE-2022-21153 RESERVED CVE-2022-21151 RESERVED CVE-2022-21138 RESERVED CVE-2022-21136 RESERVED CVE-2022-21131 RESERVED CVE-2022-21220 RESERVED CVE-2022-21207 RESERVED CVE-2022-21205 RESERVED CVE-2022-21203 RESERVED CVE-2022-21181 RESERVED CVE-2022-21180 RESERVED CVE-2022-21166 RESERVED CVE-2022-21127 RESERVED CVE-2022-21125 RESERVED CVE-2022-21123 RESERVED CVE-2022-21121 RESERVED CVE-2022-21120 RESERVED CVE-2022-21119 RESERVED CVE-2022-21118 RESERVED CVE-2022-21117 RESERVED CVE-2022-21116 RESERVED CVE-2022-21115 RESERVED CVE-2022-21114 RESERVED CVE-2022-21113 RESERVED CVE-2022-21112 RESERVED CVE-2022-21111 RESERVED CVE-2022-21110 RESERVED CVE-2022-21109 RESERVED CVE-2022-21108 RESERVED CVE-2022-21107 RESERVED CVE-2022-21106 RESERVED CVE-2022-21105 RESERVED CVE-2022-21104 RESERVED CVE-2022-21103 RESERVED CVE-2022-21102 RESERVED CVE-2022-21101 RESERVED CVE-2022-21100 RESERVED CVE-2022-21099 RESERVED CVE-2022-21098 RESERVED CVE-2022-21097 RESERVED CVE-2022-21096 RESERVED CVE-2022-21095 RESERVED CVE-2022-21094 RESERVED CVE-2022-21093 RESERVED CVE-2022-21092 RESERVED CVE-2022-21091 RESERVED CVE-2022-21090 RESERVED CVE-2022-21089 RESERVED CVE-2022-21088 RESERVED CVE-2022-21087 RESERVED CVE-2022-21086 RESERVED CVE-2022-21085 RESERVED CVE-2022-21084 RESERVED CVE-2022-21083 RESERVED CVE-2022-21082 RESERVED CVE-2022-21081 RESERVED CVE-2022-21080 RESERVED CVE-2022-21079 RESERVED CVE-2022-21078 RESERVED CVE-2022-21077 RESERVED CVE-2022-21076 RESERVED CVE-2022-21075 RESERVED CVE-2022-21074 RESERVED CVE-2022-21073 RESERVED CVE-2022-21072 RESERVED CVE-2022-21071 RESERVED CVE-2022-21070 RESERVED CVE-2022-21069 RESERVED CVE-2022-21068 RESERVED CVE-2022-21067 RESERVED CVE-2022-21066 RESERVED CVE-2022-21065 RESERVED CVE-2022-21064 RESERVED CVE-2022-21063 RESERVED CVE-2022-21062 RESERVED CVE-2022-21061 RESERVED CVE-2022-21060 RESERVED CVE-2022-21059 RESERVED CVE-2022-21058 RESERVED CVE-2022-21057 RESERVED CVE-2022-21056 RESERVED CVE-2022-21055 RESERVED CVE-2022-21054 RESERVED CVE-2022-21053 RESERVED CVE-2022-21052 RESERVED CVE-2022-21051 RESERVED CVE-2022-21050 RESERVED CVE-2022-21049 RESERVED CVE-2022-21048 RESERVED CVE-2022-21047 RESERVED CVE-2022-21046 RESERVED CVE-2022-21045 RESERVED CVE-2022-21044 RESERVED CVE-2022-21043 RESERVED CVE-2022-21042 RESERVED CVE-2022-21041 RESERVED CVE-2022-21040 RESERVED CVE-2022-21039 RESERVED CVE-2022-21038 RESERVED CVE-2022-21037 RESERVED CVE-2022-21036 RESERVED CVE-2022-21035 RESERVED CVE-2022-21034 RESERVED CVE-2022-21033 RESERVED CVE-2022-21032 RESERVED CVE-2022-21031 RESERVED CVE-2022-21030 RESERVED CVE-2022-21029 RESERVED CVE-2022-21028 RESERVED CVE-2022-21027 RESERVED CVE-2022-21026 RESERVED CVE-2022-21025 RESERVED CVE-2022-21024 RESERVED CVE-2022-21023 RESERVED CVE-2022-21022 RESERVED CVE-2022-21021 RESERVED CVE-2022-21020 RESERVED CVE-2022-21019 RESERVED CVE-2022-21018 RESERVED CVE-2022-21017 RESERVED CVE-2022-21016 RESERVED CVE-2022-21015 RESERVED CVE-2022-21014 RESERVED CVE-2022-21013 RESERVED CVE-2022-21012 RESERVED CVE-2022-21011 RESERVED CVE-2022-21010 RESERVED CVE-2022-21009 RESERVED CVE-2022-21008 RESERVED CVE-2022-21007 RESERVED CVE-2022-21006 RESERVED CVE-2022-21005 RESERVED CVE-2022-21004 RESERVED CVE-2022-21003 RESERVED CVE-2022-21002 RESERVED CVE-2022-21001 RESERVED CVE-2022-21000 RESERVED CVE-2022-20999 RESERVED CVE-2022-20998 RESERVED CVE-2022-20997 RESERVED CVE-2022-20996 RESERVED CVE-2022-20995 RESERVED CVE-2022-20994 RESERVED CVE-2022-20993 RESERVED CVE-2022-20992 RESERVED CVE-2022-20991 RESERVED CVE-2022-20990 RESERVED CVE-2022-20989 RESERVED CVE-2022-20988 RESERVED CVE-2022-20987 RESERVED CVE-2022-20986 RESERVED CVE-2022-20985 RESERVED CVE-2022-20984 RESERVED CVE-2022-20983 RESERVED CVE-2022-20982 RESERVED CVE-2022-20981 RESERVED CVE-2022-20980 RESERVED CVE-2022-20979 RESERVED CVE-2022-20978 RESERVED CVE-2022-20977 RESERVED CVE-2022-20976 RESERVED CVE-2022-20975 RESERVED CVE-2022-20974 RESERVED CVE-2022-20973 RESERVED CVE-2022-20972 RESERVED CVE-2022-20971 RESERVED CVE-2022-20970 RESERVED CVE-2022-20969 RESERVED CVE-2022-20968 RESERVED CVE-2022-20967 RESERVED CVE-2022-20966 RESERVED CVE-2022-20965 RESERVED CVE-2022-20964 RESERVED CVE-2022-20963 RESERVED CVE-2022-20962 RESERVED CVE-2022-20961 RESERVED CVE-2022-20960 RESERVED CVE-2022-20959 RESERVED CVE-2022-20958 RESERVED CVE-2022-20957 RESERVED CVE-2022-20956 RESERVED CVE-2022-20955 RESERVED CVE-2022-20954 RESERVED CVE-2022-20953 RESERVED CVE-2022-20952 RESERVED CVE-2022-20951 RESERVED CVE-2022-20950 RESERVED CVE-2022-20949 RESERVED CVE-2022-20948 RESERVED CVE-2022-20947 RESERVED CVE-2022-20946 RESERVED CVE-2022-20945 RESERVED CVE-2022-20944 RESERVED CVE-2022-20943 RESERVED CVE-2022-20942 RESERVED CVE-2022-20941 RESERVED CVE-2022-20940 RESERVED CVE-2022-20939 RESERVED CVE-2022-20938 RESERVED CVE-2022-20937 RESERVED CVE-2022-20936 RESERVED CVE-2022-20935 RESERVED CVE-2022-20934 RESERVED CVE-2022-20933 RESERVED CVE-2022-20932 RESERVED CVE-2022-20931 RESERVED CVE-2022-20930 RESERVED CVE-2022-20929 RESERVED CVE-2022-20928 RESERVED CVE-2022-20927 RESERVED CVE-2022-20926 RESERVED CVE-2022-20925 RESERVED CVE-2022-20924 RESERVED CVE-2022-20923 RESERVED CVE-2022-20922 RESERVED CVE-2022-20921 RESERVED CVE-2022-20920 RESERVED CVE-2022-20919 RESERVED CVE-2022-20918 RESERVED CVE-2022-20917 RESERVED CVE-2022-20916 RESERVED CVE-2022-20915 RESERVED CVE-2022-20914 RESERVED CVE-2022-20913 RESERVED CVE-2022-20912 RESERVED CVE-2022-20911 RESERVED CVE-2022-20910 RESERVED CVE-2022-20909 RESERVED CVE-2022-20908 RESERVED CVE-2022-20907 RESERVED CVE-2022-20906 RESERVED CVE-2022-20905 RESERVED CVE-2022-20904 RESERVED CVE-2022-20903 RESERVED CVE-2022-20902 RESERVED CVE-2022-20901 RESERVED CVE-2022-20900 RESERVED CVE-2022-20899 RESERVED CVE-2022-20898 RESERVED CVE-2022-20897 RESERVED CVE-2022-20896 RESERVED CVE-2022-20895 RESERVED CVE-2022-20894 RESERVED CVE-2022-20893 RESERVED CVE-2022-20892 RESERVED CVE-2022-20891 RESERVED CVE-2022-20890 RESERVED CVE-2022-20889 RESERVED CVE-2022-20888 RESERVED CVE-2022-20887 RESERVED CVE-2022-20886 RESERVED CVE-2022-20885 RESERVED CVE-2022-20884 RESERVED CVE-2022-20883 RESERVED CVE-2022-20882 RESERVED CVE-2022-20881 RESERVED CVE-2022-20880 RESERVED CVE-2022-20879 RESERVED CVE-2022-20878 RESERVED CVE-2022-20877 RESERVED CVE-2022-20876 RESERVED CVE-2022-20875 RESERVED CVE-2022-20874 RESERVED CVE-2022-20873 RESERVED CVE-2022-20872 RESERVED CVE-2022-20871 RESERVED CVE-2022-20870 RESERVED CVE-2022-20869 RESERVED CVE-2022-20868 RESERVED CVE-2022-20867 RESERVED CVE-2022-20866 RESERVED CVE-2022-20865 RESERVED CVE-2022-20864 RESERVED CVE-2022-20863 RESERVED CVE-2022-20862 RESERVED CVE-2022-20861 RESERVED CVE-2022-20860 RESERVED CVE-2022-20859 RESERVED CVE-2022-20858 RESERVED CVE-2022-20857 RESERVED CVE-2022-20856 RESERVED CVE-2022-20855 RESERVED CVE-2022-20854 RESERVED CVE-2022-20853 RESERVED CVE-2022-20852 RESERVED CVE-2022-20851 RESERVED CVE-2022-20850 RESERVED CVE-2022-20849 RESERVED CVE-2022-20848 RESERVED CVE-2022-20847 RESERVED CVE-2022-20846 RESERVED CVE-2022-20845 RESERVED CVE-2022-20844 RESERVED CVE-2022-20843 RESERVED CVE-2022-20842 RESERVED CVE-2022-20841 RESERVED CVE-2022-20840 RESERVED CVE-2022-20839 RESERVED CVE-2022-20838 RESERVED CVE-2022-20837 RESERVED CVE-2022-20836 RESERVED CVE-2022-20835 RESERVED CVE-2022-20834 RESERVED CVE-2022-20833 RESERVED CVE-2022-20832 RESERVED CVE-2022-20831 RESERVED CVE-2022-20830 RESERVED CVE-2022-20829 RESERVED CVE-2022-20828 RESERVED CVE-2022-20827 RESERVED CVE-2022-20826 RESERVED CVE-2022-20825 RESERVED CVE-2022-20824 RESERVED CVE-2022-20823 RESERVED CVE-2022-20822 RESERVED CVE-2022-20821 RESERVED CVE-2022-20820 RESERVED CVE-2022-20819 RESERVED CVE-2022-20818 RESERVED CVE-2022-20817 RESERVED CVE-2022-20816 RESERVED CVE-2022-20815 RESERVED CVE-2022-20814 RESERVED CVE-2022-20813 RESERVED CVE-2022-20812 RESERVED CVE-2022-20811 RESERVED CVE-2022-20810 RESERVED CVE-2022-20809 RESERVED CVE-2022-20808 RESERVED CVE-2022-20807 RESERVED CVE-2022-20806 RESERVED CVE-2022-20805 RESERVED CVE-2022-20804 RESERVED CVE-2022-20803 RESERVED CVE-2022-20802 RESERVED CVE-2022-20801 RESERVED CVE-2022-20800 RESERVED CVE-2022-20799 RESERVED CVE-2022-20798 RESERVED CVE-2022-20797 RESERVED CVE-2022-20796 RESERVED CVE-2022-20795 RESERVED CVE-2022-20794 RESERVED CVE-2022-20793 RESERVED CVE-2022-20792 RESERVED CVE-2022-20791 RESERVED CVE-2022-20790 RESERVED CVE-2022-20789 RESERVED CVE-2022-20788 RESERVED CVE-2022-20787 RESERVED CVE-2022-20786 RESERVED CVE-2022-20785 RESERVED CVE-2022-20784 RESERVED CVE-2022-20783 RESERVED CVE-2022-20782 RESERVED CVE-2022-20781 RESERVED CVE-2022-20780 RESERVED CVE-2022-20779 RESERVED CVE-2022-20778 RESERVED CVE-2022-20777 RESERVED CVE-2022-20776 RESERVED CVE-2022-20775 RESERVED CVE-2022-20774 RESERVED CVE-2022-20773 RESERVED CVE-2022-20772 RESERVED CVE-2022-20771 RESERVED CVE-2022-20770 RESERVED CVE-2022-20769 RESERVED CVE-2022-20768 RESERVED CVE-2022-20767 RESERVED CVE-2022-20766 RESERVED CVE-2022-20765 RESERVED CVE-2022-20764 RESERVED CVE-2022-20763 RESERVED CVE-2022-20762 RESERVED CVE-2022-20761 RESERVED CVE-2022-20760 RESERVED CVE-2022-20759 RESERVED CVE-2022-20758 RESERVED CVE-2022-20757 RESERVED CVE-2022-20756 RESERVED CVE-2022-20755 RESERVED CVE-2022-20754 RESERVED CVE-2022-20753 RESERVED CVE-2022-20752 RESERVED CVE-2022-20751 RESERVED CVE-2022-20750 RESERVED CVE-2022-20749 RESERVED CVE-2022-20748 RESERVED CVE-2022-20747 RESERVED CVE-2022-20746 RESERVED CVE-2022-20745 RESERVED CVE-2022-20744 RESERVED CVE-2022-20743 RESERVED CVE-2022-20742 RESERVED CVE-2022-20741 RESERVED CVE-2022-20740 RESERVED CVE-2022-20739 RESERVED CVE-2022-20738 RESERVED CVE-2022-20737 RESERVED CVE-2022-20736 RESERVED CVE-2022-20735 RESERVED CVE-2022-20734 RESERVED CVE-2022-20733 RESERVED CVE-2022-20732 RESERVED CVE-2022-20731 RESERVED CVE-2022-20730 RESERVED CVE-2022-20729 RESERVED CVE-2022-20728 RESERVED CVE-2022-20727 RESERVED CVE-2022-20726 RESERVED CVE-2022-20725 RESERVED CVE-2022-20724 RESERVED CVE-2022-20723 RESERVED CVE-2022-20722 RESERVED CVE-2022-20721 RESERVED CVE-2022-20720 RESERVED CVE-2022-20719 RESERVED CVE-2022-20718 RESERVED CVE-2022-20717 RESERVED CVE-2022-20716 RESERVED CVE-2022-20715 RESERVED CVE-2022-20714 RESERVED CVE-2022-20713 RESERVED CVE-2022-20712 RESERVED CVE-2022-20711 RESERVED CVE-2022-20710 RESERVED CVE-2022-20709 RESERVED CVE-2022-20708 RESERVED CVE-2022-20707 RESERVED CVE-2022-20706 RESERVED CVE-2022-20705 RESERVED CVE-2022-20704 RESERVED CVE-2022-20703 RESERVED CVE-2022-20702 RESERVED CVE-2022-20701 RESERVED CVE-2022-20700 RESERVED CVE-2022-20699 RESERVED CVE-2022-20698 (A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) ...) - clamav 0.103.5+dfsg-1 [bullseye] - clamav (clamav is updated via -updates) [buster] - clamav (clamav is updated via -updates) [stretch] - clamav (Minor issue; clean crash; follow stable updates) NOTE: https://blog.clamav.net/2022/01/clamav-01035-and-01042-security-patch.html NOTE: https://github.com/Cisco-Talos/clamav/commit/9a6bb57f89721db637f4ddb5b233c1c4e23d223a (0.103.5) CVE-2022-20697 RESERVED CVE-2022-20696 RESERVED CVE-2022-20695 RESERVED CVE-2022-20694 RESERVED CVE-2022-20693 RESERVED CVE-2022-20692 RESERVED CVE-2022-20691 RESERVED CVE-2022-20690 RESERVED CVE-2022-20689 RESERVED CVE-2022-20688 RESERVED CVE-2022-20687 RESERVED CVE-2022-20686 RESERVED CVE-2022-20685 RESERVED CVE-2022-20684 RESERVED CVE-2022-20683 RESERVED CVE-2022-20682 RESERVED CVE-2022-20681 RESERVED CVE-2022-20680 RESERVED CVE-2022-20679 RESERVED CVE-2022-20678 RESERVED CVE-2022-20677 RESERVED CVE-2022-20676 RESERVED CVE-2022-20675 RESERVED CVE-2022-20674 RESERVED CVE-2022-20673 RESERVED CVE-2022-20672 RESERVED CVE-2022-20671 RESERVED CVE-2022-20670 RESERVED CVE-2022-20669 RESERVED CVE-2022-20668 RESERVED CVE-2022-20667 RESERVED CVE-2022-20666 RESERVED CVE-2022-20665 RESERVED CVE-2022-20664 RESERVED CVE-2022-20663 RESERVED CVE-2022-20662 RESERVED CVE-2022-20661 RESERVED CVE-2022-20660 (A vulnerability in the information storage architecture of several Cis ...) NOT-FOR-US: Cisco CVE-2022-20659 RESERVED CVE-2022-20658 (A vulnerability in the web-based management interface of Cisco Unified ...) NOT-FOR-US: Cisco CVE-2022-20657 RESERVED CVE-2022-20656 RESERVED CVE-2022-20655 RESERVED CVE-2022-20654 RESERVED CVE-2022-20653 RESERVED CVE-2022-20652 RESERVED CVE-2022-20651 RESERVED CVE-2022-20650 RESERVED CVE-2022-20649 RESERVED CVE-2022-20648 RESERVED CVE-2022-20647 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2022-20646 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2022-20645 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2022-20644 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2022-20643 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2022-20642 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2022-20641 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2022-20640 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2022-20639 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2022-20638 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2022-20637 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2022-20636 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2022-20635 (Multiple vulnerabilities in the web-based management interface of Cisc ...) NOT-FOR-US: Cisco CVE-2022-20634 RESERVED CVE-2022-20633 RESERVED CVE-2022-20632 RESERVED CVE-2022-20631 RESERVED CVE-2022-20630 RESERVED CVE-2022-20629 RESERVED CVE-2022-20628 RESERVED CVE-2022-20627 RESERVED CVE-2022-20626 RESERVED CVE-2022-20625 RESERVED CVE-2022-20624 RESERVED CVE-2022-20623 RESERVED CVE-2022-20622 RESERVED CVE-2022-20621 (Jenkins Metrics Plugin 4.0.2.8 and earlier stores an access key unencr ...) NOT-FOR-US: Jenkins plugin CVE-2022-20620 (Missing permission checks in Jenkins SSH Agent Plugin 1.23 and earlier ...) NOT-FOR-US: Jenkins plugin CVE-2022-20619 (A cross-site request forgery (CSRF) vulnerability in Jenkins Bitbucket ...) NOT-FOR-US: Jenkins plugin CVE-2022-20618 (A missing permission check in Jenkins Bitbucket Branch Source Plugin 7 ...) NOT-FOR-US: Jenkins plugin CVE-2022-20617 (Jenkins Docker Commons Plugin 1.17 and earlier does not sanitize the n ...) NOT-FOR-US: Jenkins plugin CVE-2022-20616 (Jenkins Credentials Binding Plugin 1.27 and earlier does not perform a ...) NOT-FOR-US: Jenkins plugin CVE-2022-20615 (Jenkins Matrix Project Plugin 1.19 and earlier does not escape HTML me ...) NOT-FOR-US: Jenkins plugin CVE-2022-20614 (A missing permission check in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4 ...) NOT-FOR-US: Jenkins plugin CVE-2022-20613 (A cross-site request forgery (CSRF) vulnerability in Jenkins Mailer Pl ...) NOT-FOR-US: Jenkins plugin CVE-2022-20612 (A cross-site request forgery (CSRF) vulnerability in Jenkins 2.329 and ...) - jenkins CVE-2022-0005 RESERVED CVE-2022-0004 RESERVED CVE-2022-0003 RESERVED CVE-2022-0002 RESERVED CVE-2022-0001 RESERVED CVE-2022-20611 RESERVED CVE-2022-20610 RESERVED CVE-2022-20609 RESERVED CVE-2022-20608 RESERVED CVE-2022-20607 RESERVED CVE-2022-20606 RESERVED CVE-2022-20605 RESERVED CVE-2022-20604 RESERVED CVE-2022-20603 RESERVED CVE-2022-20602 RESERVED CVE-2022-20601 RESERVED CVE-2022-20600 RESERVED CVE-2022-20599 RESERVED CVE-2022-20598 RESERVED CVE-2022-20597 RESERVED CVE-2022-20596 RESERVED CVE-2022-20595 RESERVED CVE-2022-20594 RESERVED CVE-2022-20593 RESERVED CVE-2022-20592 RESERVED CVE-2022-20591 RESERVED CVE-2022-20590 RESERVED CVE-2022-20589 RESERVED CVE-2022-20588 RESERVED CVE-2022-20587 RESERVED CVE-2022-20586 RESERVED CVE-2022-20585 RESERVED CVE-2022-20584 RESERVED CVE-2022-20583 RESERVED CVE-2022-20582 RESERVED CVE-2022-20581 RESERVED CVE-2022-20580 RESERVED CVE-2022-20579 RESERVED CVE-2022-20578 RESERVED CVE-2022-20577 RESERVED CVE-2022-20576 RESERVED CVE-2022-20575 RESERVED CVE-2022-20574 RESERVED CVE-2022-20573 RESERVED CVE-2022-20572 RESERVED CVE-2022-20571 RESERVED CVE-2022-20570 RESERVED CVE-2022-20569 RESERVED CVE-2022-20568 RESERVED CVE-2022-20567 RESERVED CVE-2022-20566 RESERVED CVE-2022-20565 RESERVED CVE-2022-20564 RESERVED CVE-2022-20563 RESERVED CVE-2022-20562 RESERVED CVE-2022-20561 RESERVED CVE-2022-20560 RESERVED CVE-2022-20559 RESERVED CVE-2022-20558 RESERVED CVE-2022-20557 RESERVED CVE-2022-20556 RESERVED CVE-2022-20555 RESERVED CVE-2022-20554 RESERVED CVE-2022-20553 RESERVED CVE-2022-20552 RESERVED CVE-2022-20551 RESERVED CVE-2022-20550 RESERVED CVE-2022-20549 RESERVED CVE-2022-20548 RESERVED CVE-2022-20547 RESERVED CVE-2022-20546 RESERVED CVE-2022-20545 RESERVED CVE-2022-20544 RESERVED CVE-2022-20543 RESERVED CVE-2022-20542 RESERVED CVE-2022-20541 RESERVED CVE-2022-20540 RESERVED CVE-2022-20539 RESERVED CVE-2022-20538 RESERVED CVE-2022-20537 RESERVED CVE-2022-20536 RESERVED CVE-2022-20535 RESERVED CVE-2022-20534 RESERVED CVE-2022-20533 RESERVED CVE-2022-20532 RESERVED CVE-2022-20531 RESERVED CVE-2022-20530 RESERVED CVE-2022-20529 RESERVED CVE-2022-20528 RESERVED CVE-2022-20527 RESERVED CVE-2022-20526 RESERVED CVE-2022-20525 RESERVED CVE-2022-20524 RESERVED CVE-2022-20523 RESERVED CVE-2022-20522 RESERVED CVE-2022-20521 RESERVED CVE-2022-20520 RESERVED CVE-2022-20519 RESERVED CVE-2022-20518 RESERVED CVE-2022-20517 RESERVED CVE-2022-20516 RESERVED CVE-2022-20515 RESERVED CVE-2022-20514 RESERVED CVE-2022-20513 RESERVED CVE-2022-20512 RESERVED CVE-2022-20511 RESERVED CVE-2022-20510 RESERVED CVE-2022-20509 RESERVED CVE-2022-20508 RESERVED CVE-2022-20507 RESERVED CVE-2022-20506 RESERVED CVE-2022-20505 RESERVED CVE-2022-20504 RESERVED CVE-2022-20503 RESERVED CVE-2022-20502 RESERVED CVE-2022-20501 RESERVED CVE-2022-20500 RESERVED CVE-2022-20499 RESERVED CVE-2022-20498 RESERVED CVE-2022-20497 RESERVED CVE-2022-20496 RESERVED CVE-2022-20495 RESERVED CVE-2022-20494 RESERVED CVE-2022-20493 RESERVED CVE-2022-20492 RESERVED CVE-2022-20491 RESERVED CVE-2022-20490 RESERVED CVE-2022-20489 RESERVED CVE-2022-20488 RESERVED CVE-2022-20487 RESERVED CVE-2022-20486 RESERVED CVE-2022-20485 RESERVED CVE-2022-20484 RESERVED CVE-2022-20483 RESERVED CVE-2022-20482 RESERVED CVE-2022-20481 RESERVED CVE-2022-20480 RESERVED CVE-2022-20479 RESERVED CVE-2022-20478 RESERVED CVE-2022-20477 RESERVED CVE-2022-20476 RESERVED CVE-2022-20475 RESERVED CVE-2022-20474 RESERVED CVE-2022-20473 RESERVED CVE-2022-20472 RESERVED CVE-2022-20471 RESERVED CVE-2022-20470 RESERVED CVE-2022-20469 RESERVED CVE-2022-20468 RESERVED CVE-2022-20467 RESERVED CVE-2022-20466 RESERVED CVE-2022-20465 RESERVED CVE-2022-20464 RESERVED CVE-2022-20463 RESERVED CVE-2022-20462 RESERVED CVE-2022-20461 RESERVED CVE-2022-20460 RESERVED CVE-2022-20459 RESERVED CVE-2022-20458 RESERVED CVE-2022-20457 RESERVED CVE-2022-20456 RESERVED CVE-2022-20455 RESERVED CVE-2022-20454 RESERVED CVE-2022-20453 RESERVED CVE-2022-20452 RESERVED CVE-2022-20451 RESERVED CVE-2022-20450 RESERVED CVE-2022-20449 RESERVED CVE-2022-20448 RESERVED CVE-2022-20447 RESERVED CVE-2022-20446 RESERVED CVE-2022-20445 RESERVED CVE-2022-20444 RESERVED CVE-2022-20443 RESERVED CVE-2022-20442 RESERVED CVE-2022-20441 RESERVED CVE-2022-20440 RESERVED CVE-2022-20439 RESERVED CVE-2022-20438 RESERVED CVE-2022-20437 RESERVED CVE-2022-20436 RESERVED CVE-2022-20435 RESERVED CVE-2022-20434 RESERVED CVE-2022-20433 RESERVED CVE-2022-20432 RESERVED CVE-2022-20431 RESERVED CVE-2022-20430 RESERVED CVE-2022-20429 RESERVED CVE-2022-20428 RESERVED CVE-2022-20427 RESERVED CVE-2022-20426 RESERVED CVE-2022-20425 RESERVED CVE-2022-20424 RESERVED CVE-2022-20423 RESERVED CVE-2022-20422 RESERVED CVE-2022-20421 RESERVED CVE-2022-20420 RESERVED CVE-2022-20419 RESERVED CVE-2022-20418 RESERVED CVE-2022-20417 RESERVED CVE-2022-20416 RESERVED CVE-2022-20415 RESERVED CVE-2022-20414 RESERVED CVE-2022-20413 RESERVED CVE-2022-20412 RESERVED CVE-2022-20411 RESERVED CVE-2022-20410 RESERVED CVE-2022-20409 RESERVED CVE-2022-20408 RESERVED CVE-2022-20407 RESERVED CVE-2022-20406 RESERVED CVE-2022-20405 RESERVED CVE-2022-20404 RESERVED CVE-2022-20403 RESERVED CVE-2022-20402 RESERVED CVE-2022-20401 RESERVED CVE-2022-20400 RESERVED CVE-2022-20399 RESERVED CVE-2022-20398 RESERVED CVE-2022-20397 RESERVED CVE-2022-20396 RESERVED CVE-2022-20395 RESERVED CVE-2022-20394 RESERVED CVE-2022-20393 RESERVED CVE-2022-20392 RESERVED CVE-2022-20391 RESERVED CVE-2022-20390 RESERVED CVE-2022-20389 RESERVED CVE-2022-20388 RESERVED CVE-2022-20387 RESERVED CVE-2022-20386 RESERVED CVE-2022-20385 RESERVED CVE-2022-20384 RESERVED CVE-2022-20383 RESERVED CVE-2022-20382 RESERVED CVE-2022-20381 RESERVED CVE-2022-20380 RESERVED CVE-2022-20379 RESERVED CVE-2022-20378 RESERVED CVE-2022-20377 RESERVED CVE-2022-20376 RESERVED CVE-2022-20375 RESERVED CVE-2022-20374 RESERVED CVE-2022-20373 RESERVED CVE-2022-20372 RESERVED CVE-2022-20371 RESERVED CVE-2022-20370 RESERVED CVE-2022-20369 RESERVED CVE-2022-20368 RESERVED CVE-2022-20367 RESERVED CVE-2022-20366 RESERVED CVE-2022-20365 RESERVED CVE-2022-20364 RESERVED CVE-2022-20363 RESERVED CVE-2022-20362 RESERVED CVE-2022-20361 RESERVED CVE-2022-20360 RESERVED CVE-2022-20359 RESERVED CVE-2022-20358 RESERVED CVE-2022-20357 RESERVED CVE-2022-20356 RESERVED CVE-2022-20355 RESERVED CVE-2022-20354 RESERVED CVE-2022-20353 RESERVED CVE-2022-20352 RESERVED CVE-2022-20351 RESERVED CVE-2022-20350 RESERVED CVE-2022-20349 RESERVED CVE-2022-20348 RESERVED CVE-2022-20347 RESERVED CVE-2022-20346 RESERVED CVE-2022-20345 RESERVED CVE-2022-20344 RESERVED CVE-2022-20343 RESERVED CVE-2022-20342 RESERVED CVE-2022-20341 RESERVED CVE-2022-20340 RESERVED CVE-2022-20339 RESERVED CVE-2022-20338 RESERVED CVE-2022-20337 RESERVED CVE-2022-20336 RESERVED CVE-2022-20335 RESERVED CVE-2022-20334 RESERVED CVE-2022-20333 RESERVED CVE-2022-20332 RESERVED CVE-2022-20331 RESERVED CVE-2022-20330 RESERVED CVE-2022-20329 RESERVED CVE-2022-20328 RESERVED CVE-2022-20327 RESERVED CVE-2022-20326 RESERVED CVE-2022-20325 RESERVED CVE-2022-20324 RESERVED CVE-2022-20323 RESERVED CVE-2022-20322 RESERVED CVE-2022-20321 RESERVED CVE-2022-20320 RESERVED CVE-2022-20319 RESERVED CVE-2022-20318 RESERVED CVE-2022-20317 RESERVED CVE-2022-20316 RESERVED CVE-2022-20315 RESERVED CVE-2022-20314 RESERVED CVE-2022-20313 RESERVED CVE-2022-20312 RESERVED CVE-2022-20311 RESERVED CVE-2022-20310 RESERVED CVE-2022-20309 RESERVED CVE-2022-20308 RESERVED CVE-2022-20307 RESERVED CVE-2022-20306 RESERVED CVE-2022-20305 RESERVED CVE-2022-20304 RESERVED CVE-2022-20303 RESERVED CVE-2022-20302 RESERVED CVE-2022-20301 RESERVED CVE-2022-20300 RESERVED CVE-2022-20299 RESERVED CVE-2022-20298 RESERVED CVE-2022-20297 RESERVED CVE-2022-20296 RESERVED CVE-2022-20295 RESERVED CVE-2022-20294 RESERVED CVE-2022-20293 RESERVED CVE-2022-20292 RESERVED CVE-2022-20291 RESERVED CVE-2022-20290 RESERVED CVE-2022-20289 RESERVED CVE-2022-20288 RESERVED CVE-2022-20287 RESERVED CVE-2022-20286 RESERVED CVE-2022-20285 RESERVED CVE-2022-20284 RESERVED CVE-2022-20283 RESERVED CVE-2022-20282 RESERVED CVE-2022-20281 RESERVED CVE-2022-20280 RESERVED CVE-2022-20279 RESERVED CVE-2022-20278 RESERVED CVE-2022-20277 RESERVED CVE-2022-20276 RESERVED CVE-2022-20275 RESERVED CVE-2022-20274 RESERVED CVE-2022-20273 RESERVED CVE-2022-20272 RESERVED CVE-2022-20271 RESERVED CVE-2022-20270 RESERVED CVE-2022-20269 RESERVED CVE-2022-20268 RESERVED CVE-2022-20267 RESERVED CVE-2022-20266 RESERVED CVE-2022-20265 RESERVED CVE-2022-20264 RESERVED CVE-2022-20263 RESERVED CVE-2022-20262 RESERVED CVE-2022-20261 RESERVED CVE-2022-20260 RESERVED CVE-2022-20259 RESERVED CVE-2022-20258 RESERVED CVE-2022-20257 RESERVED CVE-2022-20256 RESERVED CVE-2022-20255 RESERVED CVE-2022-20254 RESERVED CVE-2022-20253 RESERVED CVE-2022-20252 RESERVED CVE-2022-20251 RESERVED CVE-2022-20250 RESERVED CVE-2022-20249 RESERVED CVE-2022-20248 RESERVED CVE-2022-20247 RESERVED CVE-2022-20246 RESERVED CVE-2022-20245 RESERVED CVE-2022-20244 RESERVED CVE-2022-20243 RESERVED CVE-2022-20242 RESERVED CVE-2022-20241 RESERVED CVE-2022-20240 RESERVED CVE-2022-20239 RESERVED CVE-2022-20238 RESERVED CVE-2022-20237 RESERVED CVE-2022-20236 RESERVED CVE-2022-20235 RESERVED CVE-2022-20234 RESERVED CVE-2022-20233 RESERVED CVE-2022-20232 RESERVED CVE-2022-20231 RESERVED CVE-2022-20230 RESERVED CVE-2022-20229 RESERVED CVE-2022-20228 RESERVED CVE-2022-20227 RESERVED CVE-2022-20226 RESERVED CVE-2022-20225 RESERVED CVE-2022-20224 RESERVED CVE-2022-20223 RESERVED CVE-2022-20222 RESERVED CVE-2022-20221 RESERVED CVE-2022-20220 RESERVED CVE-2022-20219 RESERVED CVE-2022-20218 RESERVED CVE-2022-20217 RESERVED CVE-2022-20216 RESERVED CVE-2022-20215 RESERVED CVE-2022-20214 RESERVED CVE-2022-20213 RESERVED CVE-2022-20212 RESERVED CVE-2022-20211 RESERVED CVE-2022-20210 RESERVED CVE-2022-20209 RESERVED CVE-2022-20208 RESERVED CVE-2022-20207 RESERVED CVE-2022-20206 RESERVED CVE-2022-20205 RESERVED CVE-2022-20204 RESERVED CVE-2022-20203 RESERVED CVE-2022-20202 RESERVED CVE-2022-20201 RESERVED CVE-2022-20200 RESERVED CVE-2022-20199 RESERVED CVE-2022-20198 RESERVED CVE-2022-20197 RESERVED CVE-2022-20196 RESERVED CVE-2022-20195 RESERVED CVE-2022-20194 RESERVED CVE-2022-20193 RESERVED CVE-2022-20192 RESERVED CVE-2022-20191 RESERVED CVE-2022-20190 RESERVED CVE-2022-20189 RESERVED CVE-2022-20188 RESERVED CVE-2022-20187 RESERVED CVE-2022-20186 RESERVED CVE-2022-20185 RESERVED CVE-2022-20184 RESERVED CVE-2022-20183 RESERVED CVE-2022-20182 RESERVED CVE-2022-20181 RESERVED CVE-2022-20180 RESERVED CVE-2022-20179 RESERVED CVE-2022-20178 RESERVED CVE-2022-20177 RESERVED CVE-2022-20176 RESERVED CVE-2022-20175 RESERVED CVE-2022-20174 RESERVED CVE-2022-20173 RESERVED CVE-2022-20172 RESERVED CVE-2022-20171 RESERVED CVE-2022-20170 RESERVED CVE-2022-20169 RESERVED CVE-2022-20168 RESERVED CVE-2022-20167 RESERVED CVE-2022-20166 RESERVED CVE-2022-20165 RESERVED CVE-2022-20164 RESERVED CVE-2022-20163 RESERVED CVE-2022-20162 RESERVED CVE-2022-20161 RESERVED CVE-2022-20160 RESERVED CVE-2022-20159 RESERVED CVE-2022-20158 RESERVED CVE-2022-20157 RESERVED CVE-2022-20156 RESERVED CVE-2022-20155 RESERVED CVE-2022-20154 RESERVED CVE-2022-20153 RESERVED CVE-2022-20152 RESERVED CVE-2022-20151 RESERVED CVE-2022-20150 RESERVED CVE-2022-20149 RESERVED CVE-2022-20148 RESERVED CVE-2022-20147 RESERVED CVE-2022-20146 RESERVED CVE-2022-20145 RESERVED CVE-2022-20144 RESERVED CVE-2022-20143 RESERVED CVE-2022-20142 RESERVED CVE-2022-20141 RESERVED CVE-2022-20140 RESERVED CVE-2022-20139 RESERVED CVE-2022-20138 RESERVED CVE-2022-20137 RESERVED CVE-2022-20136 RESERVED CVE-2022-20135 RESERVED CVE-2022-20134 RESERVED CVE-2022-20133 RESERVED CVE-2022-20132 RESERVED CVE-2022-20131 RESERVED CVE-2022-20130 RESERVED CVE-2022-20129 RESERVED CVE-2022-20128 RESERVED CVE-2022-20127 RESERVED CVE-2022-20126 RESERVED CVE-2022-20125 RESERVED CVE-2022-20124 RESERVED CVE-2022-20123 RESERVED CVE-2022-20122 RESERVED CVE-2022-20121 RESERVED CVE-2022-20120 RESERVED CVE-2022-20119 RESERVED CVE-2022-20118 RESERVED CVE-2022-20117 RESERVED CVE-2022-20116 RESERVED CVE-2022-20115 RESERVED CVE-2022-20114 RESERVED CVE-2022-20113 RESERVED CVE-2022-20112 RESERVED CVE-2022-20111 RESERVED CVE-2022-20110 RESERVED CVE-2022-20109 RESERVED CVE-2022-20108 RESERVED CVE-2022-20107 RESERVED CVE-2022-20106 RESERVED CVE-2022-20105 RESERVED CVE-2022-20104 RESERVED CVE-2022-20103 RESERVED CVE-2022-20102 RESERVED CVE-2022-20101 RESERVED CVE-2022-20100 RESERVED CVE-2022-20099 RESERVED CVE-2022-20098 RESERVED CVE-2022-20097 RESERVED CVE-2022-20096 RESERVED CVE-2022-20095 RESERVED CVE-2022-20094 RESERVED CVE-2022-20093 RESERVED CVE-2022-20092 RESERVED CVE-2022-20091 RESERVED CVE-2022-20090 RESERVED CVE-2022-20089 RESERVED CVE-2022-20088 RESERVED CVE-2022-20087 RESERVED CVE-2022-20086 RESERVED CVE-2022-20085 RESERVED CVE-2022-20084 RESERVED CVE-2022-20083 RESERVED CVE-2022-20082 RESERVED CVE-2022-20081 RESERVED CVE-2022-20080 RESERVED CVE-2022-20079 RESERVED CVE-2022-20078 RESERVED CVE-2022-20077 RESERVED CVE-2022-20076 RESERVED CVE-2022-20075 RESERVED CVE-2022-20074 RESERVED CVE-2022-20073 RESERVED CVE-2022-20072 RESERVED CVE-2022-20071 RESERVED CVE-2022-20070 RESERVED CVE-2022-20069 RESERVED CVE-2022-20068 RESERVED CVE-2022-20067 RESERVED CVE-2022-20066 RESERVED CVE-2022-20065 RESERVED CVE-2022-20064 RESERVED CVE-2022-20063 RESERVED CVE-2022-20062 RESERVED CVE-2022-20061 RESERVED CVE-2022-20060 RESERVED CVE-2022-20059 RESERVED CVE-2022-20058 RESERVED CVE-2022-20057 RESERVED CVE-2022-20056 RESERVED CVE-2022-20055 RESERVED CVE-2022-20054 RESERVED CVE-2022-20053 RESERVED CVE-2022-20052 RESERVED CVE-2022-20051 RESERVED CVE-2022-20050 RESERVED CVE-2022-20049 RESERVED CVE-2022-20048 RESERVED CVE-2022-20047 RESERVED CVE-2022-20046 RESERVED CVE-2022-20045 RESERVED CVE-2022-20044 RESERVED CVE-2022-20043 RESERVED CVE-2022-20042 RESERVED CVE-2022-20041 RESERVED CVE-2022-20040 RESERVED CVE-2022-20039 RESERVED CVE-2022-20038 RESERVED CVE-2022-20037 RESERVED CVE-2022-20036 RESERVED CVE-2022-20035 RESERVED CVE-2022-20034 RESERVED CVE-2022-20033 RESERVED CVE-2022-20032 RESERVED CVE-2022-20031 RESERVED CVE-2022-20030 RESERVED CVE-2022-20029 RESERVED CVE-2022-20028 RESERVED CVE-2022-20027 RESERVED CVE-2022-20026 RESERVED CVE-2022-20025 RESERVED CVE-2022-20024 RESERVED CVE-2022-20023 (In Bluetooth, there is a possible application crash due to bluetooth f ...) NOT-FOR-US: MediaTek CVE-2022-20022 (In Bluetooth, there is a possible link disconnection due to bluetooth ...) NOT-FOR-US: MediaTek CVE-2022-20021 (In Bluetooth, there is a possible application crash due to bluetooth d ...) NOT-FOR-US: MediaTek CVE-2022-20020 (In libvcodecdrv, there is a possible information disclosure due to a m ...) NOT-FOR-US: MediaTek CVE-2022-20019 (In libMtkOmxGsmDec, there is a possible information disclosure due to ...) NOT-FOR-US: MediaTek CVE-2022-20018 (In seninf driver, there is a possible information disclosure due to un ...) NOT-FOR-US: MediaTek CVE-2022-20017 RESERVED CVE-2022-20016 (In vow driver, there is a possible memory corruption due to improper l ...) NOT-FOR-US: MediaTek CVE-2022-20015 (In kd_camera_hw driver, there is a possible information disclosure due ...) NOT-FOR-US: MediaTek CVE-2022-20014 (In vow driver, there is a possible memory corruption due to improper i ...) NOT-FOR-US: MediaTek CVE-2022-20013 (In vow driver, there is a possible memory corruption due to a race con ...) NOT-FOR-US: MediaTek CVE-2022-20012 (In mdp driver, there is a possible memory corruption due to an integer ...) NOT-FOR-US: MediaTek CVE-2022-20011 RESERVED CVE-2022-20010 RESERVED CVE-2022-20009 RESERVED CVE-2022-20008 RESERVED CVE-2022-20007 RESERVED CVE-2022-20006 RESERVED CVE-2022-20005 RESERVED CVE-2022-20004 RESERVED CVE-2022-20003 RESERVED CVE-2022-20002 RESERVED CVE-2022-20001 RESERVED