summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2022
blob: fc6847329a275704723f016ce79962c604e06168 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
CVE-2022-23779
	RESERVED
CVE-2022-23778
	RESERVED
CVE-2022-23777
	RESERVED
CVE-2022-23776
	RESERVED
CVE-2022-23775
	RESERVED
CVE-2022-23774
	RESERVED
CVE-2022-23773
	RESERVED
CVE-2022-23772
	RESERVED
CVE-2022-23771
	RESERVED
CVE-2022-23770
	RESERVED
CVE-2022-23769
	RESERVED
CVE-2022-23768
	RESERVED
CVE-2022-23767
	RESERVED
CVE-2022-23766
	RESERVED
CVE-2022-23765
	RESERVED
CVE-2022-23764
	RESERVED
CVE-2022-23763
	RESERVED
CVE-2022-23762
	RESERVED
CVE-2022-23761
	RESERVED
CVE-2022-23760
	RESERVED
CVE-2022-23759
	RESERVED
CVE-2022-23758
	RESERVED
CVE-2022-23757
	RESERVED
CVE-2022-23756
	RESERVED
CVE-2022-23755
	RESERVED
CVE-2022-23754
	RESERVED
CVE-2022-23753
	RESERVED
CVE-2022-23752
	RESERVED
CVE-2022-23751
	RESERVED
CVE-2022-23750
	RESERVED
CVE-2022-23749
	RESERVED
CVE-2022-23748
	RESERVED
CVE-2022-23747
	RESERVED
CVE-2022-23746
	RESERVED
CVE-2022-23745
	RESERVED
CVE-2022-23744
	RESERVED
CVE-2022-23743
	RESERVED
CVE-2022-23742
	RESERVED
CVE-2022-23741
	RESERVED
CVE-2022-23740
	RESERVED
CVE-2022-23739
	RESERVED
CVE-2022-23738
	RESERVED
CVE-2022-23737
	RESERVED
CVE-2022-23736
	RESERVED
CVE-2022-23735
	RESERVED
CVE-2022-23734
	RESERVED
CVE-2022-23733
	RESERVED
CVE-2022-23732
	RESERVED
CVE-2022-23731
	RESERVED
CVE-2022-23730
	RESERVED
CVE-2022-23729
	RESERVED
CVE-2022-23728
	RESERVED
CVE-2022-23727
	RESERVED
CVE-2022-23726
	RESERVED
CVE-2022-23725
	RESERVED
CVE-2022-23724
	RESERVED
CVE-2022-23723
	RESERVED
CVE-2022-23722
	RESERVED
CVE-2022-23721
	RESERVED
CVE-2022-23720
	RESERVED
CVE-2022-23719
	RESERVED
CVE-2022-23718
	RESERVED
CVE-2022-23717
	RESERVED
CVE-2022-23716
	RESERVED
CVE-2022-23715
	RESERVED
CVE-2022-23714
	RESERVED
CVE-2022-23713
	RESERVED
CVE-2022-23712
	RESERVED
CVE-2022-23711
	RESERVED
CVE-2022-23710
	RESERVED
CVE-2022-23709
	RESERVED
CVE-2022-23708
	RESERVED
CVE-2022-23707
	RESERVED
CVE-2022-23706
	RESERVED
CVE-2022-23705
	RESERVED
CVE-2022-23704
	RESERVED
CVE-2022-23703
	RESERVED
CVE-2022-23702
	RESERVED
CVE-2022-23701
	RESERVED
CVE-2022-23700
	RESERVED
CVE-2022-23699
	RESERVED
CVE-2022-23698
	RESERVED
CVE-2022-23697
	RESERVED
CVE-2022-23696
	RESERVED
CVE-2022-23695
	RESERVED
CVE-2022-23694
	RESERVED
CVE-2022-23693
	RESERVED
CVE-2022-23692
	RESERVED
CVE-2022-23691
	RESERVED
CVE-2022-23690
	RESERVED
CVE-2022-23689
	RESERVED
CVE-2022-23688
	RESERVED
CVE-2022-23687
	RESERVED
CVE-2022-23686
	RESERVED
CVE-2022-23685
	RESERVED
CVE-2022-23684
	RESERVED
CVE-2022-23683
	RESERVED
CVE-2022-23682
	RESERVED
CVE-2022-23681
	RESERVED
CVE-2022-23680
	RESERVED
CVE-2022-23679
	RESERVED
CVE-2022-23678
	RESERVED
CVE-2022-23677
	RESERVED
CVE-2022-23676
	RESERVED
CVE-2022-23675
	RESERVED
CVE-2022-23674
	RESERVED
CVE-2022-23673
	RESERVED
CVE-2022-23672
	RESERVED
CVE-2022-23671
	RESERVED
CVE-2022-23670
	RESERVED
CVE-2022-23669
	RESERVED
CVE-2022-23668
	RESERVED
CVE-2022-23667
	RESERVED
CVE-2022-23666
	RESERVED
CVE-2022-23665
	RESERVED
CVE-2022-23664
	RESERVED
CVE-2022-23663
	RESERVED
CVE-2022-23662
	RESERVED
CVE-2022-23661
	RESERVED
CVE-2022-23660
	RESERVED
CVE-2022-23659
	RESERVED
CVE-2022-23658
	RESERVED
CVE-2022-23657
	RESERVED
CVE-2022-23656
	RESERVED
CVE-2022-23655
	RESERVED
CVE-2022-23654
	RESERVED
CVE-2022-23653
	RESERVED
CVE-2022-23652
	RESERVED
CVE-2022-23651
	RESERVED
CVE-2022-23650
	RESERVED
CVE-2022-23649
	RESERVED
CVE-2022-23648
	RESERVED
CVE-2022-23647
	RESERVED
CVE-2022-23646
	RESERVED
CVE-2022-23645
	RESERVED
CVE-2022-23644
	RESERVED
CVE-2022-23643
	RESERVED
CVE-2022-23642
	RESERVED
CVE-2022-23641
	RESERVED
CVE-2022-23640
	RESERVED
CVE-2022-23639
	RESERVED
CVE-2022-23638
	RESERVED
CVE-2022-23637
	RESERVED
CVE-2022-23636
	RESERVED
CVE-2022-23635
	RESERVED
CVE-2022-23634
	RESERVED
CVE-2022-23633
	RESERVED
CVE-2022-23632
	RESERVED
CVE-2022-23631
	RESERVED
CVE-2022-23630
	RESERVED
CVE-2022-23629
	RESERVED
CVE-2022-23628
	RESERVED
CVE-2022-23627
	RESERVED
CVE-2022-23626
	RESERVED
CVE-2022-23625
	RESERVED
CVE-2022-23624
	RESERVED
CVE-2022-23623
	RESERVED
CVE-2022-23622
	RESERVED
CVE-2022-23621
	RESERVED
CVE-2022-23620
	RESERVED
CVE-2022-23619
	RESERVED
CVE-2022-23618
	RESERVED
CVE-2022-23617
	RESERVED
CVE-2022-23616
	RESERVED
CVE-2022-23615
	RESERVED
CVE-2022-23614
	RESERVED
CVE-2022-23613
	RESERVED
CVE-2022-23612
	RESERVED
CVE-2022-23611
	RESERVED
CVE-2022-23610
	RESERVED
CVE-2022-23609
	RESERVED
CVE-2022-23608
	RESERVED
CVE-2022-23607
	RESERVED
CVE-2022-23606
	RESERVED
CVE-2022-23605
	RESERVED
CVE-2022-23604
	RESERVED
CVE-2022-23603
	RESERVED
CVE-2022-23602
	RESERVED
CVE-2022-23601
	RESERVED
CVE-2022-23600
	RESERVED
CVE-2022-23599
	RESERVED
CVE-2022-23598
	RESERVED
CVE-2022-23597
	RESERVED
CVE-2022-23596
	RESERVED
CVE-2022-23595
	RESERVED
CVE-2022-23594
	RESERVED
CVE-2022-23593
	RESERVED
CVE-2022-23592
	RESERVED
CVE-2022-23591
	RESERVED
CVE-2022-23590
	RESERVED
CVE-2022-23589
	RESERVED
CVE-2022-23588
	RESERVED
CVE-2022-23587
	RESERVED
CVE-2022-23586
	RESERVED
CVE-2022-23585
	RESERVED
CVE-2022-23584
	RESERVED
CVE-2022-23583
	RESERVED
CVE-2022-23582
	RESERVED
CVE-2022-23581
	RESERVED
CVE-2022-23580
	RESERVED
CVE-2022-23579
	RESERVED
CVE-2022-23578
	RESERVED
CVE-2022-23577
	RESERVED
CVE-2022-23576
	RESERVED
CVE-2022-23575
	RESERVED
CVE-2022-23574
	RESERVED
CVE-2022-23573
	RESERVED
CVE-2022-23572
	RESERVED
CVE-2022-23571
	RESERVED
CVE-2022-23570
	RESERVED
CVE-2022-23569
	RESERVED
CVE-2022-23568
	RESERVED
CVE-2022-23567
	RESERVED
CVE-2022-23566
	RESERVED
CVE-2022-23565
	RESERVED
CVE-2022-23564
	RESERVED
CVE-2022-23563
	RESERVED
CVE-2022-23562
	RESERVED
CVE-2022-23561
	RESERVED
CVE-2022-23560
	RESERVED
CVE-2022-23559
	RESERVED
CVE-2022-23558
	RESERVED
CVE-2022-23557
	RESERVED
CVE-2022-23556
	RESERVED
CVE-2022-23555
	RESERVED
CVE-2022-23554
	RESERVED
CVE-2022-23553
	RESERVED
CVE-2022-23552
	RESERVED
CVE-2022-23551
	RESERVED
CVE-2022-23550
	RESERVED
CVE-2022-23549
	RESERVED
CVE-2022-23548
	RESERVED
CVE-2022-23547
	RESERVED
CVE-2022-23546
	RESERVED
CVE-2022-23545
	RESERVED
CVE-2022-23544
	RESERVED
CVE-2022-23543
	RESERVED
CVE-2022-23542
	RESERVED
CVE-2022-23541
	RESERVED
CVE-2022-23540
	RESERVED
CVE-2022-23539
	RESERVED
CVE-2022-23538
	RESERVED
CVE-2022-23537
	RESERVED
CVE-2022-23536
	RESERVED
CVE-2022-23535
	RESERVED
CVE-2022-23534
	RESERVED
CVE-2022-23533
	RESERVED
CVE-2022-23532
	RESERVED
CVE-2022-23531
	RESERVED
CVE-2022-23530
	RESERVED
CVE-2022-23529
	RESERVED
CVE-2022-23528
	RESERVED
CVE-2022-23527
	RESERVED
CVE-2022-23526
	RESERVED
CVE-2022-23525
	RESERVED
CVE-2022-23524
	RESERVED
CVE-2022-23523
	RESERVED
CVE-2022-23522
	RESERVED
CVE-2022-23521
	RESERVED
CVE-2022-23520
	RESERVED
CVE-2022-23519
	RESERVED
CVE-2022-23518
	RESERVED
CVE-2022-23517
	RESERVED
CVE-2022-23516
	RESERVED
CVE-2022-23515
	RESERVED
CVE-2022-23514
	RESERVED
CVE-2022-23513
	RESERVED
CVE-2022-23512
	RESERVED
CVE-2022-23511
	RESERVED
CVE-2022-23510
	RESERVED
CVE-2022-23509
	RESERVED
CVE-2022-23508
	RESERVED
CVE-2022-23507
	RESERVED
CVE-2022-23506
	RESERVED
CVE-2022-23505
	RESERVED
CVE-2022-23504
	RESERVED
CVE-2022-23503
	RESERVED
CVE-2022-23502
	RESERVED
CVE-2022-23501
	RESERVED
CVE-2022-23500
	RESERVED
CVE-2022-23499
	RESERVED
CVE-2022-23498
	RESERVED
CVE-2022-23497
	RESERVED
CVE-2022-23496
	RESERVED
CVE-2022-23495
	RESERVED
CVE-2022-23494
	RESERVED
CVE-2022-23493
	RESERVED
CVE-2022-23492
	RESERVED
CVE-2022-23491
	RESERVED
CVE-2022-23490
	RESERVED
CVE-2022-23489
	RESERVED
CVE-2022-23488
	RESERVED
CVE-2022-23487
	RESERVED
CVE-2022-23486
	RESERVED
CVE-2022-23485
	RESERVED
CVE-2022-23484
	RESERVED
CVE-2022-23483
	RESERVED
CVE-2022-23482
	RESERVED
CVE-2022-23481
	RESERVED
CVE-2022-23480
	RESERVED
CVE-2022-23479
	RESERVED
CVE-2022-23478
	RESERVED
CVE-2022-23477
	RESERVED
CVE-2022-23476
	RESERVED
CVE-2022-23475
	RESERVED
CVE-2022-23474
	RESERVED
CVE-2022-23473
	RESERVED
CVE-2022-23472
	RESERVED
CVE-2022-23471
	RESERVED
CVE-2022-23470
	RESERVED
CVE-2022-23469
	RESERVED
CVE-2022-23468
	RESERVED
CVE-2022-23467
	RESERVED
CVE-2022-23466
	RESERVED
CVE-2022-23465
	RESERVED
CVE-2022-23464
	RESERVED
CVE-2022-23463
	RESERVED
CVE-2022-23462
	RESERVED
CVE-2022-23461
	RESERVED
CVE-2022-23460
	RESERVED
CVE-2022-23459
	RESERVED
CVE-2022-23458
	RESERVED
CVE-2022-23457
	RESERVED
CVE-2022-0314
	RESERVED
CVE-2022-0313
	RESERVED
CVE-2022-0312
	RESERVED
CVE-2022-0299
	RESERVED
CVE-2022-23456
	RESERVED
CVE-2022-23455
	RESERVED
CVE-2022-23454
	RESERVED
CVE-2022-23453
	RESERVED
CVE-2022-23452
	RESERVED
CVE-2022-23451
	RESERVED
CVE-2022-23450
	RESERVED
CVE-2022-23449
	RESERVED
CVE-2022-23448
	RESERVED
CVE-2022-23447
	RESERVED
CVE-2022-23446
	RESERVED
CVE-2022-23445
	RESERVED
CVE-2022-23444
	RESERVED
CVE-2022-23443
	RESERVED
CVE-2022-23442
	RESERVED
CVE-2022-23441
	RESERVED
CVE-2022-23440
	RESERVED
CVE-2022-23439
	RESERVED
CVE-2022-23438
	RESERVED
CVE-2022-23437
	RESERVED
CVE-2022-0311
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0310
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0309
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0308
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0307
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0306
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0305
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0304
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0303
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0302
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0301
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0300
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0298
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0297
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0296
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0295
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0294
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0293
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0292
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0291
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0290
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0289
	RESERVED
	- chromium <unfixed>
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0288
	RESERVED
CVE-2022-0287
	RESERVED
CVE-2022-0286
	RESERVED
CVE-2022-0285
	RESERVED
CVE-2022-0284
	RESERVED
CVE-2022-0283
	RESERVED
CVE-2022-0282
	RESERVED
CVE-2022-0281
	RESERVED
CVE-2022-0280
	RESERVED
CVE-2022-0279
	RESERVED
CVE-2022-0278
	RESERVED
CVE-2022-0277
	RESERVED
CVE-2022-23436
	RESERVED
CVE-2022-23435 (decoding.c in android-gif-drawable before 1.2.24 does not limit the ma ...)
	NOT-FOR-US: android-gif-drawable
CVE-2022-23434
	RESERVED
CVE-2022-23433
	RESERVED
CVE-2022-23432
	RESERVED
CVE-2022-23431
	RESERVED
CVE-2022-23430
	RESERVED
CVE-2022-23429
	RESERVED
CVE-2022-23428
	RESERVED
CVE-2022-23427
	RESERVED
CVE-2022-23426
	RESERVED
CVE-2022-23425
	RESERVED
CVE-2022-23424
	RESERVED
CVE-2022-23423
	RESERVED
CVE-2022-23422
	RESERVED
CVE-2022-23421
	RESERVED
CVE-2022-23420
	RESERVED
CVE-2022-23419
	RESERVED
CVE-2022-23418
	RESERVED
CVE-2022-23417
	RESERVED
CVE-2022-23416
	RESERVED
CVE-2022-23415
	RESERVED
CVE-2022-23414
	RESERVED
CVE-2022-23413
	RESERVED
CVE-2022-23412
	RESERVED
CVE-2022-23411
	RESERVED
CVE-2022-23410
	RESERVED
CVE-2022-23409
	RESERVED
CVE-2022-23408 (wolfSSL 5.x before 5.1.1 uses non-random IV values in certain situatio ...)
	- wolfssl <unfixed>
	NOTE: https://github.com/wolfSSL/wolfssl/blob/master/ChangeLog.md#wolfssl-release-511-jan-3rd-2022
	NOTE: https://github.com/wolfSSL/wolfssl/pull/4710
CVE-2022-23407
	RESERVED
CVE-2022-23406
	RESERVED
CVE-2022-23405
	RESERVED
CVE-2022-23404
	RESERVED
CVE-2022-0276
	RESERVED
CVE-2022-0275
	RESERVED
CVE-2022-23398
	RESERVED
CVE-2022-23397
	RESERVED
CVE-2022-23396
	RESERVED
CVE-2022-23395
	RESERVED
CVE-2022-23394
	RESERVED
CVE-2022-23393
	RESERVED
CVE-2022-23392
	RESERVED
CVE-2022-23391
	RESERVED
CVE-2022-23390
	RESERVED
CVE-2022-23389
	RESERVED
CVE-2022-23388
	RESERVED
CVE-2022-23387
	RESERVED
CVE-2022-23386
	RESERVED
CVE-2022-23385
	RESERVED
CVE-2022-23384
	RESERVED
CVE-2022-23383
	RESERVED
CVE-2022-23382
	RESERVED
CVE-2022-23381
	RESERVED
CVE-2022-23380
	RESERVED
CVE-2022-23379
	RESERVED
CVE-2022-23378
	RESERVED
CVE-2022-23377
	RESERVED
CVE-2022-23376
	RESERVED
CVE-2022-23375
	RESERVED
CVE-2022-23374
	RESERVED
CVE-2022-23373
	RESERVED
CVE-2022-23372
	RESERVED
CVE-2022-23371
	RESERVED
CVE-2022-23370
	RESERVED
CVE-2022-23369
	RESERVED
CVE-2022-23368
	RESERVED
CVE-2022-23367
	RESERVED
CVE-2022-23366
	RESERVED
CVE-2022-23365
	RESERVED
CVE-2022-23364
	RESERVED
CVE-2022-23363
	RESERVED
CVE-2022-23362
	RESERVED
CVE-2022-23361
	RESERVED
CVE-2022-23360
	RESERVED
CVE-2022-23359
	RESERVED
CVE-2022-23358
	RESERVED
CVE-2022-23357
	RESERVED
CVE-2022-23356
	RESERVED
CVE-2022-23355
	RESERVED
CVE-2022-23354
	RESERVED
CVE-2022-23353
	RESERVED
CVE-2022-23352
	RESERVED
CVE-2022-23351
	RESERVED
CVE-2022-23350
	RESERVED
CVE-2022-23349
	RESERVED
CVE-2022-23348
	RESERVED
CVE-2022-23347
	RESERVED
CVE-2022-23346
	RESERVED
CVE-2022-23345
	RESERVED
CVE-2022-23344
	RESERVED
CVE-2022-23343
	RESERVED
CVE-2022-23342
	RESERVED
CVE-2022-23341
	RESERVED
CVE-2022-23340
	RESERVED
CVE-2022-23339
	RESERVED
CVE-2022-23338
	RESERVED
CVE-2022-23337
	RESERVED
CVE-2022-23336
	RESERVED
CVE-2022-23335
	RESERVED
CVE-2022-23334
	RESERVED
CVE-2022-23333
	RESERVED
CVE-2022-23332
	RESERVED
CVE-2022-23331
	RESERVED
CVE-2022-23330
	RESERVED
CVE-2022-23329
	RESERVED
CVE-2022-23328
	RESERVED
CVE-2022-23327
	RESERVED
CVE-2022-23326
	RESERVED
CVE-2022-23325
	RESERVED
CVE-2022-23324
	RESERVED
CVE-2022-23323
	RESERVED
CVE-2022-23322
	RESERVED
CVE-2022-23321
	RESERVED
CVE-2022-23320
	RESERVED
CVE-2022-23319
	RESERVED
CVE-2022-23318
	RESERVED
CVE-2022-23317
	RESERVED
CVE-2022-23316
	RESERVED
CVE-2022-23315
	RESERVED
CVE-2022-23314
	RESERVED
CVE-2022-23313
	RESERVED
CVE-2022-22137
	RESERVED
CVE-2022-21801
	RESERVED
CVE-2022-21796
	RESERVED
CVE-2022-0274 (Cross-site Scripting (XSS) - Stored in NPM cypress-orchardcore prior t ...)
	NOT-FOR-US: Orchard CMS
CVE-2022-0273
	RESERVED
CVE-2022-0272
	RESERVED
CVE-2022-0271
	RESERVED
CVE-2022-0270
	RESERVED
CVE-2022-0269
	RESERVED
CVE-2022-0268
	RESERVED
CVE-2022-0267
	RESERVED
CVE-2022-23312
	RESERVED
CVE-2022-23311
	RESERVED
CVE-2022-23310
	RESERVED
CVE-2022-23309
	RESERVED
CVE-2022-23308
	RESERVED
CVE-2022-0266 (Authorization Bypass Through User-Controlled Key in Packagist remdex/l ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0265
	RESERVED
CVE-2022-23307 (CVE-2020-9493 identified a deserialization issue that was present in A ...)
	- apache-log4j1.2 <unfixed>
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/5
CVE-2022-23306
	RESERVED
CVE-2022-23305 (By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as ...)
	- apache-log4j1.2 <unfixed>
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/4
CVE-2022-0263 (Unrestricted Upload of File with Dangerous Type in Packagist pimcore/p ...)
	NOT-FOR-US: pimcore
CVE-2022-0262 (Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior ...)
	NOT-FOR-US: pimcore
CVE-2022-0261 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. ...)
	- vim <unfixed>
	NOTE: https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
	NOTE: https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
CVE-2022-0260 (Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimco ...)
	NOT-FOR-US: pimcore
CVE-2022-0259
	RESERVED
CVE-2022-0258 (pimcore is vulnerable to Improper Neutralization of Special Elements u ...)
	NOT-FOR-US: pimcore
CVE-2022-0257 (pimcore is vulnerable to Improper Neutralization of Input During Web P ...)
	NOT-FOR-US: pimcore
CVE-2022-0256 (pimcore is vulnerable to Improper Neutralization of Input During Web P ...)
	NOT-FOR-US: pimcore
CVE-2022-0255
	RESERVED
CVE-2022-0254
	RESERVED
CVE-2022-0253 (livehelperchat is vulnerable to Improper Neutralization of Input Durin ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0252
	RESERVED
CVE-2022-0251
	RESERVED
CVE-2022-0250
	RESERVED
CVE-2022-0249
	RESERVED
CVE-2022-0248
	RESERVED
CVE-2022-0247
	RESERVED
CVE-2022-0246
	RESERVED
CVE-2022-23304 (The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplica ...)
	- wpa 2:2.10-1
	NOTE: https://w1.fi/security/2022-1/
	NOTE: Issue exists because of an incomplete fix for CVE-2019-9495
CVE-2022-23303 (The implementations of SAE in hostapd before 2.10 and wpa_supplicant b ...)
	- wpa 2:2.10-1
	NOTE: https://w1.fi/security/2022-1/
	NOTE: Issue exists because of an incomplete fix for CVE-2019-9494
CVE-2022-0264 [bpf: Fix kernel address leakage in atomic fetch]
	RESERVED
	- linux 5.15.5-2
	[bullseye] - linux <not-affected> (Vulnerable code not present)
	[buster] - linux <not-affected> (Vulnerable code not present)
	[stretch] - linux <not-affected> (Vulnerable code not present)
	NOTE: https://git.kernel.org/linus/7d3baf0afa3aa9102d6a521a8e4c41888bb79882 (5.16-rc6)
CVE-2022-0245 (Cross-Site Request Forgery (CSRF) in GitHub repository livehelperchat/ ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0244 (An issue has been discovered in GitLab CE/EE affecting all versions st ...)
	- gitlab <unfixed>
CVE-2022-0243 (Cross-site Scripting (XSS) - Stored in GitHub repository orchardcms/or ...)
	TODO: check
CVE-2022-23302 (JMSSink in all versions of Log4j 1.x is vulnerable to deserialization  ...)
	- apache-log4j1.2 <unfixed>
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/3
CVE-2022-22142
	RESERVED
CVE-2022-21805
	RESERVED
CVE-2022-0242 (Unrestricted Upload of File with Dangerous Type in GitHub repository c ...)
	NOT-FOR-US: Crater
CVE-2022-0241
	RESERVED
CVE-2022-0240 (mruby is vulnerable to NULL Pointer Dereference ...)
	TODO: check
CVE-2022-0239 (corenlp is vulnerable to Improper Restriction of XML External Entity R ...)
	NOT-FOR-US: corenlp
CVE-2022-0238 (phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF) ...)
	- phoronix-test-suite <removed>
CVE-2022-23301
	RESERVED
CVE-2022-23300
	RESERVED
CVE-2022-23299
	RESERVED
CVE-2022-23298
	RESERVED
CVE-2022-23297
	RESERVED
CVE-2022-23296
	RESERVED
CVE-2022-23295
	RESERVED
CVE-2022-23294
	RESERVED
CVE-2022-23293
	RESERVED
CVE-2022-23292
	RESERVED
CVE-2022-23291
	RESERVED
CVE-2022-23290
	RESERVED
CVE-2022-23289
	RESERVED
CVE-2022-23288
	RESERVED
CVE-2022-23287
	RESERVED
CVE-2022-23286
	RESERVED
CVE-2022-23285
	RESERVED
CVE-2022-23284
	RESERVED
CVE-2022-23283
	RESERVED
CVE-2022-23282
	RESERVED
CVE-2022-23281
	RESERVED
CVE-2022-23280
	RESERVED
CVE-2022-23279
	RESERVED
CVE-2022-23278
	RESERVED
CVE-2022-23277
	RESERVED
CVE-2022-23276
	RESERVED
CVE-2022-23275
	RESERVED
CVE-2022-23274
	RESERVED
CVE-2022-23273
	RESERVED
CVE-2022-23272
	RESERVED
CVE-2022-23271
	RESERVED
CVE-2022-23270
	RESERVED
CVE-2022-23269
	RESERVED
CVE-2022-23268
	RESERVED
CVE-2022-23267
	RESERVED
CVE-2022-23266
	RESERVED
CVE-2022-23265
	RESERVED
CVE-2022-23264
	RESERVED
CVE-2022-23263
	RESERVED
CVE-2022-23262
	RESERVED
CVE-2022-23261
	RESERVED
CVE-2022-23260
	RESERVED
CVE-2022-23259
	RESERVED
CVE-2022-23258
	RESERVED
CVE-2022-23257
	RESERVED
CVE-2022-23256
	RESERVED
CVE-2022-23255
	RESERVED
CVE-2022-23254
	RESERVED
CVE-2022-23253
	RESERVED
CVE-2022-23252
	RESERVED
CVE-2022-23251
	RESERVED
CVE-2022-23250
	RESERVED
CVE-2022-23249
	RESERVED
CVE-2022-23248
	RESERVED
CVE-2022-23247
	RESERVED
CVE-2022-23246
	RESERVED
CVE-2022-23245
	RESERVED
CVE-2022-23244
	RESERVED
CVE-2022-23243
	RESERVED
CVE-2022-23242
	RESERVED
CVE-2022-23241
	RESERVED
CVE-2022-23240
	RESERVED
CVE-2022-23239
	RESERVED
CVE-2022-23238
	RESERVED
CVE-2022-23237
	RESERVED
CVE-2022-23236
	RESERVED
CVE-2022-23235
	RESERVED
CVE-2022-23234
	RESERVED
CVE-2022-23233
	RESERVED
CVE-2022-23232
	RESERVED
CVE-2022-23231
	RESERVED
CVE-2022-23230
	RESERVED
CVE-2022-23229
	RESERVED
CVE-2022-23228
	RESERVED
CVE-2022-23227 (NUUO NVRmini2 through 3.11 allows an unauthenticated attacker to uploa ...)
	NOT-FOR-US: NUUO NVRmini2
CVE-2022-23226
	RESERVED
CVE-2022-23225
	RESERVED
CVE-2022-23224
	RESERVED
CVE-2022-23223
	RESERVED
CVE-2022-23221 (H2 Console before 2.1.210 allows remote attackers to execute arbitrary ...)
	TODO: check
CVE-2022-23220
	RESERVED
CVE-2022-0237
	RESERVED
CVE-2022-0236 (The WP Import Export WordPress plugin (both free and premium versions) ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0235 (node-fetch is vulnerable to Exposure of Sensitive Information to an Un ...)
	- node-fetch 2.6.1-7
	NOTE: https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/
	NOTE: Fixed by: https://github.com/node-fetch/node-fetch/commit/f5d3cf5e2579cb8f4c76c291871e69696aef8f80 (v3.1.1)
CVE-2022-0234
	RESERVED
CVE-2022-0233 (The ProfileGrid &#8211; User Profiles, Memberships, Groups and Communi ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0232 (The User Registration, Login &amp; Landing Pages WordPress plugin is v ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0231 (livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF) ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0230
	RESERVED
CVE-2022-0229
	RESERVED
CVE-2022-0228
	RESERVED
CVE-2022-23222 (kernel/bpf/verifier.c in the Linux kernel through 5.15.14 allows local ...)
	- linux 5.15.15-1
	[buster] - linux <not-affected> (Vulnerable code not present)
	[stretch] - linux <not-affected> (Vulnerable code not present)
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/13/1
CVE-2022-23219 (The deprecated compatibility function clnt_create in the sunrpc module ...)
	- glibc 2.33-3
	[bullseye] - glibc <no-dsa> (Minor issue)
	[buster] - glibc <no-dsa> (Minor issue)
	[stretch] - glibc <no-dsa> (Minor issue)
	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=22542
CVE-2022-23218 (The deprecated compatibility function svcunix_create in the sunrpc mod ...)
	- glibc 2.33-3
	[bullseye] - glibc <no-dsa> (Minor issue)
	[buster] - glibc <no-dsa> (Minor issue)
	[stretch] - glibc <no-dsa> (Minor issue)
	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=28768
CVE-2022-23217
	RESERVED
CVE-2022-23216
	RESERVED
CVE-2022-23215
	RESERVED
CVE-2022-23214
	RESERVED
CVE-2022-23213
	RESERVED
CVE-2022-23212
	RESERVED
CVE-2022-23211
	RESERVED
CVE-2022-23210
	RESERVED
CVE-2022-23209
	RESERVED
CVE-2022-23208
	RESERVED
CVE-2022-23207
	RESERVED
CVE-2022-0227
	RESERVED
CVE-2022-0226 (livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF) ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0225
	RESERVED
	NOT-FOR-US: Keycloak
CVE-2022-0224 (dolibarr is vulnerable to Improper Neutralization of Special Elements  ...)
	- dolibarr <removed>
CVE-2022-0223
	RESERVED
CVE-2022-0222
	RESERVED
CVE-2022-0221
	RESERVED
CVE-2022-0220
	RESERVED
CVE-2022-0219
	RESERVED
CVE-2022-0218
	RESERVED
CVE-2022-0216
	RESERVED
CVE-2022-0215 (The Login/Signup Popup, Waitlist Woocommerce ( Back in stock notifier  ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0214
	RESERVED
CVE-2022-0213 (vim is vulnerable to Heap-based Buffer Overflow ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
	NOTE: Fixed by: https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26 (v8.2.4074)
CVE-2022-0212
	RESERVED
CVE-2022-0211
	RESERVED
CVE-2022-23206
	RESERVED
CVE-2022-23205
	RESERVED
CVE-2022-23204
	RESERVED
CVE-2022-23203
	RESERVED
CVE-2022-23202
	RESERVED
CVE-2022-23201
	RESERVED
CVE-2022-23200
	RESERVED
CVE-2022-23199
	RESERVED
CVE-2022-23198
	RESERVED
CVE-2022-23197
	RESERVED
CVE-2022-23196
	RESERVED
CVE-2022-23195
	RESERVED
CVE-2022-23194
	RESERVED
CVE-2022-23193
	RESERVED
CVE-2022-23192
	RESERVED
CVE-2022-23191
	RESERVED
CVE-2022-23190
	RESERVED
CVE-2022-23189
	RESERVED
CVE-2022-23188
	RESERVED
CVE-2022-23187
	RESERVED
CVE-2022-23186
	RESERVED
CVE-2022-23185
	RESERVED
CVE-2022-23184
	RESERVED
CVE-2022-23181
	RESERVED
CVE-2022-23180
	RESERVED
CVE-2022-23179
	RESERVED
CVE-2022-21199
	RESERVED
CVE-2022-0217 [Unauthenticated Remote Denial of Service Attack in the WebSocket interface]
	RESERVED
	{DSA-5047-1}
	- prosody 0.11.12-1 (bug #1003696)
	NOTE: https://prosody.im/security/advisory_20220113/
	NOTE: Patch: https://prosody.im/security/advisory_20220113/1.patch
	NOTE: https://hg.prosody.im/0.11/raw-rev/783056b4e448
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/13/3
CVE-2022-0210 (The Random Banner WordPress plugin is vulnerable to Stored Cross-Site  ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0209
	RESERVED
CVE-2022-0208
	RESERVED
CVE-2022-0207
	RESERVED
	- vdsm <itp> (bug #668538)
CVE-2022-0206
	RESERVED
CVE-2022-0205
	RESERVED
CVE-2022-0204 [Heap overflow vulnerability in the implementation of the gatt protocol]
	RESERVED
	- bluez <unfixed> (bug #1003712)
	NOTE: https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q
	NOTE: Fixed by: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=591c546c536b42bef696d027f64aa22434f8c3f0 (5.63)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2039807
CVE-2022-0203
	RESERVED
CVE-2022-0202
	RESERVED
CVE-2022-0201
	RESERVED
CVE-2022-0200
	RESERVED
CVE-2022-0199
	RESERVED
CVE-2022-23178 (An issue was discovered on Crestron HD-MD4X2-4K-E 1.0.0.2159 devices.  ...)
	NOT-FOR-US: Crestron devices
CVE-2022-23177
	RESERVED
CVE-2022-23176
	RESERVED
CVE-2022-23175
	RESERVED
CVE-2022-23174
	RESERVED
CVE-2022-23173
	RESERVED
CVE-2022-23172
	RESERVED
CVE-2022-23171
	RESERVED
CVE-2022-23170
	RESERVED
CVE-2022-23169
	RESERVED
CVE-2022-23168
	RESERVED
CVE-2022-23167
	RESERVED
CVE-2022-23166
	RESERVED
CVE-2022-23165
	RESERVED
CVE-2022-23164
	RESERVED
CVE-2022-23163
	RESERVED
CVE-2022-23162
	RESERVED
CVE-2022-23161
	RESERVED
CVE-2022-23160
	RESERVED
CVE-2022-23159
	RESERVED
CVE-2022-23158
	RESERVED
CVE-2022-23157
	RESERVED
CVE-2022-23156
	RESERVED
CVE-2022-23155
	RESERVED
CVE-2022-23154
	RESERVED
CVE-2022-23153
	RESERVED
CVE-2022-23152
	RESERVED
CVE-2022-23151
	RESERVED
CVE-2022-23150
	RESERVED
CVE-2022-23149
	RESERVED
CVE-2022-23148
	RESERVED
CVE-2022-23147
	RESERVED
CVE-2022-23146
	RESERVED
CVE-2022-23145
	RESERVED
CVE-2022-23144
	RESERVED
CVE-2022-23143
	RESERVED
CVE-2022-23142
	RESERVED
CVE-2022-23141
	RESERVED
CVE-2022-23140
	RESERVED
CVE-2022-23139
	RESERVED
CVE-2022-23138
	RESERVED
CVE-2022-23137
	RESERVED
CVE-2022-23136
	RESERVED
CVE-2022-23135
	RESERVED
CVE-2022-23134 (After the initial setup process, some steps of setup.php file are reac ...)
	- zabbix <unfixed>
	NOTE: https://support.zabbix.com/browse/ZBX-20384
	NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/aa0fecfbcc9794bc00206630a7424575dfc944df (5.0.19rc2)
CVE-2022-23133 (An authenticated user can create a hosts group from the configuration  ...)
	- zabbix <unfixed>
	NOTE: https://support.zabbix.com/browse/ZBX-20388
	NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/74b8716a73c324e6cdbdda1de434e7872740a908 (5.0.19rc1)
CVE-2022-23132 (During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability i ...)
	- zabbix <unfixed>
	NOTE: https://support.zabbix.com/browse/ZBX-20341
	NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/019fbd9b5cc9c455304f1a48460435ca474ba2ac (5.0.18)
CVE-2022-23131 (In the case of instances where the SAML SSO authentication is enabled  ...)
	- zabbix <undetermined>
	NOTE: https://support.zabbix.com/browse/ZBX-20350
	TODO: check, possibly only affecting 5.4.0 onwards
CVE-2022-23130
	RESERVED
CVE-2022-23129
	RESERVED
CVE-2022-23128
	RESERVED
CVE-2022-23127
	RESERVED
CVE-2022-23126
	RESERVED
CVE-2022-0198 (corenlp is vulnerable to Improper Restriction of XML External Entity R ...)
	NOT-FOR-US: corenlp
CVE-2022-0197 (phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF) ...)
	- phoronix-test-suite <removed>
CVE-2022-0196 (phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF) ...)
	- phoronix-test-suite <removed>
CVE-2022-0195
	RESERVED
CVE-2022-23125
	RESERVED
CVE-2022-23124
	RESERVED
CVE-2022-23123
	RESERVED
CVE-2022-23122
	RESERVED
CVE-2022-23121
	RESERVED
CVE-2022-23120
	RESERVED
CVE-2022-23119
	RESERVED
CVE-2022-23118 (Jenkins Debian Package Builder Plugin 1.6.11 and earlier implements fu ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23117 (Jenkins Conjur Secrets Plugin 1.0.9 and earlier implements functionali ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23116 (Jenkins Conjur Secrets Plugin 1.0.9 and earlier implements functionali ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23115 (Cross-site request forgery (CSRF) vulnerabilities in Jenkins batch tas ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23114 (Jenkins Publish Over SSH Plugin 1.22 and earlier stores password unenc ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23113 (Jenkins Publish Over SSH Plugin 1.22 and earlier performs a validation ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23112 (A missing permission check in Jenkins Publish Over SSH Plugin 1.22 and ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23111 (A cross-site request forgery (CSRF) vulnerability in Jenkins Publish O ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23110 (Jenkins Publish Over SSH Plugin 1.22 and earlier does not escape the S ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23109 (Jenkins HashiCorp Vault Plugin 3.7.0 and earlier does not mask Vault c ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23108 (Jenkins Badge Plugin 1.9 and earlier does not escape the description a ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23107 (Jenkins Warnings Next Generation Plugin 9.10.2 and earlier does not re ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23106 (Jenkins Configuration as Code Plugin 1.55 and earlier used a non-const ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23105 (Jenkins Active Directory Plugin 2.25 and earlier does not encrypt the  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23102
	RESERVED
CVE-2022-21236
	RESERVED
CVE-2022-21217
	RESERVED
CVE-2022-21134
	RESERVED
CVE-2022-0194
	RESERVED
CVE-2022-0193
	RESERVED
CVE-2022-0192
	RESERVED
CVE-2022-0191
	RESERVED
CVE-2022-0190
	RESERVED
CVE-2022-0189
	RESERVED
CVE-2022-0188
	RESERVED
CVE-2022-0187
	RESERVED
CVE-2022-0186
	RESERVED
CVE-2022-0185 [vfs: fs_context: fix up param length parsing in legacy_parse_param]
	RESERVED
	- linux 5.15.15-1
	[buster] - linux <not-affected> (Vulnerable code introduced later)
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: Fixed by: https://git.kernel.org/linus/722d94847de29310e8aa03fcbdb41fc92c521756
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/7
CVE-2022-0184 (Insufficiently protected credentials vulnerability in 'TEPRA' PRO SR59 ...)
	NOT-FOR-US: TEPRA
CVE-2022-0183 (Missing encryption of sensitive data vulnerability in 'MIRUPASS' PW10  ...)
	NOT-FOR-US: MIRUPASS
CVE-2022-23101
	RESERVED
CVE-2022-23100
	RESERVED
CVE-2022-23099
	RESERVED
CVE-2022-23098
	RESERVED
CVE-2022-23097
	RESERVED
CVE-2022-23096
	RESERVED
CVE-2022-23095 (Open Design Alliance Drawings SDK before 2022.12.1 mishandles the load ...)
	NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2022-23094 (Libreswan 4.2 through 4.5 allows remote attackers to cause a denial of ...)
	{DSA-5048-1}
	- libreswan 4.6-1
	[buster] - libreswan <not-affected> (Vulnerable code introduced in 4.2)
	NOTE: https://github.com/libreswan/libreswan/issues/585
	NOTE: https://libreswan.org/security/CVE-2022-23094/CVE-2022-23094.txt
	NOTE: https://libreswan.org/security/CVE-2022-23094/CVE-2022-23094-libreswan-4.2-4.3.patch (4.2-4.3)
	NOTE: https://libreswan.org/security/CVE-2022-23094/CVE-2022-23094-libreswan-4.4-4.5.patch (4.4-4.5)
CVE-2022-23093
	RESERVED
CVE-2022-23092
	RESERVED
CVE-2022-23091
	RESERVED
CVE-2022-23090
	RESERVED
CVE-2022-23089
	RESERVED
CVE-2022-23088
	RESERVED
CVE-2022-23087
	RESERVED
CVE-2022-23086
	RESERVED
CVE-2022-23085
	RESERVED
CVE-2022-23084
	RESERVED
CVE-2022-23083 (NetMaster 12.2 Network Management for TCP/IP and NetMaster File Transf ...)
	NOT-FOR-US: NetMaster
CVE-2022-23082
	RESERVED
CVE-2022-23081
	RESERVED
CVE-2022-23080
	RESERVED
CVE-2022-23079
	RESERVED
CVE-2022-23078
	RESERVED
CVE-2022-23077
	RESERVED
CVE-2022-23076
	RESERVED
CVE-2022-23075
	RESERVED
CVE-2022-23074
	RESERVED
CVE-2022-23073
	RESERVED
CVE-2022-23072
	RESERVED
CVE-2022-23071
	RESERVED
CVE-2022-23070
	RESERVED
CVE-2022-23069
	RESERVED
CVE-2022-23068
	RESERVED
CVE-2022-23067
	RESERVED
CVE-2022-23066
	RESERVED
CVE-2022-23065
	RESERVED
CVE-2022-23064
	RESERVED
CVE-2022-23063
	RESERVED
CVE-2022-23062
	RESERVED
CVE-2022-23061
	RESERVED
CVE-2022-23060
	RESERVED
CVE-2022-23059
	RESERVED
CVE-2022-23058
	RESERVED
CVE-2022-23057
	RESERVED
CVE-2022-23056
	RESERVED
CVE-2022-23055
	RESERVED
CVE-2022-23054
	RESERVED
CVE-2022-23053
	RESERVED
CVE-2022-23052
	RESERVED
CVE-2022-23051
	RESERVED
CVE-2022-23050
	RESERVED
CVE-2022-23049
	RESERVED
CVE-2022-23048
	RESERVED
CVE-2022-23047
	RESERVED
CVE-2022-23046 (PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL senten ...)
	NOT-FOR-US: PhpIPAM
CVE-2022-23045 (PhpIPAM v1.4.4 allows an authenticated admin user to inject persistent ...)
	NOT-FOR-US: PhpIPAM
CVE-2022-23044
	RESERVED
CVE-2022-23043
	RESERVED
CVE-2022-23042
	RESERVED
CVE-2022-23041
	RESERVED
CVE-2022-23040
	RESERVED
CVE-2022-23039
	RESERVED
CVE-2022-23038
	RESERVED
CVE-2022-23037
	RESERVED
CVE-2022-23036
	RESERVED
CVE-2022-23035
	RESERVED
CVE-2022-23034
	RESERVED
CVE-2022-23033
	RESERVED
CVE-2022-23032
	RESERVED
CVE-2022-23031
	RESERVED
CVE-2022-23030
	RESERVED
CVE-2022-23029
	RESERVED
CVE-2022-23028
	RESERVED
CVE-2022-23027
	RESERVED
CVE-2022-23026
	RESERVED
CVE-2022-23025
	RESERVED
CVE-2022-23024
	RESERVED
CVE-2022-23023
	RESERVED
CVE-2022-23022
	RESERVED
CVE-2022-23021
	RESERVED
CVE-2022-23020
	RESERVED
CVE-2022-23019
	RESERVED
CVE-2022-23018
	RESERVED
CVE-2022-23017
	RESERVED
CVE-2022-23016
	RESERVED
CVE-2022-23015
	RESERVED
CVE-2022-23014
	RESERVED
CVE-2022-23013
	RESERVED
CVE-2022-23012
	RESERVED
CVE-2022-23011
	RESERVED
CVE-2022-23010
	RESERVED
CVE-2022-23009
	RESERVED
CVE-2022-23008
	RESERVED
CVE-2022-23007
	RESERVED
CVE-2022-23006
	RESERVED
CVE-2022-23005
	RESERVED
CVE-2022-23004
	RESERVED
CVE-2022-23003
	RESERVED
CVE-2022-23002
	RESERVED
CVE-2022-23001
	RESERVED
CVE-2022-23000
	RESERVED
CVE-2022-22999
	RESERVED
CVE-2022-22998
	RESERVED
CVE-2022-22997
	RESERVED
CVE-2022-22996
	RESERVED
CVE-2022-22995
	RESERVED
CVE-2022-22994
	RESERVED
CVE-2022-22993
	RESERVED
CVE-2022-22992
	RESERVED
CVE-2022-22991 (A malicious user on the same LAN could use DNS spoofing followed by a  ...)
	NOT-FOR-US: Western Digital / My Cloud OS 5 Firmware
CVE-2022-22990 (A limited authentication bypass vulnerability was discovered that coul ...)
	NOT-FOR-US: Western Digital / My Cloud OS 5 Firmware
CVE-2022-22989 (My Cloud OS 5 was vulnerable to a pre-authenticated stack overflow vul ...)
	NOT-FOR-US: Western Digital / My Cloud OS 5 Firmware
CVE-2022-22988 (File and directory permissions have been corrected to prevent unintend ...)
	NOT-FOR-US: Western Digital
CVE-2022-21234
	RESERVED
CVE-2022-21210
	RESERVED
CVE-2022-21145
	RESERVED
CVE-2022-0182 (Stored cross-site scripting vulnerability in Quiz And Survey Master ve ...)
	NOT-FOR-US: Quiz And Survey Master
CVE-2022-0181 (Reflected cross-site scripting vulnerability in Quiz And Survey Master ...)
	NOT-FOR-US: Quiz And Survey Master
CVE-2022-0180 (Cross-site request forgery (CSRF) vulnerability in Quiz And Survey Mas ...)
	NOT-FOR-US: Quiz And Survey Master
CVE-2022-0179 (snipe-it is vulnerable to Improper Access Control ...)
	NOT-FOR-US: snipe-it
CVE-2022-0178 (snipe-it is vulnerable to Improper Access Control ...)
	NOT-FOR-US: snipe-it
CVE-2022-0177
	RESERVED
CVE-2022-22983
	RESERVED
CVE-2022-22982
	RESERVED
CVE-2022-22981
	RESERVED
CVE-2022-22980
	RESERVED
CVE-2022-22979
	RESERVED
CVE-2022-22978
	RESERVED
CVE-2022-22977
	RESERVED
CVE-2022-22976
	RESERVED
CVE-2022-22975
	RESERVED
CVE-2022-22974
	RESERVED
CVE-2022-22973
	RESERVED
CVE-2022-22972
	RESERVED
CVE-2022-22971
	RESERVED
CVE-2022-22970
	RESERVED
CVE-2022-22969
	RESERVED
CVE-2022-22968
	RESERVED
CVE-2022-22967
	RESERVED
CVE-2022-22966
	RESERVED
CVE-2022-22965
	RESERVED
CVE-2022-22964
	RESERVED
CVE-2022-22963
	RESERVED
CVE-2022-22962
	RESERVED
CVE-2022-22961
	RESERVED
CVE-2022-22960
	RESERVED
CVE-2022-22959
	RESERVED
CVE-2022-22958
	RESERVED
CVE-2022-22957
	RESERVED
CVE-2022-22956
	RESERVED
CVE-2022-22955
	RESERVED
CVE-2022-22954
	RESERVED
CVE-2022-22953
	RESERVED
CVE-2022-22952
	RESERVED
CVE-2022-22951
	RESERVED
CVE-2022-22950
	RESERVED
CVE-2022-22949
	RESERVED
CVE-2022-22948
	RESERVED
CVE-2022-22947
	RESERVED
CVE-2022-22946
	RESERVED
CVE-2022-22945
	RESERVED
CVE-2022-22944
	RESERVED
CVE-2022-22943
	RESERVED
CVE-2022-22942
	RESERVED
CVE-2022-22941
	RESERVED
CVE-2022-22940
	RESERVED
CVE-2022-22939
	RESERVED
CVE-2022-22938
	RESERVED
CVE-2022-22937
	RESERVED
CVE-2022-22936
	RESERVED
CVE-2022-22935
	RESERVED
CVE-2022-22934
	RESERVED
CVE-2022-22933
	RESERVED
CVE-2022-22932
	RESERVED
CVE-2022-22931
	RESERVED
CVE-2022-22930
	RESERVED
CVE-2022-22929
	RESERVED
CVE-2022-22928
	RESERVED
CVE-2022-22927
	RESERVED
CVE-2022-22926
	RESERVED
CVE-2022-22925
	RESERVED
CVE-2022-22924
	RESERVED
CVE-2022-22923
	RESERVED
CVE-2022-22922
	RESERVED
CVE-2022-22921
	RESERVED
CVE-2022-22920
	RESERVED
CVE-2022-22919
	RESERVED
CVE-2022-22918
	RESERVED
CVE-2022-22917
	RESERVED
CVE-2022-22916
	RESERVED
CVE-2022-22915
	RESERVED
CVE-2022-22914
	RESERVED
CVE-2022-22913
	RESERVED
CVE-2022-22912
	RESERVED
CVE-2022-22911
	RESERVED
CVE-2022-22910
	RESERVED
CVE-2022-22909
	RESERVED
CVE-2022-22908
	RESERVED
CVE-2022-22907
	RESERVED
CVE-2022-22906
	RESERVED
CVE-2022-22905
	RESERVED
CVE-2022-22904
	RESERVED
CVE-2022-22903
	RESERVED
CVE-2022-22902
	RESERVED
CVE-2022-22901
	RESERVED
CVE-2022-22900
	RESERVED
CVE-2022-22899
	RESERVED
CVE-2022-22898
	RESERVED
CVE-2022-22897
	RESERVED
CVE-2022-22896
	RESERVED
CVE-2022-22895
	RESERVED
CVE-2022-22894
	RESERVED
CVE-2022-22893
	RESERVED
CVE-2022-22892
	RESERVED
CVE-2022-22891
	RESERVED
CVE-2022-22890
	RESERVED
CVE-2022-22889
	RESERVED
CVE-2022-22888
	RESERVED
CVE-2022-22887
	RESERVED
CVE-2022-22886
	RESERVED
CVE-2022-22885
	RESERVED
CVE-2022-22884
	RESERVED
CVE-2022-22883
	RESERVED
CVE-2022-22882
	RESERVED
CVE-2022-22881
	RESERVED
CVE-2022-22880
	RESERVED
CVE-2022-22879
	RESERVED
CVE-2022-22878
	RESERVED
CVE-2022-22877
	RESERVED
CVE-2022-22876
	RESERVED
CVE-2022-22875
	RESERVED
CVE-2022-22874
	RESERVED
CVE-2022-22873
	RESERVED
CVE-2022-22872
	RESERVED
CVE-2022-22871
	RESERVED
CVE-2022-22870
	RESERVED
CVE-2022-22869
	RESERVED
CVE-2022-22868
	RESERVED
CVE-2022-22867
	RESERVED
CVE-2022-22866
	RESERVED
CVE-2022-22865
	RESERVED
CVE-2022-22864
	RESERVED
CVE-2022-22863
	RESERVED
CVE-2022-22862
	RESERVED
CVE-2022-22861
	RESERVED
CVE-2022-22860
	RESERVED
CVE-2022-22859
	RESERVED
CVE-2022-22858
	RESERVED
CVE-2022-22857
	RESERVED
CVE-2022-22856
	RESERVED
CVE-2022-22855
	RESERVED
CVE-2022-22854
	RESERVED
CVE-2022-22853
	RESERVED
CVE-2022-22852
	RESERVED
CVE-2022-22851
	RESERVED
CVE-2022-22850
	RESERVED
CVE-2022-22849
	RESERVED
CVE-2022-22149
	RESERVED
CVE-2022-0176
	RESERVED
CVE-2022-0175
	RESERVED
CVE-2022-0174 (dolibarr is vulnerable to Business Logic Errors ...)
	- dolibarr <removed>
CVE-2022-0173 (radare2 is vulnerable to Out-of-bounds Read ...)
	- radare2 <unfixed>
	NOTE: https://huntr.dev/bounties/727d8600-88bc-4dde-8dea-ee3d192600e5
	NOTE: https://github.com/radareorg/radare2/commit/37897226a1a31f982bfefdc4aeefc2e50355c73c
CVE-2022-0172 (An issue has been discovered in GitLab CE/EE affecting all versions st ...)
	- gitlab <unfixed>
CVE-2022-0171
	RESERVED
CVE-2022-0170 (peertube is vulnerable to Improper Access Control ...)
	- peertube <itp> (bug #950821)
CVE-2022-0169
	RESERVED
CVE-2022-0168
	RESERVED
CVE-2022-0167
	RESERVED
CVE-2022-0166 (A privilege escalation vulnerability in the McAfee Agent prior to 5.7. ...)
	NOT-FOR-US: McAfee
CVE-2022-0165
	RESERVED
CVE-2022-0164
	RESERVED
CVE-2022-0163
	RESERVED
CVE-2022-0162
	RESERVED
CVE-2022-0161
	RESERVED
CVE-2022-0160
	RESERVED
CVE-2022-0159 (orchardcore is vulnerable to Improper Neutralization of Input During W ...)
	NOT-FOR-US: orchardcore
CVE-2022-0158 (vim is vulnerable to Heap-based Buffer Overflow ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b/
	NOTE: https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39 (v8.2.4049)
CVE-2022-0157 (phoronix-test-suite is vulnerable to Improper Neutralization of Input  ...)
	- phoronix-test-suite <removed>
CVE-2022-22848
	RESERVED
CVE-2022-22847 (Formpipe Lasernet before 9.13.3 allows file inclusion in Client Web Se ...)
	NOT-FOR-US: Formpipe Lasernet
CVE-2022-22846 (The dnslib package through 0.9.16 for Python does not verify that the  ...)
	- python-dnslib 0.9.18-1
	[bullseye] - python-dnslib <no-dsa> (Minor issue)
	[buster] - python-dnslib <no-dsa> (Minor issue)
	NOTE: https://github.com/paulc/dnslib/issues/30
	NOTE: https://github.com/paulc/dnslib/commit/76e8677699ed098387d502c57980f58da642aeba
CVE-2022-22845 (QXIP SIPCAPTURE homer-app before 1.4.28 for HOMER 7.x has the same 167 ...)
	NOT-FOR-US: QXIP SIPCAPTURE homer-app for HOMER
CVE-2022-22844 (LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c i ...)
	- tiff <unfixed>
	[bullseye] - tiff <no-dsa> (Minor issue)
	[buster] - tiff <no-dsa> (Minor issue)
	[stretch] - tiff <postponed> (Minor issue; read overflow in CLI utility)
	NOTE: https://gitlab.com/libtiff/libtiff/-/issues/355
	NOTE: https://gitlab.com/libtiff/libtiff/-/merge_requests/287
CVE-2022-22843
	RESERVED
CVE-2022-22842
	RESERVED
CVE-2022-22841
	RESERVED
CVE-2022-22840
	RESERVED
CVE-2022-22839
	RESERVED
CVE-2022-22838
	RESERVED
CVE-2022-22837
	RESERVED
CVE-2022-22836 (CoreFTP Server before 727 allows directory traversal (for file creatio ...)
	NOT-FOR-US: CoreFTP
CVE-2022-22835
	RESERVED
CVE-2022-22834
	RESERVED
CVE-2022-22833
	RESERVED
CVE-2022-22832
	RESERVED
CVE-2022-22831
	RESERVED
CVE-2022-22830
	RESERVED
CVE-2022-22829
	RESERVED
CVE-2022-22828
	RESERVED
CVE-2022-0156 (vim is vulnerable to Use After Free ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36
	NOTE: https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f (v8.2.4040)
CVE-2022-22827 (storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an in ...)
	- expat 2.4.3-1 (bug #1003474)
	NOTE: https://github.com/libexpat/libexpat/pull/539
	NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e
CVE-2022-22826 (nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 ha ...)
	- expat 2.4.3-1 (bug #1003474)
	NOTE: https://github.com/libexpat/libexpat/pull/539
	NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e
CVE-2022-22825 (lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integ ...)
	- expat 2.4.3-1 (bug #1003474)
	NOTE: https://github.com/libexpat/libexpat/pull/539
	NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e
CVE-2022-22824 (defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has ...)
	- expat 2.4.3-1 (bug #1003474)
	NOTE: https://github.com/libexpat/libexpat/pull/539
	NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e
CVE-2022-22823 (build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an  ...)
	- expat 2.4.3-1 (bug #1003474)
	NOTE: https://github.com/libexpat/libexpat/pull/539
	NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e
CVE-2022-22822 (addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an i ...)
	- expat 2.4.3-1 (bug #1003474)
	NOTE: https://github.com/libexpat/libexpat/pull/539
	NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e
CVE-2022-22821 (NVIDIA NeMo before 1.6.0 contains a vulnerability in ASR WebApp, in wh ...)
	NOT-FOR-US: NVIDIA NeMo
CVE-2022-22820
	RESERVED
CVE-2022-22819
	RESERVED
CVE-2022-22818
	RESERVED
CVE-2022-22817 (PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitra ...)
	- pillow 9.0.0-1
	NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval
	NOTE: https://github.com/python-pillow/Pillow/commit/8531b01d6cdf0b70f256f93092caa2a5d91afc11 (9.0.0)
CVE-2022-22816 (path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read d ...)
	- pillow 9.0.0-1
	NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling
	NOTE: https://github.com/python-pillow/Pillow/commit/c48271ab354db49cdbd740bc45e13be4f0f7993c (9.0.0)
CVE-2022-22815 (path_getbbox in path.c in Pillow before 9.0.0 improperly initializes I ...)
	- pillow 9.0.0-1
	NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling
	NOTE: https://github.com/python-pillow/Pillow/commit/1e092419b6806495c683043ab3feb6ce264f3b9c (9.0.0)
CVE-2022-22814
	RESERVED
CVE-2022-0155 (follow-redirects is vulnerable to Exposure of Private Personal Informa ...)
	- node-follow-redirects 1.14.7+~1.13.1-1
	[buster] - node-follow-redirects <ignored> (Minor issue, too intrusive to backport)
	NOTE: https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406
	NOTE: https://github.com/follow-redirects/follow-redirects/issues/183
	NOTE: https://github.com/follow-redirects/follow-redirects/commit/8b347cbcef7c7b72a6e9be20f5710c17d6163c22 (v1.14.7)
CVE-2022-22813
	RESERVED
CVE-2022-22812
	RESERVED
CVE-2022-22811
	RESERVED
CVE-2022-22810
	RESERVED
CVE-2022-22809
	RESERVED
CVE-2022-22808
	RESERVED
CVE-2022-22807
	RESERVED
CVE-2022-22806
	RESERVED
CVE-2022-22805
	RESERVED
CVE-2022-22804
	RESERVED
CVE-2022-22803
	RESERVED
CVE-2022-22802
	RESERVED
CVE-2022-22801
	RESERVED
CVE-2022-22800
	RESERVED
CVE-2022-22799
	RESERVED
CVE-2022-22798
	RESERVED
CVE-2022-22797
	RESERVED
CVE-2022-22796
	RESERVED
CVE-2022-22795
	RESERVED
CVE-2022-22794
	RESERVED
CVE-2022-22793
	RESERVED
CVE-2022-22792
	RESERVED
CVE-2022-22791
	RESERVED
CVE-2022-22790
	RESERVED
CVE-2022-22789
	RESERVED
CVE-2022-22788
	RESERVED
CVE-2022-22787
	RESERVED
CVE-2022-22786
	RESERVED
CVE-2022-22785
	RESERVED
CVE-2022-22784
	RESERVED
CVE-2022-22783
	RESERVED
CVE-2022-22782
	RESERVED
CVE-2022-22781
	RESERVED
CVE-2022-22780
	RESERVED
CVE-2022-22779
	RESERVED
CVE-2022-22778
	RESERVED
CVE-2022-22777
	RESERVED
CVE-2022-22776
	RESERVED
CVE-2022-22775
	RESERVED
CVE-2022-22774
	RESERVED
CVE-2022-22773
	RESERVED
CVE-2022-22772
	RESERVED
CVE-2022-22771
	RESERVED
CVE-2022-22770
	RESERVED
CVE-2022-22769 (The Web server component of TIBCO Software Inc.'s TIBCO EBX, TIBCO EBX ...)
	NOT-FOR-US: TIBCO
CVE-2022-22768
	RESERVED
CVE-2022-22767
	RESERVED
CVE-2022-22766
	RESERVED
CVE-2022-22765
	RESERVED
CVE-2022-22764
	RESERVED
CVE-2022-22763
	RESERVED
CVE-2022-22762
	RESERVED
CVE-2022-22761
	RESERVED
CVE-2022-22760
	RESERVED
CVE-2022-22759
	RESERVED
CVE-2022-22758
	RESERVED
CVE-2022-22757
	RESERVED
CVE-2022-22756
	RESERVED
CVE-2022-22755
	RESERVED
CVE-2022-22754
	RESERVED
CVE-2022-22753
	RESERVED
CVE-2022-22752
	RESERVED
	- firefox 96.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22752
CVE-2022-22751
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22751
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22751
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22751
CVE-2022-22750
	RESERVED
	- firefox <not-affected> (Only affects Windows and MacOS)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22750
CVE-2022-22749
	RESERVED
	- firefox <not-affected> (Only affects Android)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22749
CVE-2022-22748
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22748
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22748
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22748
CVE-2022-22747
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- nss 2:3.73-1
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22747
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22747
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22747
	NOTE: https://bugzilla.mozilla.org/show_bug.cgi?id=1735028
	NOTE: https://hg.mozilla.org/projects/nss/rev/7ff99e71f3e37faed12bc3cc90a3eed27e3418d0cd
CVE-2022-22746
	RESERVED
	- firefox <not-affected> (Only affects Windows)
	- firefox-esr <not-affected> (Only affects Windows)
	- thunderbird <not-affected> (Only affects Windows)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22746
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22746
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22746
CVE-2022-22745
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22745
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22745
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22745
CVE-2022-22744
	RESERVED
	- firefox <not-affected> (Only affects Windows)
	- firefox-esr <not-affected> (Only affects Windows)
	- thunderbird <not-affected> (Only affects Windows)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22744
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22744
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22744
CVE-2022-22743
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22743
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22743
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22743
CVE-2022-22742
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22742
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22742
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22742
CVE-2022-22741
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22741
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22741
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22741
CVE-2022-22740
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22740
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22740
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22740
CVE-2022-22739
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22739
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22739
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22739
CVE-2022-22738
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22738
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22738
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22738
CVE-2022-22737
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22737
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22737
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22737
CVE-2022-22736
	RESERVED
	- firefox <not-affected> (Only affects Windows)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22736
CVE-2022-22735
	RESERVED
CVE-2022-22734
	RESERVED
CVE-2022-22733
	RESERVED
	NOT-FOR-US: Apache ShardingSphere ElasticJob-UI
CVE-2022-0154 (An issue has been discovered in GitLab affecting all versions starting ...)
	- gitlab <unfixed>
CVE-2022-0153
	RESERVED
CVE-2022-0152 (An issue has been discovered in GitLab affecting all versions starting ...)
	- gitlab <unfixed>
CVE-2022-0151 (An issue has been discovered in GitLab affecting all versions starting ...)
	- gitlab <unfixed>
CVE-2022-0150
	RESERVED
CVE-2022-0149
	RESERVED
CVE-2022-0148
	RESERVED
CVE-2022-0147
	RESERVED
CVE-2022-0146
	RESERVED
CVE-2022-0145
	RESERVED
CVE-2022-22732
	RESERVED
CVE-2022-22731
	RESERVED
CVE-2022-0144 (shelljs is vulnerable to Improper Privilege Management ...)
	- node-shelljs 0.8.5+~cs0.8.10-1
	[stretch] - node-shelljs <end-of-life> (Nodejs in stretch not covered by security support)
	NOTE: https://huntr.dev/bounties/50996581-c08e-4eed-a90e-c0bac082679c/
	NOTE: https://github.com/shelljs/shelljs/issues/1058
	NOTE: https://github.com/shelljs/shelljs/commit/d919d22dd6de385edaa9d90313075a77f74b338c (v0.8.5)
CVE-2022-0143
	RESERVED
CVE-2022-0142
	RESERVED
CVE-2022-0141
	RESERVED
CVE-2022-0140
	RESERVED
CVE-2022-22728
	RESERVED
CVE-2022-22727
	RESERVED
CVE-2022-22726
	RESERVED
CVE-2022-22725
	RESERVED
CVE-2022-22724
	RESERVED
CVE-2022-22723
	RESERVED
CVE-2022-22722
	RESERVED
CVE-2022-22721
	RESERVED
CVE-2022-22720
	RESERVED
CVE-2022-22719
	RESERVED
CVE-2022-22718
	RESERVED
CVE-2022-22717
	RESERVED
CVE-2022-22716
	RESERVED
CVE-2022-22715
	RESERVED
CVE-2022-22714
	RESERVED
CVE-2022-22713
	RESERVED
CVE-2022-22712
	RESERVED
CVE-2022-22711
	RESERVED
CVE-2022-22710
	RESERVED
CVE-2022-22709
	RESERVED
CVE-2022-21806
	RESERVED
CVE-2022-0139
	RESERVED
CVE-2022-0138
	RESERVED
CVE-2022-0137
	RESERVED
CVE-2022-0136
	RESERVED
CVE-2022-0135
	RESERVED
CVE-2022-0134
	RESERVED
CVE-2022-0133 (peertube is vulnerable to Improper Access Control ...)
	- peertube <itp> (bug #950821)
CVE-2022-0132 (peertube is vulnerable to Server-Side Request Forgery (SSRF) ...)
	- peertube <itp> (bug #950821)
CVE-2022-0131 (Jimoty App for Android versions prior to 3.7.42 uses a hard-coded API  ...)
	NOT-FOR-US: Jimoty App for Android
CVE-2022-22708
	RESERVED
CVE-2022-22707 (In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded functi ...)
	{DSA-5040-1}
	- lighttpd 1.4.64-1
	[stretch] - lighttpd <not-affected> (Vulnerable code not present; the issue was introduced in later versions)
	NOTE: https://redmine.lighttpd.net/issues/3134
	NOTE: https://github.com/lighttpd/lighttpd1.4/commit/8c62a890e23f5853b1a562b03fe3e1bccc6e7664
CVE-2022-22706
	RESERVED
CVE-2022-22705
	RESERVED
CVE-2022-22704 (The zabbix-agent2 package before 5.4.9-r1 for Alpine Linux sometimes a ...)
	NOT-FOR-US: zabbix-agent2 package for Alpine
CVE-2022-22703 (In Stormshield SSO Agent 2.x before 2.1.1 and 3.x before 3.0.2, the cl ...)
	NOT-FOR-US: Stormshield SSO Agent
CVE-2022-22702 (PartKeepr versions up to v1.4.0, in the functionality to upload attach ...)
	NOT-FOR-US: PartKeepr
CVE-2022-22701 (PartKeepr versions up to v1.4.0, loads attachments using a URL while c ...)
	NOT-FOR-US: PartKeepr
CVE-2022-22700
	RESERVED
CVE-2022-22699
	RESERVED
CVE-2022-22698
	RESERVED
CVE-2022-22697
	RESERVED
CVE-2022-22696
	RESERVED
CVE-2022-22695
	RESERVED
CVE-2022-22694
	RESERVED
CVE-2022-22693
	RESERVED
CVE-2022-22692
	RESERVED
CVE-2022-22691 (The password reset component deployed within Umbraco uses the hostname ...)
	NOT-FOR-US: Umbraco CMS
CVE-2022-22690 (Within the Umbraco CMS, a configuration element named "UmbracoApplicat ...)
	NOT-FOR-US: Umbraco CMS
CVE-2022-22689
	RESERVED
CVE-2022-22688
	RESERVED
CVE-2022-22687
	RESERVED
CVE-2022-22686
	RESERVED
CVE-2022-22685
	RESERVED
CVE-2022-22684
	RESERVED
CVE-2022-22683
	RESERVED
CVE-2022-22682
	RESERVED
CVE-2022-22681
	RESERVED
CVE-2022-22680
	RESERVED
CVE-2022-22679
	RESERVED
CVE-2022-22150
	RESERVED
CVE-2022-0130 (Tenable.sc versions 5.14.0 through 5.19.1 were found to contain a remo ...)
	NOT-FOR-US: Tenable
CVE-2022-22678
	RESERVED
CVE-2022-0129 (Uncontrolled search path element vulnerability in McAfee TechCheck pri ...)
	NOT-FOR-US: McAfee
CVE-2022-0128 (vim is vulnerable to Out-of-bounds Read ...)
	- vim <unfixed>
	[bullseye] - vim <not-affected> (Vulnerable code introduced later)
	[buster] - vim <not-affected> (Vulnerable code introduced later)
	[stretch] - vim <not-affected> (Vulnerable code introduced later)
	NOTE: https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba
	NOTE: Introduced by: https://github.com/vim/vim/commit/bdc0f1c6986e5d64f647e0924a4de795b47c549a (v8.2.2806)
	NOTE: Fixed by: https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a (v8.2.4009)
CVE-2022-0127
	RESERVED
CVE-2022-0126
	RESERVED
CVE-2022-0125 (An issue has been discovered in GitLab affecting all versions starting ...)
	- gitlab <unfixed>
CVE-2022-0124 (An issue has been discovered affecting GitLab versions prior to 14.4.5 ...)
	- gitlab <unfixed>
CVE-2022-0123
	RESERVED
CVE-2022-22677
	RESERVED
CVE-2022-22676
	RESERVED
CVE-2022-22675
	RESERVED
CVE-2022-22674
	RESERVED
CVE-2022-22673
	RESERVED
CVE-2022-22672
	RESERVED
CVE-2022-22671
	RESERVED
CVE-2022-22670
	RESERVED
CVE-2022-22669
	RESERVED
CVE-2022-22668
	RESERVED
CVE-2022-22667
	RESERVED
CVE-2022-22666
	RESERVED
CVE-2022-22665
	RESERVED
CVE-2022-22664
	RESERVED
CVE-2022-22663
	RESERVED
CVE-2022-22662
	RESERVED
CVE-2022-22661
	RESERVED
CVE-2022-22660
	RESERVED
CVE-2022-22659
	RESERVED
CVE-2022-22658
	RESERVED
CVE-2022-22657
	RESERVED
CVE-2022-22656
	RESERVED
CVE-2022-22655
	RESERVED
CVE-2022-22654
	RESERVED
CVE-2022-22653
	RESERVED
CVE-2022-22652
	RESERVED
CVE-2022-22651
	RESERVED
CVE-2022-22650
	RESERVED
CVE-2022-22649
	RESERVED
CVE-2022-22648
	RESERVED
CVE-2022-22647
	RESERVED
CVE-2022-22646
	RESERVED
CVE-2022-22645
	RESERVED
CVE-2022-22644
	RESERVED
CVE-2022-22643
	RESERVED
CVE-2022-22642
	RESERVED
CVE-2022-22641
	RESERVED
CVE-2022-22640
	RESERVED
CVE-2022-22639
	RESERVED
CVE-2022-22638
	RESERVED
CVE-2022-22637
	RESERVED
CVE-2022-22636
	RESERVED
CVE-2022-22635
	RESERVED
CVE-2022-22634
	RESERVED
CVE-2022-22633
	RESERVED
CVE-2022-22632
	RESERVED
CVE-2022-22631
	RESERVED
CVE-2022-22630
	RESERVED
CVE-2022-22629
	RESERVED
CVE-2022-22628
	RESERVED
CVE-2022-22627
	RESERVED
CVE-2022-22626
	RESERVED
CVE-2022-22625
	RESERVED
CVE-2022-22624
	RESERVED
CVE-2022-22623
	RESERVED
CVE-2022-22622
	RESERVED
CVE-2022-22621
	RESERVED
CVE-2022-22620
	RESERVED
CVE-2022-22619
	RESERVED
CVE-2022-22618
	RESERVED
CVE-2022-22617
	RESERVED
CVE-2022-22616
	RESERVED
CVE-2022-22615
	RESERVED
CVE-2022-22614
	RESERVED
CVE-2022-22613
	RESERVED
CVE-2022-22612
	RESERVED
CVE-2022-22611
	RESERVED
CVE-2022-22610
	RESERVED
CVE-2022-22609
	RESERVED
CVE-2022-22608
	RESERVED
CVE-2022-22607
	RESERVED
CVE-2022-22606
	RESERVED
CVE-2022-22605
	RESERVED
CVE-2022-22604
	RESERVED
CVE-2022-22603
	RESERVED
CVE-2022-22602
	RESERVED
CVE-2022-22601
	RESERVED
CVE-2022-22600
	RESERVED
CVE-2022-22599
	RESERVED
CVE-2022-22598
	RESERVED
CVE-2022-22597
	RESERVED
CVE-2022-22596
	RESERVED
CVE-2022-22595
	RESERVED
CVE-2022-22594
	RESERVED
CVE-2022-22593
	RESERVED
CVE-2022-22592
	RESERVED
CVE-2022-22591
	RESERVED
CVE-2022-22590
	RESERVED
CVE-2022-22589
	RESERVED
CVE-2022-22588
	RESERVED
CVE-2022-22587
	RESERVED
CVE-2022-22586
	RESERVED
CVE-2022-22585
	RESERVED
CVE-2022-22584
	RESERVED
CVE-2022-22583
	RESERVED
CVE-2022-22582
	RESERVED
CVE-2022-22581
	RESERVED
CVE-2022-22580
	RESERVED
CVE-2022-22579
	RESERVED
CVE-2022-22578
	RESERVED
CVE-2022-22577
	RESERVED
CVE-2022-22576
	RESERVED
CVE-2022-22575
	RESERVED
CVE-2022-22574
	RESERVED
CVE-2022-22573
	RESERVED
CVE-2022-22572
	RESERVED
CVE-2022-22571
	RESERVED
CVE-2022-22570
	RESERVED
CVE-2022-22569
	RESERVED
CVE-2022-22568
	RESERVED
CVE-2022-0122 (forge is vulnerable to URL Redirection to Untrusted Site ...)
	NOT-FOR-US: forge
CVE-2022-0121 (hoppscotch is vulnerable to Exposure of Sensitive Information to an Un ...)
	NOT-FOR-US: hoppscotch
CVE-2022-22567
	RESERVED
CVE-2022-22566
	RESERVED
CVE-2022-22565
	RESERVED
CVE-2022-22564
	RESERVED
CVE-2022-22563
	RESERVED
CVE-2022-22562
	RESERVED
CVE-2022-22561
	RESERVED
CVE-2022-22560
	RESERVED
CVE-2022-22559
	RESERVED
CVE-2022-22558
	RESERVED
CVE-2022-22557
	RESERVED
CVE-2022-22556
	RESERVED
CVE-2022-22555
	RESERVED
CVE-2022-22554
	RESERVED
CVE-2022-22553
	RESERVED
CVE-2022-22552
	RESERVED
CVE-2022-22551
	RESERVED
CVE-2022-22550
	RESERVED
CVE-2022-22549
	RESERVED
CVE-2022-22548
	RESERVED
CVE-2022-22547
	RESERVED
CVE-2022-22546
	RESERVED
CVE-2022-22545
	RESERVED
CVE-2022-22544
	RESERVED
CVE-2022-22543
	RESERVED
CVE-2022-22542
	RESERVED
CVE-2022-22541
	RESERVED
CVE-2022-22540
	RESERVED
CVE-2022-22539
	RESERVED
CVE-2022-22538
	RESERVED
CVE-2022-22537
	RESERVED
CVE-2022-22536
	RESERVED
CVE-2022-22535
	RESERVED
CVE-2022-22534
	RESERVED
CVE-2022-22533
	RESERVED
CVE-2022-22532
	RESERVED
CVE-2022-22531 (The F0743 Create Single Payment application of SAP S/4HANA - versions  ...)
	NOT-FOR-US: SAP
CVE-2022-22530 (The F0743 Create Single Payment application of SAP S/4HANA - versions  ...)
	NOT-FOR-US: SAP
CVE-2022-22529 (SAP Enterprise Threat Detection (ETD) - version 2.0, does not sufficie ...)
	NOT-FOR-US: SAP
CVE-2022-22528
	RESERVED
CVE-2022-22527
	RESERVED
CVE-2022-0120
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0119
	RESERVED
CVE-2022-0118
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0117
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0116
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0115
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0114
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0113
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0112
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0111
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0110
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0109
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0108
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0107
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0106
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0105
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0104
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0103
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0102
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0101
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0100
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0099
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0098
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0097
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0096
	RESERVED
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0095
	RESERVED
CVE-2022-0094
	RESERVED
CVE-2022-0093 (An issue has been discovered affecting GitLab versions prior to 14.4.5 ...)
	- gitlab <unfixed>
CVE-2022-0092
	RESERVED
CVE-2022-0091
	RESERVED
CVE-2022-0090 (An issue has been discovered affecting GitLab versions prior to 14.4.5 ...)
	- gitlab <unfixed>
CVE-2022-0089
	RESERVED
CVE-2022-0088
	RESERVED
CVE-2022-22526
	RESERVED
CVE-2022-22525
	RESERVED
CVE-2022-22524
	RESERVED
CVE-2022-22523
	RESERVED
CVE-2022-22522
	RESERVED
CVE-2022-22521
	RESERVED
CVE-2022-22520
	RESERVED
CVE-2022-22519
	RESERVED
CVE-2022-22518
	RESERVED
CVE-2022-22517
	RESERVED
CVE-2022-22516
	RESERVED
CVE-2022-22515
	RESERVED
CVE-2022-22514
	RESERVED
CVE-2022-22513
	RESERVED
CVE-2022-22512
	RESERVED
CVE-2022-22511
	RESERVED
CVE-2022-22510
	RESERVED
CVE-2022-22509
	RESERVED
CVE-2022-22508
	RESERVED
CVE-2022-22507
	RESERVED
CVE-2022-22506
	RESERVED
CVE-2022-22505
	RESERVED
CVE-2022-22504
	RESERVED
CVE-2022-22503
	RESERVED
CVE-2022-22502
	RESERVED
CVE-2022-22501
	RESERVED
CVE-2022-22500
	RESERVED
CVE-2022-22499
	RESERVED
CVE-2022-22498
	RESERVED
CVE-2022-22497
	RESERVED
CVE-2022-22496
	RESERVED
CVE-2022-22495
	RESERVED
CVE-2022-22494
	RESERVED
CVE-2022-22493
	RESERVED
CVE-2022-22492
	RESERVED
CVE-2022-22491
	RESERVED
CVE-2022-22490
	RESERVED
CVE-2022-22489
	RESERVED
CVE-2022-22488
	RESERVED
CVE-2022-22487
	RESERVED
CVE-2022-22486
	RESERVED
CVE-2022-22485
	RESERVED
CVE-2022-22484
	RESERVED
CVE-2022-22483
	RESERVED
CVE-2022-22482
	RESERVED
CVE-2022-22481
	RESERVED
CVE-2022-22480
	RESERVED
CVE-2022-22479
	RESERVED
CVE-2022-22478
	RESERVED
CVE-2022-22477
	RESERVED
CVE-2022-22476
	RESERVED
CVE-2022-22475
	RESERVED
CVE-2022-22474
	RESERVED
CVE-2022-22473
	RESERVED
CVE-2022-22472
	RESERVED
CVE-2022-22471
	RESERVED
CVE-2022-22470
	RESERVED
CVE-2022-22469
	RESERVED
CVE-2022-22468
	RESERVED
CVE-2022-22467
	RESERVED
CVE-2022-22466
	RESERVED
CVE-2022-22465
	RESERVED
CVE-2022-22464
	RESERVED
CVE-2022-22463
	RESERVED
CVE-2022-22462
	RESERVED
CVE-2022-22461
	RESERVED
CVE-2022-22460
	RESERVED
CVE-2022-22459
	RESERVED
CVE-2022-22458
	RESERVED
CVE-2022-22457
	RESERVED
CVE-2022-22456
	RESERVED
CVE-2022-22455
	RESERVED
CVE-2022-22454
	RESERVED
CVE-2022-22453
	RESERVED
CVE-2022-22452
	RESERVED
CVE-2022-22451
	RESERVED
CVE-2022-22450
	RESERVED
CVE-2022-22449
	RESERVED
CVE-2022-22448
	RESERVED
CVE-2022-22447
	RESERVED
CVE-2022-22446
	RESERVED
CVE-2022-22445
	RESERVED
CVE-2022-22444
	RESERVED
CVE-2022-22443
	RESERVED
CVE-2022-22442
	RESERVED
CVE-2022-22441
	RESERVED
CVE-2022-22440
	RESERVED
CVE-2022-22439
	RESERVED
CVE-2022-22438
	RESERVED
CVE-2022-22437
	RESERVED
CVE-2022-22436
	RESERVED
CVE-2022-22435
	RESERVED
CVE-2022-22434
	RESERVED
CVE-2022-22433
	RESERVED
CVE-2022-22432
	RESERVED
CVE-2022-22431
	RESERVED
CVE-2022-22430
	RESERVED
CVE-2022-22429
	RESERVED
CVE-2022-22428
	RESERVED
CVE-2022-22427
	RESERVED
CVE-2022-22426
	RESERVED
CVE-2022-22425
	RESERVED
CVE-2022-22424
	RESERVED
CVE-2022-22423
	RESERVED
CVE-2022-22422
	RESERVED
CVE-2022-22421
	RESERVED
CVE-2022-22420
	RESERVED
CVE-2022-22419
	RESERVED
CVE-2022-22418
	RESERVED
CVE-2022-22417
	RESERVED
CVE-2022-22416
	RESERVED
CVE-2022-22415
	RESERVED
CVE-2022-22414
	RESERVED
CVE-2022-22413
	RESERVED
CVE-2022-22412
	RESERVED
CVE-2022-22411
	RESERVED
CVE-2022-22410
	RESERVED
CVE-2022-22409
	RESERVED
CVE-2022-22408
	RESERVED
CVE-2022-22407
	RESERVED
CVE-2022-22406
	RESERVED
CVE-2022-22405
	RESERVED
CVE-2022-22404
	RESERVED
CVE-2022-22403
	RESERVED
CVE-2022-22402
	RESERVED
CVE-2022-22401
	RESERVED
CVE-2022-22400
	RESERVED
CVE-2022-22399
	RESERVED
CVE-2022-22398
	RESERVED
CVE-2022-22397
	RESERVED
CVE-2022-22396
	RESERVED
CVE-2022-22395
	RESERVED
CVE-2022-22394
	RESERVED
CVE-2022-22393
	RESERVED
CVE-2022-22392
	RESERVED
CVE-2022-22391
	RESERVED
CVE-2022-22390
	RESERVED
CVE-2022-22389
	RESERVED
CVE-2022-22388
	RESERVED
CVE-2022-22387
	RESERVED
CVE-2022-22386
	RESERVED
CVE-2022-22385
	RESERVED
CVE-2022-22384
	RESERVED
CVE-2022-22383
	RESERVED
CVE-2022-22382
	RESERVED
CVE-2022-22381
	RESERVED
CVE-2022-22380
	RESERVED
CVE-2022-22379
	RESERVED
CVE-2022-22378
	RESERVED
CVE-2022-22377
	RESERVED
CVE-2022-22376
	RESERVED
CVE-2022-22375
	RESERVED
CVE-2022-22374
	RESERVED
CVE-2022-22373
	RESERVED
CVE-2022-22372
	RESERVED
CVE-2022-22371
	RESERVED
CVE-2022-22370
	RESERVED
CVE-2022-22369
	RESERVED
CVE-2022-22368
	RESERVED
CVE-2022-22367
	RESERVED
CVE-2022-22366
	RESERVED
CVE-2022-22365
	RESERVED
CVE-2022-22364
	RESERVED
CVE-2022-22363
	RESERVED
CVE-2022-22362
	RESERVED
CVE-2022-22361
	RESERVED
CVE-2022-22360
	RESERVED
CVE-2022-22359
	RESERVED
CVE-2022-22358
	RESERVED
CVE-2022-22357
	RESERVED
CVE-2022-22356
	RESERVED
CVE-2022-22355
	RESERVED
CVE-2022-22354
	RESERVED
CVE-2022-22353
	RESERVED
CVE-2022-22352
	RESERVED
CVE-2022-22351
	RESERVED
CVE-2022-22350
	RESERVED
CVE-2022-22349
	RESERVED
CVE-2022-22348
	RESERVED
CVE-2022-22347
	RESERVED
CVE-2022-22346
	RESERVED
CVE-2022-22345
	RESERVED
CVE-2022-22344
	RESERVED
CVE-2022-22343
	RESERVED
CVE-2022-22342
	RESERVED
CVE-2022-22341
	RESERVED
CVE-2022-22340
	RESERVED
CVE-2022-22339
	RESERVED
CVE-2022-22338
	RESERVED
CVE-2022-22337
	RESERVED
CVE-2022-22336
	RESERVED
CVE-2022-22335
	RESERVED
CVE-2022-22334
	RESERVED
CVE-2022-22333
	RESERVED
CVE-2022-22332
	RESERVED
CVE-2022-22331
	RESERVED
CVE-2022-22330
	RESERVED
CVE-2022-22329
	RESERVED
CVE-2022-22328
	RESERVED
CVE-2022-22327
	RESERVED
CVE-2022-22326
	RESERVED
CVE-2022-22325
	RESERVED
CVE-2022-22324
	RESERVED
CVE-2022-22323
	RESERVED
CVE-2022-22322
	RESERVED
CVE-2022-22321
	RESERVED
CVE-2022-22320
	RESERVED
CVE-2022-22319
	RESERVED
CVE-2022-22318
	RESERVED
CVE-2022-22317
	RESERVED
CVE-2022-22316
	RESERVED
CVE-2022-22315
	RESERVED
CVE-2022-22314
	RESERVED
CVE-2022-22313
	RESERVED
CVE-2022-22312
	RESERVED
CVE-2022-22311
	RESERVED
CVE-2022-22310 (IBM WebSphere Application Server Liberty 21.0.0.10 through 21.0.0.12 c ...)
	NOT-FOR-US: IBM
CVE-2022-22309
	RESERVED
CVE-2022-22308
	RESERVED
CVE-2022-22307
	RESERVED
CVE-2022-0087 (keystone is vulnerable to Improper Neutralization of Input During Web  ...)
	NOT-FOR-US: KeystoneJS
CVE-2022-22306
	RESERVED
CVE-2022-22305
	RESERVED
CVE-2022-22304
	RESERVED
CVE-2022-22303
	RESERVED
CVE-2022-22302
	RESERVED
CVE-2022-22301
	RESERVED
CVE-2022-22300
	RESERVED
CVE-2022-22299
	RESERVED
CVE-2022-22298
	RESERVED
CVE-2022-22297
	RESERVED
CVE-2022-22296
	RESERVED
CVE-2022-22295
	RESERVED
CVE-2022-22294
	RESERVED
CVE-2022-0086 (uppy is vulnerable to Server-Side Request Forgery (SSRF) ...)
	NOT-FOR-US: Node uppy
CVE-2022-0085
	RESERVED
CVE-2022-0084
	RESERVED
CVE-2022-0083 (livehelperchat is vulnerable to Generation of Error Message Containing ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0082
	RESERVED
CVE-2022-22293 (admin/limits.php in Dolibarr 7.0.2 allows HTML injection, as demonstra ...)
	- dolibarr <removed>
CVE-2022-0081
	RESERVED
CVE-2022-0080 (mruby is vulnerable to Heap-based Buffer Overflow ...)
	- mruby 3.0.0-3
	[bullseye] - mruby <no-dsa> (Minor issue)
	[buster] - mruby <no-dsa> (Minor issue)
	[stretch] - mruby <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/59a70392-4864-4ce3-8e35-6ac2111d1e2e/
	NOTE: https://github.com/mruby/mruby/commit/28ccc664e5dcd3f9d55173e9afde77c4705a9ab6
CVE-2022-0079 (showdoc is vulnerable to Generation of Error Message Containing Sensit ...)
	NOT-FOR-US: showdoc
CVE-2022-0078
	RESERVED
CVE-2022-22292
	RESERVED
CVE-2022-22291
	RESERVED
CVE-2022-22290 (Incorrect download source UI in Downloads in Samsung Internet prior to ...)
	NOT-FOR-US: Samsung
CVE-2022-22289 (Improper access control vulnerability in S Assistant prior to version  ...)
	NOT-FOR-US: Samsung
CVE-2022-22288 (Improper authorization vulnerability in Galaxy Store prior to 4.5.36.5 ...)
	NOT-FOR-US: Samsung
CVE-2022-22287 (Abitrary file access vulnerability in Samsung Email prior to 6.1.60.16 ...)
	NOT-FOR-US: Samsung
CVE-2022-22286 (A vulnerability using PendingIntent in Bixby Routines prior to version ...)
	NOT-FOR-US: Samsung
CVE-2022-22285 (A vulnerability using PendingIntent in Reminder prior to version 12.2. ...)
	NOT-FOR-US: Samsung
CVE-2022-22284 (Improper authentication vulnerability in Samsung Internet prior to 16. ...)
	NOT-FOR-US: Samsung
CVE-2022-22283 (Improper session management vulnerability in Samsung Health prior to 6 ...)
	NOT-FOR-US: Samsung
CVE-2022-22282
	RESERVED
CVE-2022-22281
	RESERVED
CVE-2022-22280
	RESERVED
CVE-2022-22279
	RESERVED
CVE-2022-22278
	RESERVED
CVE-2022-22277
	RESERVED
CVE-2022-22276
	RESERVED
CVE-2022-22275
	RESERVED
CVE-2022-22274
	RESERVED
CVE-2022-22273
	RESERVED
CVE-2022-22272 (Improper authorization in TelephonyManager prior to SMR Jan-2022 Relea ...)
	NOT-FOR-US: Samsung
CVE-2022-22271 (A missing input validation before memory copy in TIMA trustlet prior t ...)
	NOT-FOR-US: Samsung
CVE-2022-22270 (An implicit Intent hijacking vulnerability in Dialer prior to SMR Jan- ...)
	NOT-FOR-US: Samsung
CVE-2022-22269 (Keeping sensitive data in unprotected BluetoothSettingsProvider prior  ...)
	NOT-FOR-US: Samsung
CVE-2022-22268 (Incorrect implementation of Knox Guard prior to SMR Jan-2022 Release 1 ...)
	NOT-FOR-US: Samsung
CVE-2022-22267 (Implicit Intent hijacking vulnerability in ActivityMetricsLogger prior ...)
	NOT-FOR-US: Samsung
CVE-2022-22266 ((Applicable to China models only) Unprotected WifiEvaluationService in ...)
	NOT-FOR-US: Samsung
CVE-2022-22265 (An improper check or handling of exceptional conditions in NPU driver  ...)
	NOT-FOR-US: Samsung
CVE-2022-22264 (Improper sanitization of incoming intent in Dressroom prior to SMR Jan ...)
	NOT-FOR-US: Samsung
CVE-2022-22263 (Unprotected dynamic receiver in SecSettings prior to SMR Jan-2022 Rele ...)
	NOT-FOR-US: Samsung
CVE-2022-22262
	RESERVED
CVE-2022-0077
	RESERVED
CVE-2022-0076
	RESERVED
CVE-2022-0075
	RESERVED
CVE-2022-0074
	RESERVED
CVE-2022-0073
	RESERVED
CVE-2022-0072
	RESERVED
CVE-2022-0071
	RESERVED
CVE-2022-0070
	RESERVED
CVE-2022-0069
	RESERVED
CVE-2022-0068
	RESERVED
CVE-2022-0067
	RESERVED
CVE-2022-0066
	RESERVED
CVE-2022-0065
	RESERVED
CVE-2022-0064
	RESERVED
CVE-2022-0063
	RESERVED
CVE-2022-0062
	RESERVED
CVE-2022-0061
	RESERVED
CVE-2022-0060
	RESERVED
CVE-2022-0059
	RESERVED
CVE-2022-0058
	RESERVED
CVE-2022-0057
	RESERVED
CVE-2022-0056
	RESERVED
CVE-2022-0055
	RESERVED
CVE-2022-0054
	RESERVED
CVE-2022-0053
	RESERVED
CVE-2022-0052
	RESERVED
CVE-2022-0051
	RESERVED
CVE-2022-0050
	RESERVED
CVE-2022-0049
	RESERVED
CVE-2022-0048
	RESERVED
CVE-2022-0047
	RESERVED
CVE-2022-0046
	RESERVED
CVE-2022-0045
	RESERVED
CVE-2022-0044
	RESERVED
CVE-2022-0043
	RESERVED
CVE-2022-0042
	RESERVED
CVE-2022-0041
	RESERVED
CVE-2022-0040
	RESERVED
CVE-2022-0039
	RESERVED
CVE-2022-0038
	RESERVED
CVE-2022-0037
	RESERVED
CVE-2022-0036
	RESERVED
CVE-2022-0035
	RESERVED
CVE-2022-0034
	RESERVED
CVE-2022-0033
	RESERVED
CVE-2022-0032
	RESERVED
CVE-2022-0031
	RESERVED
CVE-2022-0030
	RESERVED
CVE-2022-0029
	RESERVED
CVE-2022-0028
	RESERVED
CVE-2022-0027
	RESERVED
CVE-2022-0026
	RESERVED
CVE-2022-0025
	RESERVED
CVE-2022-0024
	RESERVED
CVE-2022-0023
	RESERVED
CVE-2022-0022
	RESERVED
CVE-2022-0021
	RESERVED
CVE-2022-0020
	RESERVED
CVE-2022-0019
	RESERVED
CVE-2022-0018
	RESERVED
CVE-2022-0017
	RESERVED
CVE-2022-0016
	RESERVED
CVE-2022-0015 (A local privilege escalation (PE) vulnerability exists in the Palo Alt ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0014 (An untrusted search path vulnerability exists in the Palo Alto Network ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0013 (A file information exposure vulnerability exists in the Palo Alto Netw ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0012 (An improper link resolution before file access vulnerability exists in ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0011
	RESERVED
CVE-2022-22261
	RESERVED
CVE-2022-22260
	RESERVED
CVE-2022-22259
	RESERVED
CVE-2022-22258
	RESERVED
CVE-2022-22257
	RESERVED
CVE-2022-22256
	RESERVED
CVE-2022-22255
	RESERVED
CVE-2022-22254
	RESERVED
CVE-2022-22253
	RESERVED
CVE-2022-22252
	RESERVED
CVE-2022-22251
	RESERVED
CVE-2022-22250
	RESERVED
CVE-2022-22249
	RESERVED
CVE-2022-22248
	RESERVED
CVE-2022-22247
	RESERVED
CVE-2022-22246
	RESERVED
CVE-2022-22245
	RESERVED
CVE-2022-22244
	RESERVED
CVE-2022-22243
	RESERVED
CVE-2022-22242
	RESERVED
CVE-2022-22241
	RESERVED
CVE-2022-22240
	RESERVED
CVE-2022-22239
	RESERVED
CVE-2022-22238
	RESERVED
CVE-2022-22237
	RESERVED
CVE-2022-22236
	RESERVED
CVE-2022-22235
	RESERVED
CVE-2022-22234
	RESERVED
CVE-2022-22233
	RESERVED
CVE-2022-22232
	RESERVED
CVE-2022-22231
	RESERVED
CVE-2022-22230
	RESERVED
CVE-2022-22229
	RESERVED
CVE-2022-22228
	RESERVED
CVE-2022-22227
	RESERVED
CVE-2022-22226
	RESERVED
CVE-2022-22225
	RESERVED
CVE-2022-22224
	RESERVED
CVE-2022-22223
	RESERVED
CVE-2022-22222
	RESERVED
CVE-2022-22221
	RESERVED
CVE-2022-22220
	RESERVED
CVE-2022-22219
	RESERVED
CVE-2022-22218
	RESERVED
CVE-2022-22217
	RESERVED
CVE-2022-22216
	RESERVED
CVE-2022-22215
	RESERVED
CVE-2022-22214
	RESERVED
CVE-2022-22213
	RESERVED
CVE-2022-22212
	RESERVED
CVE-2022-22211
	RESERVED
CVE-2022-22210
	RESERVED
CVE-2022-22209
	RESERVED
CVE-2022-22208
	RESERVED
CVE-2022-22207
	RESERVED
CVE-2022-22206
	RESERVED
CVE-2022-22205
	RESERVED
CVE-2022-22204
	RESERVED
CVE-2022-22203
	RESERVED
CVE-2022-22202
	RESERVED
CVE-2022-22201
	RESERVED
CVE-2022-22200
	RESERVED
CVE-2022-22199
	RESERVED
CVE-2022-22198
	RESERVED
CVE-2022-22197
	RESERVED
CVE-2022-22196
	RESERVED
CVE-2022-22195
	RESERVED
CVE-2022-22194
	RESERVED
CVE-2022-22193
	RESERVED
CVE-2022-22192
	RESERVED
CVE-2022-22191
	RESERVED
CVE-2022-22190
	RESERVED
CVE-2022-22189
	RESERVED
CVE-2022-22188
	RESERVED
CVE-2022-22187
	RESERVED
CVE-2022-22186
	RESERVED
CVE-2022-22185
	RESERVED
CVE-2022-22184
	RESERVED
CVE-2022-22183
	RESERVED
CVE-2022-22182
	RESERVED
CVE-2022-22181
	RESERVED
CVE-2022-22180 (An Improper Check for Unusual or Exceptional Conditions vulnerability  ...)
	NOT-FOR-US: Juniper
CVE-2022-22179 (A Improper Validation of Specified Index, Position, or Offset in Input ...)
	NOT-FOR-US: Juniper
CVE-2022-22178 (A Stack-based Buffer Overflow vulnerability in the flow processing dae ...)
	NOT-FOR-US: Juniper
CVE-2022-22177 (A release of illegal memory vulnerability in the snmpd daemon of Junip ...)
	NOT-FOR-US: Juniper
CVE-2022-22176 (An Improper Validation of Syntactic Correctness of Input vulnerability ...)
	NOT-FOR-US: Juniper
CVE-2022-22175 (An Improper Locking vulnerability in the SIP ALG of Juniper Networks J ...)
	NOT-FOR-US: Juniper
CVE-2022-22174 (A vulnerability in the processing of inbound IPv6 packets in Juniper N ...)
	NOT-FOR-US: Juniper
CVE-2022-22173 (A Missing Release of Memory after Effective Lifetime vulnerability in  ...)
	NOT-FOR-US: Juniper
CVE-2022-22172 (A Missing Release of Memory after Effective Lifetime vulnerability in  ...)
	NOT-FOR-US: Juniper
CVE-2022-22171 (An Improper Check for Unusual or Exceptional Conditions vulnerability  ...)
	NOT-FOR-US: Juniper
CVE-2022-22170 (A Missing Release of Resource after Effective Lifetime vulnerability i ...)
	NOT-FOR-US: Juniper
CVE-2022-22169 (An Improper Initialization vulnerability in the routing protocol daemo ...)
	NOT-FOR-US: Juniper
CVE-2022-22168 (An Improper Validation of Specified Type of Input vulnerability in the ...)
	NOT-FOR-US: Juniper
CVE-2022-22167 (A traffic classification vulnerability in Juniper Networks Junos OS on ...)
	NOT-FOR-US: Juniper
CVE-2022-22166 (An Improper Validation of Specified Quantity in Input vulnerability in ...)
	NOT-FOR-US: Juniper
CVE-2022-22165
	RESERVED
CVE-2022-22164 (An Improper Initialization vulnerability in Juniper Networks Junos OS  ...)
	NOT-FOR-US: Juniper
CVE-2022-22163 (An Improper Input Validation vulnerability in the Juniper DHCP daemon  ...)
	NOT-FOR-US: Juniper
CVE-2022-22162 (A Generation of Error Message Containing Sensitive Information vulnera ...)
	NOT-FOR-US: Juniper
CVE-2022-22161 (An Uncontrolled Resource Consumption vulnerability in the kernel of Ju ...)
	NOT-FOR-US: Juniper
CVE-2022-22160 (An Unchecked Error Condition vulnerability in the subscriber managemen ...)
	NOT-FOR-US: Juniper
CVE-2022-22159 (A vulnerability in the NETISR network queue functionality of Juniper N ...)
	NOT-FOR-US: Juniper
CVE-2022-22158
	RESERVED
CVE-2022-22157 (A traffic classification vulnerability in Juniper Networks Junos OS on ...)
	NOT-FOR-US: Juniper
CVE-2022-22156 (An Improper Certificate Validation weakness in the Juniper Networks Ju ...)
	NOT-FOR-US: Juniper
CVE-2022-22155 (An Uncontrolled Resource Consumption vulnerability in the handling of  ...)
	NOT-FOR-US: Juniper
CVE-2022-22154 (In a Junos Fusion scenario an External Control of Critical State Data  ...)
	NOT-FOR-US: Juniper
CVE-2022-22153 (An Insufficient Algorithmic Complexity combined with an Allocation of  ...)
	NOT-FOR-US: Juniper
CVE-2022-22152 (A Protection Mechanism Failure vulnerability in the REST API of Junipe ...)
	NOT-FOR-US: Juniper
CVE-2022-21800
	RESERVED
CVE-2022-21215
	RESERVED
CVE-2022-21196
	RESERVED
CVE-2022-21155
	RESERVED
CVE-2022-21137 (Omron CX-One Versions 4.60 and prior are vulnerable to a stack-based b ...)
	NOT-FOR-US: Omron CX-One
CVE-2022-22136
	RESERVED
CVE-2022-22135
	RESERVED
CVE-2022-22134
	RESERVED
CVE-2022-22133
	RESERVED
CVE-2022-22132
	RESERVED
CVE-2022-22131
	RESERVED
CVE-2022-22130
	RESERVED
CVE-2022-22129
	RESERVED
CVE-2022-22128
	RESERVED
CVE-2022-22127
	RESERVED
CVE-2022-22126
	RESERVED
CVE-2022-22125 (In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored  ...)
	NOT-FOR-US: Halo
CVE-2022-22124 (In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored  ...)
	NOT-FOR-US: Halo
CVE-2022-22123 (In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored  ...)
	NOT-FOR-US: Halo
CVE-2022-22122 (In Mattermost Focalboard, versions prior to v0.7.5, v0.8.4, v0.9.5, v0 ...)
	NOT-FOR-US: Mattermost Focalboard
CVE-2022-22121 (In NocoDB, versions 0.81.0 through 0.83.8 are affected by CSV Injectio ...)
	NOT-FOR-US: NocoDB
CVE-2022-22120 (In NocoDB, versions 0.9 to 0.83.8 are vulnerable to Observable Discrep ...)
	NOT-FOR-US: NocoDB
CVE-2022-22119
	RESERVED
CVE-2022-22118
	RESERVED
CVE-2022-22117 (In Directus, versions 9.0.0-alpha.4 through 9.4.1 allow unrestricted f ...)
	NOT-FOR-US: Directus
CVE-2022-22116 (In Directus, versions 9.0.0-alpha.4 through 9.4.1 are vulnerable to st ...)
	NOT-FOR-US: Directus
CVE-2022-22115 (In Teedy, versions v1.5 through v1.9 are vulnerable to Stored Cross-Si ...)
	NOT-FOR-US: Teedy
CVE-2022-22114 (In Teedy, versions v1.5 through v1.9 are vulnerable to Reflected Cross ...)
	NOT-FOR-US: Teedy
CVE-2022-22113 (In DayByDay CRM, versions 2.2.0 through 2.2.1 (latest) are vulnerable  ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22112 (In DayByDay CRM, versions 1.1 through 2.2.1 (latest) suffer from an ap ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22111 (In DayByDay CRM, version 2.2.0 is vulnerable to missing authorization. ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22110 (In Daybyday CRM, versions 1.1 through 2.2.0 enforce weak password requ ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22109 (In Daybyday CRM, version 2.2.0 is vulnerable to Stored Cross-Site Scri ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22108 (In Daybyday CRM, versions 2.0.0 through 2.2.0 are vulnerable to Missin ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22107 (In Daybyday CRM, versions 2.0.0 through 2.2.0 are vulnerable to Missin ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22106
	RESERVED
CVE-2022-22105
	RESERVED
CVE-2022-22104
	RESERVED
CVE-2022-22103
	RESERVED
CVE-2022-22102
	RESERVED
CVE-2022-22101
	RESERVED
CVE-2022-22100
	RESERVED
CVE-2022-22099
	RESERVED
CVE-2022-22098
	RESERVED
CVE-2022-22097
	RESERVED
CVE-2022-22096
	RESERVED
CVE-2022-22095
	RESERVED
CVE-2022-22094
	RESERVED
CVE-2022-22093
	RESERVED
CVE-2022-22092
	RESERVED
CVE-2022-22091
	RESERVED
CVE-2022-22090
	RESERVED
CVE-2022-22089
	RESERVED
CVE-2022-22088
	RESERVED
CVE-2022-22087
	RESERVED
CVE-2022-22086
	RESERVED
CVE-2022-22085
	RESERVED
CVE-2022-22084
	RESERVED
CVE-2022-22083
	RESERVED
CVE-2022-22082
	RESERVED
CVE-2022-22081
	RESERVED
CVE-2022-22080
	RESERVED
CVE-2022-22079
	RESERVED
CVE-2022-22078
	RESERVED
CVE-2022-22077
	RESERVED
CVE-2022-22076
	RESERVED
CVE-2022-22075
	RESERVED
CVE-2022-22074
	RESERVED
CVE-2022-22073
	RESERVED
CVE-2022-22072
	RESERVED
CVE-2022-22071
	RESERVED
CVE-2022-22070
	RESERVED
CVE-2022-22069
	RESERVED
CVE-2022-22068
	RESERVED
CVE-2022-22067
	RESERVED
CVE-2022-22066
	RESERVED
CVE-2022-22065
	RESERVED
CVE-2022-22064
	RESERVED
CVE-2022-22063
	RESERVED
CVE-2022-22062
	RESERVED
CVE-2022-22061
	RESERVED
CVE-2022-22060
	RESERVED
CVE-2022-22059
	RESERVED
CVE-2022-22058
	RESERVED
CVE-2022-22057
	RESERVED
CVE-2022-22056 (The Le-yan dental management system contains a hard-coded credentials  ...)
	NOT-FOR-US: Le-yan dental management system
CVE-2022-22055 (The Le-yan dental management system contains an SQL-injection vulnerab ...)
	NOT-FOR-US: Le-yan dental management system
CVE-2022-22054 (ASUS RT-AX56U&#8217;s login function contains a path traversal vulnera ...)
	NOT-FOR-US: ASUS
CVE-2022-22053
	RESERVED
CVE-2022-22052
	RESERVED
CVE-2022-22051
	RESERVED
CVE-2022-22050
	RESERVED
CVE-2022-22049
	RESERVED
CVE-2022-22048
	RESERVED
CVE-2022-22047
	RESERVED
CVE-2022-22046
	RESERVED
CVE-2022-22045
	RESERVED
CVE-2022-22044
	RESERVED
CVE-2022-22043
	RESERVED
CVE-2022-22042
	RESERVED
CVE-2022-22041
	RESERVED
CVE-2022-22040
	RESERVED
CVE-2022-22039
	RESERVED
CVE-2022-22038
	RESERVED
CVE-2022-22037
	RESERVED
CVE-2022-22036
	RESERVED
CVE-2022-22035
	RESERVED
CVE-2022-22034
	RESERVED
CVE-2022-22033
	RESERVED
CVE-2022-22032
	RESERVED
CVE-2022-22031
	RESERVED
CVE-2022-22030
	RESERVED
CVE-2022-22029
	RESERVED
CVE-2022-22028
	RESERVED
CVE-2022-22027
	RESERVED
CVE-2022-22026
	RESERVED
CVE-2022-22025
	RESERVED
CVE-2022-22024
	RESERVED
CVE-2022-22023
	RESERVED
CVE-2022-22022
	RESERVED
CVE-2022-22021
	RESERVED
CVE-2022-22020
	RESERVED
CVE-2022-22019
	RESERVED
CVE-2022-22018
	RESERVED
CVE-2022-22017
	RESERVED
CVE-2022-22016
	RESERVED
CVE-2022-22015
	RESERVED
CVE-2022-22014
	RESERVED
CVE-2022-22013
	RESERVED
CVE-2022-22012
	RESERVED
CVE-2022-22011
	RESERVED
CVE-2022-22010
	RESERVED
CVE-2022-22009
	RESERVED
CVE-2022-22008
	RESERVED
CVE-2022-22007
	RESERVED
CVE-2022-22006
	RESERVED
CVE-2022-22005
	RESERVED
CVE-2022-22004
	RESERVED
CVE-2022-22003
	RESERVED
CVE-2022-22002
	RESERVED
CVE-2022-22001
	RESERVED
CVE-2022-22000
	RESERVED
CVE-2022-21999
	RESERVED
CVE-2022-21998
	RESERVED
CVE-2022-21997
	RESERVED
CVE-2022-21996
	RESERVED
CVE-2022-21995
	RESERVED
CVE-2022-21994
	RESERVED
CVE-2022-21993
	RESERVED
CVE-2022-21992
	RESERVED
CVE-2022-21991
	RESERVED
CVE-2022-21990
	RESERVED
CVE-2022-21989
	RESERVED
CVE-2022-21988
	RESERVED
CVE-2022-21987
	RESERVED
CVE-2022-21986
	RESERVED
CVE-2022-21985
	RESERVED
CVE-2022-21984
	RESERVED
CVE-2022-21983
	RESERVED
CVE-2022-21982
	RESERVED
CVE-2022-21981
	RESERVED
CVE-2022-21980
	RESERVED
CVE-2022-21979
	RESERVED
CVE-2022-21978
	RESERVED
CVE-2022-21977
	RESERVED
CVE-2022-21976
	RESERVED
CVE-2022-21975
	RESERVED
CVE-2022-21974
	RESERVED
CVE-2022-21973
	RESERVED
CVE-2022-21972
	RESERVED
CVE-2022-21971
	RESERVED
CVE-2022-21970 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21969 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...)
	NOT-FOR-US: Microsoft
CVE-2022-21968
	RESERVED
CVE-2022-21967
	RESERVED
CVE-2022-21966
	RESERVED
CVE-2022-21965
	RESERVED
CVE-2022-21964 (Remote Desktop Licensing Diagnoser Information Disclosure Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2022-21963 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21962 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21961 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21960 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21959 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21958 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21957
	RESERVED
CVE-2022-21956
	RESERVED
CVE-2022-21955
	RESERVED
CVE-2022-21954 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21953
	RESERVED
CVE-2022-21952
	RESERVED
CVE-2022-21951
	RESERVED
CVE-2022-21950
	RESERVED
CVE-2022-21949
	RESERVED
CVE-2022-21948
	RESERVED
CVE-2022-21947
	RESERVED
CVE-2022-21946
	RESERVED
CVE-2022-21945
	RESERVED
CVE-2022-21944
	RESERVED
CVE-2022-21943
	RESERVED
CVE-2022-21942
	RESERVED
CVE-2022-21941
	RESERVED
CVE-2022-21940
	RESERVED
CVE-2022-21939
	RESERVED
CVE-2022-21938
	RESERVED
CVE-2022-21937
	RESERVED
CVE-2022-21936
	RESERVED
CVE-2022-21935
	RESERVED
CVE-2022-21934
	RESERVED
CVE-2022-21933
	RESERVED
CVE-2022-21932 (Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulner ...)
	NOT-FOR-US: Microsoft
CVE-2022-21931 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. T ...)
	NOT-FOR-US: Microsoft
CVE-2022-21930 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. T ...)
	NOT-FOR-US: Microsoft
CVE-2022-21929 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. T ...)
	NOT-FOR-US: Microsoft
CVE-2022-21928 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21927
	RESERVED
CVE-2022-21926
	RESERVED
CVE-2022-21925 (Windows BackupKey Remote Protocol Security Feature Bypass Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2022-21924 (Workstation Service Remote Protocol Security Feature Bypass Vulnerabil ...)
	NOT-FOR-US: Microsoft
CVE-2022-21923
	RESERVED
CVE-2022-21922 (Remote Procedure Call Runtime Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21921 (Windows Defender Credential Guard Security Feature Bypass Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2022-21920 (Windows Kerberos Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21919 (Windows User Profile Service Elevation of Privilege Vulnerability. Thi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21918 (DirectX Graphics Kernel File Denial of Service Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21917 (HEVC Video Extensions Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21916 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21915 (Windows GDI+ Information Disclosure Vulnerability. This CVE ID is uniq ...)
	NOT-FOR-US: Microsoft
CVE-2022-21914 (Windows Remote Access Connection Manager Elevation of Privilege Vulner ...)
	NOT-FOR-US: Microsoft
CVE-2022-21913 (Local Security Authority (Domain Policy) Remote Protocol Security Feat ...)
	NOT-FOR-US: Microsoft
CVE-2022-21912 (DirectX Graphics Kernel Remote Code Execution Vulnerability. This CVE  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21911 (.NET Framework Denial of Service Vulnerability. ...)
	NOT-FOR-US: Microsoft .NET
CVE-2022-21910 (Microsoft Cluster Port Driver Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21909
	RESERVED
CVE-2022-21908 (Windows Installer Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21907 (HTTP Protocol Stack Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21906 (Windows Defender Application Control Security Feature Bypass Vulnerabi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21905 (Windows Hyper-V Security Feature Bypass Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21904 (Windows GDI Information Disclosure Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21903 (Windows GDI Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21902 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...)
	NOT-FOR-US: Microsoft
CVE-2022-21901 (Windows Hyper-V Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21900 (Windows Hyper-V Security Feature Bypass Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21899 (Windows Extensible Firmware Interface Security Feature Bypass Vulnerab ...)
	NOT-FOR-US: Microsoft
CVE-2022-21898 (DirectX Graphics Kernel Remote Code Execution Vulnerability. This CVE  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21897 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21896 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...)
	NOT-FOR-US: Microsoft
CVE-2022-21895 (Windows User Profile Service Elevation of Privilege Vulnerability. Thi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21894 (Secure Boot Security Feature Bypass Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21893 (Remote Desktop Protocol Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21892 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21891 (Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21890 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21889 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21888 (Windows Modern Execution Server Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21887 (Win32k Elevation of Privilege Vulnerability. This CVE ID is unique fro ...)
	NOT-FOR-US: Microsoft
CVE-2022-21886
	RESERVED
CVE-2022-21885 (Windows Remote Access Connection Manager Elevation of Privilege Vulner ...)
	NOT-FOR-US: Microsoft
CVE-2022-21884 (Local Security Authority Subsystem Service Elevation of Privilege Vuln ...)
	NOT-FOR-US: Microsoft
CVE-2022-21883 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21882 (Win32k Elevation of Privilege Vulnerability. This CVE ID is unique fro ...)
	NOT-FOR-US: Microsoft
CVE-2022-21881 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
	NOT-FOR-US: Microsoft
CVE-2022-21880 (Windows GDI+ Information Disclosure Vulnerability. This CVE ID is uniq ...)
	NOT-FOR-US: Microsoft
CVE-2022-21879 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
	NOT-FOR-US: Microsoft
CVE-2022-21878 (Windows Geolocation Service Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21877 (Storage Spaces Controller Information Disclosure Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21876 (Win32k Information Disclosure Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21875 (Windows Storage Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21874 (Windows Security Center API Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21873 (Tile Data Repository Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21872 (Windows Event Tracing Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21871 (Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Priv ...)
	NOT-FOR-US: Microsoft
CVE-2022-21870 (Tablet Windows User Interface Application Core Elevation of Privilege  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21869 (Clipboard User Service Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21868 (Windows Devices Human Interface Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21867 (Windows Push Notifications Apps Elevation Of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21866 (Windows System Launcher Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21865 (Connected Devices Platform Service Elevation of Privilege Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2022-21864 (Windows UI Immersive Server API Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21863 (Windows StateRepository API Server file Elevation of Privilege Vulnera ...)
	NOT-FOR-US: Microsoft
CVE-2022-21862 (Windows Application Model Core API Elevation of Privilege Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2022-21861 (Task Flow Data Engine Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21860 (Windows AppContracts API Server Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21859 (Windows Accounts Control Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21858 (Windows Bind Filter Driver Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21857 (Active Directory Domain Services Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21856
	RESERVED
CVE-2022-21855 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...)
	NOT-FOR-US: Microsoft
CVE-2022-21854
	RESERVED
CVE-2022-21853
	RESERVED
CVE-2022-21852 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...)
	NOT-FOR-US: Microsoft
CVE-2022-21851 (Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID ...)
	NOT-FOR-US: Microsoft
CVE-2022-21850 (Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID ...)
	NOT-FOR-US: Microsoft
CVE-2022-21849 (Windows IKE Extension Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21848 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21847 (Windows Hyper-V Denial of Service Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21846 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...)
	NOT-FOR-US: Microsoft
CVE-2022-21845
	RESERVED
CVE-2022-21844
	RESERVED
CVE-2022-21843 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21842 (Microsoft Word Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21841 (Microsoft Excel Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21840 (Microsoft Office Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21839 (Windows Event Tracing Discretionary Access Control List Denial of Serv ...)
	NOT-FOR-US: Microsoft
CVE-2022-21838 (Windows Cleanup Manager Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21837 (Microsoft SharePoint Server Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21836 (Windows Certificate Spoofing Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21835 (Microsoft Cryptographic Services Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21834 (Windows User-mode Driver Framework Reflector Driver Elevation of Privi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21833 (Virtual Machine IDE Drive Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-0010
	RESERVED
CVE-2022-21832
	RESERVED
CVE-2022-21831
	RESERVED
CVE-2022-21830
	RESERVED
CVE-2022-21829
	RESERVED
CVE-2022-21828
	RESERVED
CVE-2022-21827
	RESERVED
CVE-2022-21826
	RESERVED
CVE-2022-21825
	RESERVED
CVE-2022-21823 (A insecure storage of sensitive information vulnerability exists in Iv ...)
	NOT-FOR-US: Ivanti
CVE-2022-21822
	RESERVED
CVE-2022-21821
	RESERVED
CVE-2022-21820
	RESERVED
CVE-2022-21819
	RESERVED
CVE-2022-21818
	RESERVED
CVE-2022-21817
	RESERVED
CVE-2022-21816
	RESERVED
CVE-2022-21815
	RESERVED
CVE-2022-21814
	RESERVED
CVE-2022-21813
	RESERVED
CVE-2022-21812
	RESERVED
CVE-2022-21804
	RESERVED
CVE-2022-21794
	RESERVED
CVE-2022-21793
	RESERVED
CVE-2022-21239
	RESERVED
CVE-2022-21229
	RESERVED
CVE-2022-21226
	RESERVED
CVE-2022-21206
	RESERVED
CVE-2022-21188
	RESERVED
CVE-2022-21185
	RESERVED
CVE-2022-21175
	RESERVED
CVE-2022-21171
	RESERVED
CVE-2022-21163
	RESERVED
CVE-2022-21162
	RESERVED
CVE-2022-21161
	RESERVED
CVE-2022-21156
	RESERVED
CVE-2022-21152
	RESERVED
CVE-2022-21150
	RESERVED
CVE-2022-21148
	RESERVED
CVE-2022-21135
	RESERVED
CVE-2022-21824 [Prototype pollution via console.table properties]
	RESERVED
	- nodejs <unfixed>
	[stretch] - nodejs <end-of-life> (Nodejs in stretch not covered by security support)
	NOTE: https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/#prototype-pollution-via-console-table-properties-low-cve-2022-21824
	NOTE: https://github.com/nodejs/node/commit/be69403528da99bf3df9e1dc47186f18ba59cb5e (v12.x)
CVE-2022-21240
	RESERVED
CVE-2022-21237
	RESERVED
CVE-2022-21218
	RESERVED
CVE-2022-21212
	RESERVED
CVE-2022-21197
	RESERVED
CVE-2022-21172
	RESERVED
CVE-2022-21160
	RESERVED
CVE-2022-21140
	RESERVED
CVE-2022-21139
	RESERVED
CVE-2022-21133
	RESERVED
CVE-2022-21792
	RESERVED
CVE-2022-21791
	RESERVED
CVE-2022-21790
	RESERVED
CVE-2022-21789
	RESERVED
CVE-2022-21788
	RESERVED
CVE-2022-21787
	RESERVED
CVE-2022-21786
	RESERVED
CVE-2022-21785
	RESERVED
CVE-2022-21784
	RESERVED
CVE-2022-21783
	RESERVED
CVE-2022-21782
	RESERVED
CVE-2022-21781
	RESERVED
CVE-2022-21780
	RESERVED
CVE-2022-21779
	RESERVED
CVE-2022-21778
	RESERVED
CVE-2022-21777
	RESERVED
CVE-2022-21776
	RESERVED
CVE-2022-21775
	RESERVED
CVE-2022-21774
	RESERVED
CVE-2022-21773
	RESERVED
CVE-2022-21772
	RESERVED
CVE-2022-21771
	RESERVED
CVE-2022-21770
	RESERVED
CVE-2022-21769
	RESERVED
CVE-2022-21768
	RESERVED
CVE-2022-21767
	RESERVED
CVE-2022-21766
	RESERVED
CVE-2022-21765
	RESERVED
CVE-2022-21764
	RESERVED
CVE-2022-21763
	RESERVED
CVE-2022-21762
	RESERVED
CVE-2022-21761
	RESERVED
CVE-2022-21760
	RESERVED
CVE-2022-21759
	RESERVED
CVE-2022-21758
	RESERVED
CVE-2022-21757
	RESERVED
CVE-2022-21756
	RESERVED
CVE-2022-21755
	RESERVED
CVE-2022-21754
	RESERVED
CVE-2022-21753
	RESERVED
CVE-2022-21752
	RESERVED
CVE-2022-21751
	RESERVED
CVE-2022-21750
	RESERVED
CVE-2022-21749
	RESERVED
CVE-2022-21748
	RESERVED
CVE-2022-21747
	RESERVED
CVE-2022-21746
	RESERVED
CVE-2022-21745
	RESERVED
CVE-2022-21744
	RESERVED
CVE-2022-21743
	RESERVED
CVE-2022-0009
	RESERVED
CVE-2022-0008
	RESERVED
CVE-2022-0007
	RESERVED
CVE-2022-0006
	RESERVED
CVE-2022-21742
	RESERVED
CVE-2022-21741
	RESERVED
CVE-2022-21740
	RESERVED
CVE-2022-21739
	RESERVED
CVE-2022-21738
	RESERVED
CVE-2022-21737
	RESERVED
CVE-2022-21736
	RESERVED
CVE-2022-21735
	RESERVED
CVE-2022-21734
	RESERVED
CVE-2022-21733
	RESERVED
CVE-2022-21732
	RESERVED
CVE-2022-21731
	RESERVED
CVE-2022-21730
	RESERVED
CVE-2022-21729
	RESERVED
CVE-2022-21728
	RESERVED
CVE-2022-21727
	RESERVED
CVE-2022-21726
	RESERVED
CVE-2022-21725
	RESERVED
CVE-2022-21724
	RESERVED
CVE-2022-21723
	RESERVED
CVE-2022-21722
	RESERVED
CVE-2022-21721
	RESERVED
CVE-2022-21720
	RESERVED
CVE-2022-21719
	RESERVED
CVE-2022-21718
	RESERVED
CVE-2022-21717
	RESERVED
CVE-2022-21716
	RESERVED
CVE-2022-21715
	RESERVED
CVE-2022-21714
	RESERVED
CVE-2022-21713
	RESERVED
CVE-2022-21712
	RESERVED
CVE-2022-21711
	RESERVED
CVE-2022-21710
	RESERVED
CVE-2022-21709
	RESERVED
CVE-2022-21708
	RESERVED
CVE-2022-21707
	RESERVED
CVE-2022-21706
	RESERVED
CVE-2022-21705
	RESERVED
CVE-2022-21704 (log4js-node is a port of log4js to node.js. In affected versions defau ...)
	TODO: check
CVE-2022-21703
	RESERVED
CVE-2022-21702
	RESERVED
CVE-2022-21701 (Istio is an open platform to connect, manage, and secure microservices ...)
	TODO: check
CVE-2022-21700 (Micronaut is a JVM-based, full stack Java framework designed for build ...)
	TODO: check
CVE-2022-21699 (IPython (Interactive Python) is a command shell for interactive comput ...)
	TODO: check
CVE-2022-21698
	RESERVED
CVE-2022-21697
	RESERVED
CVE-2022-21696 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-68vr-8f46-vc9f
CVE-2022-21695 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-99p8-9p2c-49j4
CVE-2022-21694 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-h29c-wcm8-883h
	NOTE: https://github.com/onionshare/onionshare/issues/1389
CVE-2022-21693 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-jgm9-xpfj-4fq6
CVE-2022-21692 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-gjj5-998g-v36v
CVE-2022-21691 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-w9m4-7w72-r766
CVE-2022-21690 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-ch22-x2v3-v6vq
CVE-2022-21689 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-jh82-c5jw-pxpc
CVE-2022-21688 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-x7wr-283h-5h2v
CVE-2022-21687
	RESERVED
CVE-2022-21686
	RESERVED
CVE-2022-21685 (Frontier is Substrate's Ethereum compatibility layer. Prior to commit  ...)
	TODO: check
CVE-2022-21684 (Discourse is an open source discussion platform. Versions prior to 2.7 ...)
	NOT-FOR-US: Discourse
CVE-2022-21683 (Wagtail is a Django based content management system focused on flexibi ...)
	NOT-FOR-US: Wagtail
CVE-2022-21682 (Flatpak is a Linux application sandboxing and distribution framework.  ...)
	- flatpak 1.12.3-1
	NOTE: https://github.com/flatpak/flatpak/security/advisories/GHSA-8ch7-5j3h-g4fx
	NOTE: https://github.com/flatpak/flatpak/commit/445bddeee657fdc8d2a0a1f0de12975400d4fc1a
	NOTE: Documentation: https://github.com/flatpak/flatpak/commit/4d11f77aa7fd3e64cfa80af89d92567ab9e8e6fa
	NOTE: 1.12.4 added further changes to avoid regressions for some workflows
CVE-2022-21681 (Marked is a markdown parser and compiler. Prior to version 4.0.10, the ...)
	TODO: check
CVE-2022-21680 (Marked is a markdown parser and compiler. Prior to version 4.0.10, the ...)
	TODO: check
CVE-2022-21679 (Istio is an open platform to connect, manage, and secure microservices ...)
	TODO: check
CVE-2022-21678 (Discourse is an open source discussion platform. Prior to version 2.8. ...)
	NOT-FOR-US: Discourse
CVE-2022-21677 (Discourse is an open source discussion platform. Discourse groups can  ...)
	NOT-FOR-US: Discourse
CVE-2022-21676 (Engine.IO is the implementation of transport-based cross-browser/cross ...)
	TODO: check
CVE-2022-21675 (Bytecode Viewer (BCV) is a Java/Android reverse engineering suite. Ver ...)
	TODO: check
CVE-2022-21674
	RESERVED
CVE-2022-21673 (Grafana is an open-source platform for monitoring and observability. I ...)
	- grafana <removed>
CVE-2022-21672 (make-ca is a utility to deliver and manage a complete PKI configuratio ...)
	TODO: check
CVE-2022-21671 (@replit/crosis is a JavaScript client that speaks Replit's container p ...)
	NOT-FOR-US: crosis
CVE-2022-21670 (markdown-it is a Markdown parser. Prior to version 1.3.2, special patt ...)
	- node-markdown-it 10.0.0+dfsg-6
	[bullseye] - node-markdown-it <no-dsa> (Minor issue)
	NOTE: https://github.com/markdown-it/markdown-it/security/advisories/GHSA-6vfc-qv3f-vr6c
	NOTE: https://github.com/markdown-it/markdown-it/commit/ffc49ab46b5b751cd2be0aabb146f2ef84986101 (12.3.2)
CVE-2022-21669 (PuddingBot is a group management bot. In version 0.0.6-b933652 and pri ...)
	NOT-FOR-US: PuddingBot
CVE-2022-21668 (pipenv is a Python development workflow tool. Starting with version 20 ...)
	TODO: check
CVE-2022-21667 (soketi is an open-source WebSockets server. There is an unhandled case ...)
	NOT-FOR-US: soketi
CVE-2022-21666 (Useful Simple Open-Source CMS (USOC) is a content management system (C ...)
	NOT-FOR-US: Useful Simple Open-Source CMS (USOC)
CVE-2022-21665
	RESERVED
CVE-2022-21664 (WordPress is a free and open-source content management system written  ...)
	{DSA-5039-1 DLA-2884-1}
	- wordpress 5.8.3+dfsg1-1 (bug #1003243)
	NOTE: https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/
	NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-jp3p-gw8h-6x86
	NOTE: https://github.com/WordPress/wordpress-develop/commit/c09ccfbc547d75b392dbccc1ef0b4442ccd3c957
CVE-2022-21663 (WordPress is a free and open-source content management system written  ...)
	{DSA-5039-1 DLA-2884-1}
	- wordpress 5.8.3+dfsg1-1 (bug #1003243)
	NOTE: https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/
	NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-jmmq-m8p8-332h
	NOTE: https://hackerone.com/reports/541469
CVE-2022-21662 (WordPress is a free and open-source content management system written  ...)
	{DSA-5039-1 DLA-2884-1}
	- wordpress 5.8.3+dfsg1-1 (bug #1003243)
	NOTE: https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/
	NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-699q-3hj9-889w
	NOTE: https://hackerone.com/reports/425342
CVE-2022-21661 (WordPress is a free and open-source content management system written  ...)
	{DSA-5039-1 DLA-2884-1}
	- wordpress 5.8.3+dfsg1-1 (bug #1003243)
	NOTE: https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/
	NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-6676-cqfm-gw84
	NOTE: https://github.com/WordPress/wordpress-develop/commit/17efac8c8ec64555eff5cf51a3eff81e06317214
	NOTE: https://hackerone.com/reports/1378209
	NOTE: https://www.zerodayinitiative.com/blog/2022/1/18/cve-2021-21661-exposing-database-info-via-wordpress-sql-injection
CVE-2022-21660
	RESERVED
CVE-2022-21659
	RESERVED
CVE-2022-21658 [Race condition in the Rust standard library]
	RESERVED
	- rustc <unfixed>
	NOTE: https://github.com/rust-lang/wg-security-response/tree/master/patches/CVE-2022-21658
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/20/1
CVE-2022-21657
	RESERVED
CVE-2022-21656
	RESERVED
CVE-2022-21655
	RESERVED
CVE-2022-21654
	RESERVED
CVE-2022-21653 (Jawn is an open source JSON parser. Extenders of the `org.typelevel.ja ...)
	TODO: check
CVE-2022-21652 (Shopware is an open source e-commerce software platform. In affected v ...)
	NOT-FOR-US: Shopware
CVE-2022-21651 (Shopware is an open source e-commerce software platform. An open redir ...)
	NOT-FOR-US: Shopware
CVE-2022-21650 (Convos is an open source multi-user chat that runs in a web browser. Y ...)
	NOT-FOR-US: Convos
CVE-2022-21649 (Convos is an open source multi-user chat that runs in a web browser. C ...)
	NOT-FOR-US: Convos
CVE-2022-21648 (Latte is an open source template engine for PHP. Versions since 2.8.0  ...)
	- php-nette <removed>
	[stretch] - php-nette <not-affected> (Sandbox first appeared in Latte 2.8.0 so older versions are not affected.)
	NOTE: https://github.com/nette/latte/security/advisories/GHSA-36m2-8rhx-f36j
	NOTE: https://github.com/nette/latte/commit/9e1b4f7d70f7a9c3fa6753ffa7d7e450a3d4abb0
CVE-2022-21647 (CodeIgniter is an open source PHP full-stack web framework. Deserializ ...)
	- codeigniter <itp> (bug #471583)
CVE-2022-21646 (SpiceDB is a database system for managing security-critical applicatio ...)
	TODO: check
CVE-2022-21645
	RESERVED
CVE-2022-21644 (USOC is an open source CMS with a focus on simplicity. In affected ver ...)
	NOT-FOR-US: USOC
CVE-2022-21643 (USOC is an open source CMS with a focus on simplicity. In affected ver ...)
	NOT-FOR-US: USOC
CVE-2022-21642 (Discourse is an open source platform for community discussion. In affe ...)
	NOT-FOR-US: Discourse
CVE-2022-21641
	RESERVED
CVE-2022-21640
	RESERVED
CVE-2022-21639
	RESERVED
CVE-2022-21638
	RESERVED
CVE-2022-21637
	RESERVED
CVE-2022-21636
	RESERVED
CVE-2022-21635
	RESERVED
CVE-2022-21634
	RESERVED
CVE-2022-21633
	RESERVED
CVE-2022-21632
	RESERVED
CVE-2022-21631
	RESERVED
CVE-2022-21630
	RESERVED
CVE-2022-21629
	RESERVED
CVE-2022-21628
	RESERVED
CVE-2022-21627
	RESERVED
CVE-2022-21626
	RESERVED
CVE-2022-21625
	RESERVED
CVE-2022-21624
	RESERVED
CVE-2022-21623
	RESERVED
CVE-2022-21622
	RESERVED
CVE-2022-21621
	RESERVED
CVE-2022-21620
	RESERVED
CVE-2022-21619
	RESERVED
CVE-2022-21618
	RESERVED
CVE-2022-21617
	RESERVED
CVE-2022-21616
	RESERVED
CVE-2022-21615
	RESERVED
CVE-2022-21614
	RESERVED
CVE-2022-21613
	RESERVED
CVE-2022-21612
	RESERVED
CVE-2022-21611
	RESERVED
CVE-2022-21610
	RESERVED
CVE-2022-21609
	RESERVED
CVE-2022-21608
	RESERVED
CVE-2022-21607
	RESERVED
CVE-2022-21606
	RESERVED
CVE-2022-21605
	RESERVED
CVE-2022-21604
	RESERVED
CVE-2022-21603
	RESERVED
CVE-2022-21602
	RESERVED
CVE-2022-21601
	RESERVED
CVE-2022-21600
	RESERVED
CVE-2022-21599
	RESERVED
CVE-2022-21598
	RESERVED
CVE-2022-21597
	RESERVED
CVE-2022-21596
	RESERVED
CVE-2022-21595
	RESERVED
CVE-2022-21594
	RESERVED
CVE-2022-21593
	RESERVED
CVE-2022-21592
	RESERVED
CVE-2022-21591
	RESERVED
CVE-2022-21590
	RESERVED
CVE-2022-21589
	RESERVED
CVE-2022-21588
	RESERVED
CVE-2022-21587
	RESERVED
CVE-2022-21586
	RESERVED
CVE-2022-21585
	RESERVED
CVE-2022-21584
	RESERVED
CVE-2022-21583
	RESERVED
CVE-2022-21582
	RESERVED
CVE-2022-21581
	RESERVED
CVE-2022-21580
	RESERVED
CVE-2022-21579
	RESERVED
CVE-2022-21578
	RESERVED
CVE-2022-21577
	RESERVED
CVE-2022-21576
	RESERVED
CVE-2022-21575
	RESERVED
CVE-2022-21574
	RESERVED
CVE-2022-21573
	RESERVED
CVE-2022-21572
	RESERVED
CVE-2022-21571
	RESERVED
CVE-2022-21570
	RESERVED
CVE-2022-21569
	RESERVED
CVE-2022-21568
	RESERVED
CVE-2022-21567
	RESERVED
CVE-2022-21566
	RESERVED
CVE-2022-21565
	RESERVED
CVE-2022-21564
	RESERVED
CVE-2022-21563
	RESERVED
CVE-2022-21562
	RESERVED
CVE-2022-21561
	RESERVED
CVE-2022-21560
	RESERVED
CVE-2022-21559
	RESERVED
CVE-2022-21558
	RESERVED
CVE-2022-21557
	RESERVED
CVE-2022-21556
	RESERVED
CVE-2022-21555
	RESERVED
CVE-2022-21554
	RESERVED
CVE-2022-21553
	RESERVED
CVE-2022-21552
	RESERVED
CVE-2022-21551
	RESERVED
CVE-2022-21550
	RESERVED
CVE-2022-21549
	RESERVED
CVE-2022-21548
	RESERVED
CVE-2022-21547
	RESERVED
CVE-2022-21546
	RESERVED
CVE-2022-21545
	RESERVED
CVE-2022-21544
	RESERVED
CVE-2022-21543
	RESERVED
CVE-2022-21542
	RESERVED
CVE-2022-21541
	RESERVED
CVE-2022-21540
	RESERVED
CVE-2022-21539
	RESERVED
CVE-2022-21538
	RESERVED
CVE-2022-21537
	RESERVED
CVE-2022-21536
	RESERVED
CVE-2022-21535
	RESERVED
CVE-2022-21534
	RESERVED
CVE-2022-21533
	RESERVED
CVE-2022-21532
	RESERVED
CVE-2022-21531
	RESERVED
CVE-2022-21530
	RESERVED
CVE-2022-21529
	RESERVED
CVE-2022-21528
	RESERVED
CVE-2022-21527
	RESERVED
CVE-2022-21526
	RESERVED
CVE-2022-21525
	RESERVED
CVE-2022-21524
	RESERVED
CVE-2022-21523
	RESERVED
CVE-2022-21522
	RESERVED
CVE-2022-21521
	RESERVED
CVE-2022-21520
	RESERVED
CVE-2022-21519
	RESERVED
CVE-2022-21518
	RESERVED
CVE-2022-21517
	RESERVED
CVE-2022-21516
	RESERVED
CVE-2022-21515
	RESERVED
CVE-2022-21514
	RESERVED
CVE-2022-21513
	RESERVED
CVE-2022-21512
	RESERVED
CVE-2022-21511
	RESERVED
CVE-2022-21510
	RESERVED
CVE-2022-21509
	RESERVED
CVE-2022-21508
	RESERVED
CVE-2022-21507
	RESERVED
CVE-2022-21506
	RESERVED
CVE-2022-21505
	RESERVED
CVE-2022-21504
	RESERVED
CVE-2022-21503
	RESERVED
CVE-2022-21502
	RESERVED
CVE-2022-21501
	RESERVED
CVE-2022-21500
	RESERVED
CVE-2022-21499
	RESERVED
CVE-2022-21498
	RESERVED
CVE-2022-21497
	RESERVED
CVE-2022-21496
	RESERVED
CVE-2022-21495
	RESERVED
CVE-2022-21494
	RESERVED
CVE-2022-21493
	RESERVED
CVE-2022-21492
	RESERVED
CVE-2022-21491
	RESERVED
CVE-2022-21490
	RESERVED
CVE-2022-21489
	RESERVED
CVE-2022-21488
	RESERVED
CVE-2022-21487
	RESERVED
CVE-2022-21486
	RESERVED
CVE-2022-21485
	RESERVED
CVE-2022-21484
	RESERVED
CVE-2022-21483
	RESERVED
CVE-2022-21482
	RESERVED
CVE-2022-21481
	RESERVED
CVE-2022-21480
	RESERVED
CVE-2022-21479
	RESERVED
CVE-2022-21478
	RESERVED
CVE-2022-21477
	RESERVED
CVE-2022-21476
	RESERVED
CVE-2022-21475
	RESERVED
CVE-2022-21474
	RESERVED
CVE-2022-21473
	RESERVED
CVE-2022-21472
	RESERVED
CVE-2022-21471
	RESERVED
CVE-2022-21470
	RESERVED
CVE-2022-21469
	RESERVED
CVE-2022-21468
	RESERVED
CVE-2022-21467
	RESERVED
CVE-2022-21466
	RESERVED
CVE-2022-21465
	RESERVED
CVE-2022-21464
	RESERVED
CVE-2022-21463
	RESERVED
CVE-2022-21462
	RESERVED
CVE-2022-21461
	RESERVED
CVE-2022-21460
	RESERVED
CVE-2022-21459
	RESERVED
CVE-2022-21458
	RESERVED
CVE-2022-21457
	RESERVED
CVE-2022-21456
	RESERVED
CVE-2022-21455
	RESERVED
CVE-2022-21454
	RESERVED
CVE-2022-21453
	RESERVED
CVE-2022-21452
	RESERVED
CVE-2022-21451
	RESERVED
CVE-2022-21450
	RESERVED
CVE-2022-21449
	RESERVED
CVE-2022-21448
	RESERVED
CVE-2022-21447
	RESERVED
CVE-2022-21446
	RESERVED
CVE-2022-21445
	RESERVED
CVE-2022-21444
	RESERVED
CVE-2022-21443
	RESERVED
CVE-2022-21442
	RESERVED
CVE-2022-21441
	RESERVED
CVE-2022-21440
	RESERVED
CVE-2022-21439
	RESERVED
CVE-2022-21438
	RESERVED
CVE-2022-21437
	RESERVED
CVE-2022-21436
	RESERVED
CVE-2022-21435
	RESERVED
CVE-2022-21434
	RESERVED
CVE-2022-21433
	RESERVED
CVE-2022-21432
	RESERVED
CVE-2022-21431
	RESERVED
CVE-2022-21430
	RESERVED
CVE-2022-21429
	RESERVED
CVE-2022-21428
	RESERVED
CVE-2022-21427
	RESERVED
CVE-2022-21426
	RESERVED
CVE-2022-21425
	RESERVED
CVE-2022-21424
	RESERVED
CVE-2022-21423
	RESERVED
CVE-2022-21422
	RESERVED
CVE-2022-21421
	RESERVED
CVE-2022-21420
	RESERVED
CVE-2022-21419
	RESERVED
CVE-2022-21418
	RESERVED
CVE-2022-21417
	RESERVED
CVE-2022-21416
	RESERVED
CVE-2022-21415
	RESERVED
CVE-2022-21414
	RESERVED
CVE-2022-21413
	RESERVED
CVE-2022-21412
	RESERVED
CVE-2022-21411
	RESERVED
CVE-2022-21410
	RESERVED
CVE-2022-21409
	RESERVED
CVE-2022-21408
	RESERVED
CVE-2022-21407
	RESERVED
CVE-2022-21406
	RESERVED
CVE-2022-21405
	RESERVED
CVE-2022-21404
	RESERVED
CVE-2022-21403 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21402 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21401 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21400 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21399 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21398 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21397 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21396 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21395 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21394 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox <unfixed>
CVE-2022-21393 (Vulnerability in the Java VM component of Oracle Database Server. Supp ...)
	NOT-FOR-US: Oracle
CVE-2022-21392 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2022-21391 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21390 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21389 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21388 (Vulnerability in the Oracle Communications Pricing Design Center produ ...)
	NOT-FOR-US: Oracle
CVE-2022-21387 (Vulnerability in the Oracle Commerce Platform product of Oracle Commer ...)
	NOT-FOR-US: Oracle
CVE-2022-21386 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21385
	RESERVED
CVE-2022-21384
	RESERVED
CVE-2022-21383 (Vulnerability in the Oracle Enterprise Session Border Controller produ ...)
	NOT-FOR-US: Oracle
CVE-2022-21382 (Vulnerability in the Oracle Enterprise Session Border Controller produ ...)
	NOT-FOR-US: Oracle
CVE-2022-21381 (Vulnerability in the Oracle Enterprise Session Border Controller produ ...)
	NOT-FOR-US: Oracle
CVE-2022-21380 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21379 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21378 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21377 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21376 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21375 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2022-21374 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21373 (Vulnerability in the Oracle Partner Management product of Oracle E-Bus ...)
	NOT-FOR-US: Oracle
CVE-2022-21372 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21371 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21370 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21369 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2022-21368 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21367 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <removed>
	- mysql-8.0 <unfixed>
CVE-2022-21366 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21365 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21364 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2022-21363 (Vulnerability in the MySQL Connectors product of Oracle MySQL (compone ...)
	- mysql-8.0 <unfixed>
CVE-2022-21362 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21361 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21360 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21359 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2022-21358 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21357 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21356 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21355 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21354 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite  ...)
	NOT-FOR-US: Oracle
CVE-2022-21353 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21352 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21351 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21350 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21349 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <unfixed>
CVE-2022-21348 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21347 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21346 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...)
	NOT-FOR-US: Oracle
CVE-2022-21345 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2022-21344 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <removed>
	- mysql-8.0 <unfixed>
CVE-2022-21343
	RESERVED
CVE-2022-21342 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21341 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21340 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21339 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21338 (Vulnerability in the Oracle Communications Convergence product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2022-21337 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21336 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21335 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21334 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21333 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21332 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21331 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21330 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21329 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21328 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21327 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21326 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21325 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21324 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21323 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21322 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21321 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21320 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21319 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21318 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21317 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21316 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21315 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21314 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21313 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21312 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21311 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21310 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21309 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21308 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21307 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21306 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21305 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21304 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <removed>
	- mysql-8.0 <unfixed>
CVE-2022-21303 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <removed>
	- mysql-8.0 <unfixed>
CVE-2022-21302 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21301 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21300 (Vulnerability in the PeopleSoft Enterprise CS SA Integration Pack prod ...)
	NOT-FOR-US: Oracle
CVE-2022-21299 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21298 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2022-21297 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21296 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21295 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox <not-affected> (Windows-specific)
CVE-2022-21294 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21293 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21292 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21291 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21290 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21289 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21288 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21287 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21286 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21285 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21284 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21283 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21282 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21281 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21280 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21279 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21278 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21277 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21276 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21275 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21274 (Vulnerability in the Oracle Sourcing product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2022-21273 (Vulnerability in the Oracle Project Costing product of Oracle E-Busine ...)
	NOT-FOR-US: Oracle
CVE-2022-21272 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2022-21271 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <not-affected> (Seems specific to Oracle Java)
	- openjdk-11 <not-affected> (Seems specific to Oracle Java)
CVE-2022-21270 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <removed>
	- mysql-8.0 <unfixed>
CVE-2022-21269 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21268 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21267 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21266 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21265 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21264 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21263 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2022-21262 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21261 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21260 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21259 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21258 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21257 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21256 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21255 (Vulnerability in the Oracle Configurator product of Oracle E-Business  ...)
	NOT-FOR-US: Oracle
CVE-2022-21254 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21253 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21252 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21251 (Vulnerability in the Oracle Installed Base product of Oracle E-Busines ...)
	NOT-FOR-US: Oracle
CVE-2022-21250 (Vulnerability in the Oracle Trade Management product of Oracle E-Busin ...)
	NOT-FOR-US: Oracle
CVE-2022-21249 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21248 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 <unfixed>
CVE-2022-21247 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...)
	NOT-FOR-US: Oracle
CVE-2022-21246 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21245 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <removed>
	- mysql-8.0 <unfixed>
CVE-2022-21244 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21243 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21242 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21216
	RESERVED
CVE-2022-21204
	RESERVED
CVE-2022-21200
	RESERVED
CVE-2022-21174
	RESERVED
CVE-2022-21157
	RESERVED
CVE-2022-21153
	RESERVED
CVE-2022-21151
	RESERVED
CVE-2022-21138
	RESERVED
CVE-2022-21136
	RESERVED
CVE-2022-21131
	RESERVED
CVE-2022-21220
	RESERVED
CVE-2022-21207
	RESERVED
CVE-2022-21205
	RESERVED
CVE-2022-21203
	RESERVED
CVE-2022-21181
	RESERVED
CVE-2022-21180
	RESERVED
CVE-2022-21166
	RESERVED
CVE-2022-21127
	RESERVED
CVE-2022-21125
	RESERVED
CVE-2022-21123
	RESERVED
CVE-2022-21121
	RESERVED
CVE-2022-21120
	RESERVED
CVE-2022-21119
	RESERVED
CVE-2022-21118
	RESERVED
CVE-2022-21117
	RESERVED
CVE-2022-21116
	RESERVED
CVE-2022-21115
	RESERVED
CVE-2022-21114
	RESERVED
CVE-2022-21113
	RESERVED
CVE-2022-21112
	RESERVED
CVE-2022-21111
	RESERVED
CVE-2022-21110
	RESERVED
CVE-2022-21109
	RESERVED
CVE-2022-21108
	RESERVED
CVE-2022-21107
	RESERVED
CVE-2022-21106
	RESERVED
CVE-2022-21105
	RESERVED
CVE-2022-21104
	RESERVED
CVE-2022-21103
	RESERVED
CVE-2022-21102
	RESERVED
CVE-2022-21101
	RESERVED
CVE-2022-21100
	RESERVED
CVE-2022-21099
	RESERVED
CVE-2022-21098
	RESERVED
CVE-2022-21097
	RESERVED
CVE-2022-21096
	RESERVED
CVE-2022-21095
	RESERVED
CVE-2022-21094
	RESERVED
CVE-2022-21093
	RESERVED
CVE-2022-21092
	RESERVED
CVE-2022-21091
	RESERVED
CVE-2022-21090
	RESERVED
CVE-2022-21089
	RESERVED
CVE-2022-21088
	RESERVED
CVE-2022-21087
	RESERVED
CVE-2022-21086
	RESERVED
CVE-2022-21085
	RESERVED
CVE-2022-21084
	RESERVED
CVE-2022-21083
	RESERVED
CVE-2022-21082
	RESERVED
CVE-2022-21081
	RESERVED
CVE-2022-21080
	RESERVED
CVE-2022-21079
	RESERVED
CVE-2022-21078
	RESERVED
CVE-2022-21077
	RESERVED
CVE-2022-21076
	RESERVED
CVE-2022-21075
	RESERVED
CVE-2022-21074
	RESERVED
CVE-2022-21073
	RESERVED
CVE-2022-21072
	RESERVED
CVE-2022-21071
	RESERVED
CVE-2022-21070
	RESERVED
CVE-2022-21069
	RESERVED
CVE-2022-21068
	RESERVED
CVE-2022-21067
	RESERVED
CVE-2022-21066
	RESERVED
CVE-2022-21065
	RESERVED
CVE-2022-21064
	RESERVED
CVE-2022-21063
	RESERVED
CVE-2022-21062
	RESERVED
CVE-2022-21061
	RESERVED
CVE-2022-21060
	RESERVED
CVE-2022-21059
	RESERVED
CVE-2022-21058
	RESERVED
CVE-2022-21057
	RESERVED
CVE-2022-21056
	RESERVED
CVE-2022-21055
	RESERVED
CVE-2022-21054
	RESERVED
CVE-2022-21053
	RESERVED
CVE-2022-21052
	RESERVED
CVE-2022-21051
	RESERVED
CVE-2022-21050
	RESERVED
CVE-2022-21049
	RESERVED
CVE-2022-21048
	RESERVED
CVE-2022-21047
	RESERVED
CVE-2022-21046
	RESERVED
CVE-2022-21045
	RESERVED
CVE-2022-21044
	RESERVED
CVE-2022-21043
	RESERVED
CVE-2022-21042
	RESERVED
CVE-2022-21041
	RESERVED
CVE-2022-21040
	RESERVED
CVE-2022-21039
	RESERVED
CVE-2022-21038
	RESERVED
CVE-2022-21037
	RESERVED
CVE-2022-21036
	RESERVED
CVE-2022-21035
	RESERVED
CVE-2022-21034
	RESERVED
CVE-2022-21033
	RESERVED
CVE-2022-21032
	RESERVED
CVE-2022-21031
	RESERVED
CVE-2022-21030
	RESERVED
CVE-2022-21029
	RESERVED
CVE-2022-21028
	RESERVED
CVE-2022-21027
	RESERVED
CVE-2022-21026
	RESERVED
CVE-2022-21025
	RESERVED
CVE-2022-21024
	RESERVED
CVE-2022-21023
	RESERVED
CVE-2022-21022
	RESERVED
CVE-2022-21021
	RESERVED
CVE-2022-21020
	RESERVED
CVE-2022-21019
	RESERVED
CVE-2022-21018
	RESERVED
CVE-2022-21017
	RESERVED
CVE-2022-21016
	RESERVED
CVE-2022-21015
	RESERVED
CVE-2022-21014
	RESERVED
CVE-2022-21013
	RESERVED
CVE-2022-21012
	RESERVED
CVE-2022-21011
	RESERVED
CVE-2022-21010
	RESERVED
CVE-2022-21009
	RESERVED
CVE-2022-21008
	RESERVED
CVE-2022-21007
	RESERVED
CVE-2022-21006
	RESERVED
CVE-2022-21005
	RESERVED
CVE-2022-21004
	RESERVED
CVE-2022-21003
	RESERVED
CVE-2022-21002
	RESERVED
CVE-2022-21001
	RESERVED
CVE-2022-21000
	RESERVED
CVE-2022-20999
	RESERVED
CVE-2022-20998
	RESERVED
CVE-2022-20997
	RESERVED
CVE-2022-20996
	RESERVED
CVE-2022-20995
	RESERVED
CVE-2022-20994
	RESERVED
CVE-2022-20993
	RESERVED
CVE-2022-20992
	RESERVED
CVE-2022-20991
	RESERVED
CVE-2022-20990
	RESERVED
CVE-2022-20989
	RESERVED
CVE-2022-20988
	RESERVED
CVE-2022-20987
	RESERVED
CVE-2022-20986
	RESERVED
CVE-2022-20985
	RESERVED
CVE-2022-20984
	RESERVED
CVE-2022-20983
	RESERVED
CVE-2022-20982
	RESERVED
CVE-2022-20981
	RESERVED
CVE-2022-20980
	RESERVED
CVE-2022-20979
	RESERVED
CVE-2022-20978
	RESERVED
CVE-2022-20977
	RESERVED
CVE-2022-20976
	RESERVED
CVE-2022-20975
	RESERVED
CVE-2022-20974
	RESERVED
CVE-2022-20973
	RESERVED
CVE-2022-20972
	RESERVED
CVE-2022-20971
	RESERVED
CVE-2022-20970
	RESERVED
CVE-2022-20969
	RESERVED
CVE-2022-20968
	RESERVED
CVE-2022-20967
	RESERVED
CVE-2022-20966
	RESERVED
CVE-2022-20965
	RESERVED
CVE-2022-20964
	RESERVED
CVE-2022-20963
	RESERVED
CVE-2022-20962
	RESERVED
CVE-2022-20961
	RESERVED
CVE-2022-20960
	RESERVED
CVE-2022-20959
	RESERVED
CVE-2022-20958
	RESERVED
CVE-2022-20957
	RESERVED
CVE-2022-20956
	RESERVED
CVE-2022-20955
	RESERVED
CVE-2022-20954
	RESERVED
CVE-2022-20953
	RESERVED
CVE-2022-20952
	RESERVED
CVE-2022-20951
	RESERVED
CVE-2022-20950
	RESERVED
CVE-2022-20949
	RESERVED
CVE-2022-20948
	RESERVED
CVE-2022-20947
	RESERVED
CVE-2022-20946
	RESERVED
CVE-2022-20945
	RESERVED
CVE-2022-20944
	RESERVED
CVE-2022-20943
	RESERVED
CVE-2022-20942
	RESERVED
CVE-2022-20941
	RESERVED
CVE-2022-20940
	RESERVED
CVE-2022-20939
	RESERVED
CVE-2022-20938
	RESERVED
CVE-2022-20937
	RESERVED
CVE-2022-20936
	RESERVED
CVE-2022-20935
	RESERVED
CVE-2022-20934
	RESERVED
CVE-2022-20933
	RESERVED
CVE-2022-20932
	RESERVED
CVE-2022-20931
	RESERVED
CVE-2022-20930
	RESERVED
CVE-2022-20929
	RESERVED
CVE-2022-20928
	RESERVED
CVE-2022-20927
	RESERVED
CVE-2022-20926
	RESERVED
CVE-2022-20925
	RESERVED
CVE-2022-20924
	RESERVED
CVE-2022-20923
	RESERVED
CVE-2022-20922
	RESERVED
CVE-2022-20921
	RESERVED
CVE-2022-20920
	RESERVED
CVE-2022-20919
	RESERVED
CVE-2022-20918
	RESERVED
CVE-2022-20917
	RESERVED
CVE-2022-20916
	RESERVED
CVE-2022-20915
	RESERVED
CVE-2022-20914
	RESERVED
CVE-2022-20913
	RESERVED
CVE-2022-20912
	RESERVED
CVE-2022-20911
	RESERVED
CVE-2022-20910
	RESERVED
CVE-2022-20909
	RESERVED
CVE-2022-20908
	RESERVED
CVE-2022-20907
	RESERVED
CVE-2022-20906
	RESERVED
CVE-2022-20905
	RESERVED
CVE-2022-20904
	RESERVED
CVE-2022-20903
	RESERVED
CVE-2022-20902
	RESERVED
CVE-2022-20901
	RESERVED
CVE-2022-20900
	RESERVED
CVE-2022-20899
	RESERVED
CVE-2022-20898
	RESERVED
CVE-2022-20897
	RESERVED
CVE-2022-20896
	RESERVED
CVE-2022-20895
	RESERVED
CVE-2022-20894
	RESERVED
CVE-2022-20893
	RESERVED
CVE-2022-20892
	RESERVED
CVE-2022-20891
	RESERVED
CVE-2022-20890
	RESERVED
CVE-2022-20889
	RESERVED
CVE-2022-20888
	RESERVED
CVE-2022-20887
	RESERVED
CVE-2022-20886
	RESERVED
CVE-2022-20885
	RESERVED
CVE-2022-20884
	RESERVED
CVE-2022-20883
	RESERVED
CVE-2022-20882
	RESERVED
CVE-2022-20881
	RESERVED
CVE-2022-20880
	RESERVED
CVE-2022-20879
	RESERVED
CVE-2022-20878
	RESERVED
CVE-2022-20877
	RESERVED
CVE-2022-20876
	RESERVED
CVE-2022-20875
	RESERVED
CVE-2022-20874
	RESERVED
CVE-2022-20873
	RESERVED
CVE-2022-20872
	RESERVED
CVE-2022-20871
	RESERVED
CVE-2022-20870
	RESERVED
CVE-2022-20869
	RESERVED
CVE-2022-20868
	RESERVED
CVE-2022-20867
	RESERVED
CVE-2022-20866
	RESERVED
CVE-2022-20865
	RESERVED
CVE-2022-20864
	RESERVED
CVE-2022-20863
	RESERVED
CVE-2022-20862
	RESERVED
CVE-2022-20861
	RESERVED
CVE-2022-20860
	RESERVED
CVE-2022-20859
	RESERVED
CVE-2022-20858
	RESERVED
CVE-2022-20857
	RESERVED
CVE-2022-20856
	RESERVED
CVE-2022-20855
	RESERVED
CVE-2022-20854
	RESERVED
CVE-2022-20853
	RESERVED
CVE-2022-20852
	RESERVED
CVE-2022-20851
	RESERVED
CVE-2022-20850
	RESERVED
CVE-2022-20849
	RESERVED
CVE-2022-20848
	RESERVED
CVE-2022-20847
	RESERVED
CVE-2022-20846
	RESERVED
CVE-2022-20845
	RESERVED
CVE-2022-20844
	RESERVED
CVE-2022-20843
	RESERVED
CVE-2022-20842
	RESERVED
CVE-2022-20841
	RESERVED
CVE-2022-20840
	RESERVED
CVE-2022-20839
	RESERVED
CVE-2022-20838
	RESERVED
CVE-2022-20837
	RESERVED
CVE-2022-20836
	RESERVED
CVE-2022-20835
	RESERVED
CVE-2022-20834
	RESERVED
CVE-2022-20833
	RESERVED
CVE-2022-20832
	RESERVED
CVE-2022-20831
	RESERVED
CVE-2022-20830
	RESERVED
CVE-2022-20829
	RESERVED
CVE-2022-20828
	RESERVED
CVE-2022-20827
	RESERVED
CVE-2022-20826
	RESERVED
CVE-2022-20825
	RESERVED
CVE-2022-20824
	RESERVED
CVE-2022-20823
	RESERVED
CVE-2022-20822
	RESERVED
CVE-2022-20821
	RESERVED
CVE-2022-20820
	RESERVED
CVE-2022-20819
	RESERVED
CVE-2022-20818
	RESERVED
CVE-2022-20817
	RESERVED
CVE-2022-20816
	RESERVED
CVE-2022-20815
	RESERVED
CVE-2022-20814
	RESERVED
CVE-2022-20813
	RESERVED
CVE-2022-20812
	RESERVED
CVE-2022-20811
	RESERVED
CVE-2022-20810
	RESERVED
CVE-2022-20809
	RESERVED
CVE-2022-20808
	RESERVED
CVE-2022-20807
	RESERVED
CVE-2022-20806
	RESERVED
CVE-2022-20805
	RESERVED
CVE-2022-20804
	RESERVED
CVE-2022-20803
	RESERVED
CVE-2022-20802
	RESERVED
CVE-2022-20801
	RESERVED
CVE-2022-20800
	RESERVED
CVE-2022-20799
	RESERVED
CVE-2022-20798
	RESERVED
CVE-2022-20797
	RESERVED
CVE-2022-20796
	RESERVED
CVE-2022-20795
	RESERVED
CVE-2022-20794
	RESERVED
CVE-2022-20793
	RESERVED
CVE-2022-20792
	RESERVED
CVE-2022-20791
	RESERVED
CVE-2022-20790
	RESERVED
CVE-2022-20789
	RESERVED
CVE-2022-20788
	RESERVED
CVE-2022-20787
	RESERVED
CVE-2022-20786
	RESERVED
CVE-2022-20785
	RESERVED
CVE-2022-20784
	RESERVED
CVE-2022-20783
	RESERVED
CVE-2022-20782
	RESERVED
CVE-2022-20781
	RESERVED
CVE-2022-20780
	RESERVED
CVE-2022-20779
	RESERVED
CVE-2022-20778
	RESERVED
CVE-2022-20777
	RESERVED
CVE-2022-20776
	RESERVED
CVE-2022-20775
	RESERVED
CVE-2022-20774
	RESERVED
CVE-2022-20773
	RESERVED
CVE-2022-20772
	RESERVED
CVE-2022-20771
	RESERVED
CVE-2022-20770
	RESERVED
CVE-2022-20769
	RESERVED
CVE-2022-20768
	RESERVED
CVE-2022-20767
	RESERVED
CVE-2022-20766
	RESERVED
CVE-2022-20765
	RESERVED
CVE-2022-20764
	RESERVED
CVE-2022-20763
	RESERVED
CVE-2022-20762
	RESERVED
CVE-2022-20761
	RESERVED
CVE-2022-20760
	RESERVED
CVE-2022-20759
	RESERVED
CVE-2022-20758
	RESERVED
CVE-2022-20757
	RESERVED
CVE-2022-20756
	RESERVED
CVE-2022-20755
	RESERVED
CVE-2022-20754
	RESERVED
CVE-2022-20753
	RESERVED
CVE-2022-20752
	RESERVED
CVE-2022-20751
	RESERVED
CVE-2022-20750
	RESERVED
CVE-2022-20749
	RESERVED
CVE-2022-20748
	RESERVED
CVE-2022-20747
	RESERVED
CVE-2022-20746
	RESERVED
CVE-2022-20745
	RESERVED
CVE-2022-20744
	RESERVED
CVE-2022-20743
	RESERVED
CVE-2022-20742
	RESERVED
CVE-2022-20741
	RESERVED
CVE-2022-20740
	RESERVED
CVE-2022-20739
	RESERVED
CVE-2022-20738
	RESERVED
CVE-2022-20737
	RESERVED
CVE-2022-20736
	RESERVED
CVE-2022-20735
	RESERVED
CVE-2022-20734
	RESERVED
CVE-2022-20733
	RESERVED
CVE-2022-20732
	RESERVED
CVE-2022-20731
	RESERVED
CVE-2022-20730
	RESERVED
CVE-2022-20729
	RESERVED
CVE-2022-20728
	RESERVED
CVE-2022-20727
	RESERVED
CVE-2022-20726
	RESERVED
CVE-2022-20725
	RESERVED
CVE-2022-20724
	RESERVED
CVE-2022-20723
	RESERVED
CVE-2022-20722
	RESERVED
CVE-2022-20721
	RESERVED
CVE-2022-20720
	RESERVED
CVE-2022-20719
	RESERVED
CVE-2022-20718
	RESERVED
CVE-2022-20717
	RESERVED
CVE-2022-20716
	RESERVED
CVE-2022-20715
	RESERVED
CVE-2022-20714
	RESERVED
CVE-2022-20713
	RESERVED
CVE-2022-20712
	RESERVED
CVE-2022-20711
	RESERVED
CVE-2022-20710
	RESERVED
CVE-2022-20709
	RESERVED
CVE-2022-20708
	RESERVED
CVE-2022-20707
	RESERVED
CVE-2022-20706
	RESERVED
CVE-2022-20705
	RESERVED
CVE-2022-20704
	RESERVED
CVE-2022-20703
	RESERVED
CVE-2022-20702
	RESERVED
CVE-2022-20701
	RESERVED
CVE-2022-20700
	RESERVED
CVE-2022-20699
	RESERVED
CVE-2022-20698 (A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) ...)
	- clamav 0.103.5+dfsg-1
	[bullseye] - clamav <no-dsa> (clamav is updated via -updates)
	[buster] - clamav <no-dsa> (clamav is updated via -updates)
	[stretch] - clamav <postponed> (Minor issue; clean crash; follow stable updates)
	NOTE: https://blog.clamav.net/2022/01/clamav-01035-and-01042-security-patch.html
	NOTE: https://github.com/Cisco-Talos/clamav/commit/9a6bb57f89721db637f4ddb5b233c1c4e23d223a (0.103.5)
CVE-2022-20697
	RESERVED
CVE-2022-20696
	RESERVED
CVE-2022-20695
	RESERVED
CVE-2022-20694
	RESERVED
CVE-2022-20693
	RESERVED
CVE-2022-20692
	RESERVED
CVE-2022-20691
	RESERVED
CVE-2022-20690
	RESERVED
CVE-2022-20689
	RESERVED
CVE-2022-20688
	RESERVED
CVE-2022-20687
	RESERVED
CVE-2022-20686
	RESERVED
CVE-2022-20685
	RESERVED
CVE-2022-20684
	RESERVED
CVE-2022-20683
	RESERVED
CVE-2022-20682
	RESERVED
CVE-2022-20681
	RESERVED
CVE-2022-20680
	RESERVED
CVE-2022-20679
	RESERVED
CVE-2022-20678
	RESERVED
CVE-2022-20677
	RESERVED
CVE-2022-20676
	RESERVED
CVE-2022-20675
	RESERVED
CVE-2022-20674
	RESERVED
CVE-2022-20673
	RESERVED
CVE-2022-20672
	RESERVED
CVE-2022-20671
	RESERVED
CVE-2022-20670
	RESERVED
CVE-2022-20669
	RESERVED
CVE-2022-20668
	RESERVED
CVE-2022-20667
	RESERVED
CVE-2022-20666
	RESERVED
CVE-2022-20665
	RESERVED
CVE-2022-20664
	RESERVED
CVE-2022-20663
	RESERVED
CVE-2022-20662
	RESERVED
CVE-2022-20661
	RESERVED
CVE-2022-20660 (A vulnerability in the information storage architecture of several Cis ...)
	NOT-FOR-US: Cisco
CVE-2022-20659
	RESERVED
CVE-2022-20658 (A vulnerability in the web-based management interface of Cisco Unified ...)
	NOT-FOR-US: Cisco
CVE-2022-20657
	RESERVED
CVE-2022-20656
	RESERVED
CVE-2022-20655
	RESERVED
CVE-2022-20654
	RESERVED
CVE-2022-20653
	RESERVED
CVE-2022-20652
	RESERVED
CVE-2022-20651
	RESERVED
CVE-2022-20650
	RESERVED
CVE-2022-20649
	RESERVED
CVE-2022-20648
	RESERVED
CVE-2022-20647 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20646 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20645 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20644 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20643 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20642 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20641 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20640 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20639 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20638 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20637 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20636 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20635 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20634
	RESERVED
CVE-2022-20633
	RESERVED
CVE-2022-20632
	RESERVED
CVE-2022-20631
	RESERVED
CVE-2022-20630
	RESERVED
CVE-2022-20629
	RESERVED
CVE-2022-20628
	RESERVED
CVE-2022-20627
	RESERVED
CVE-2022-20626
	RESERVED
CVE-2022-20625
	RESERVED
CVE-2022-20624
	RESERVED
CVE-2022-20623
	RESERVED
CVE-2022-20622
	RESERVED
CVE-2022-20621 (Jenkins Metrics Plugin 4.0.2.8 and earlier stores an access key unencr ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20620 (Missing permission checks in Jenkins SSH Agent Plugin 1.23 and earlier ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20619 (A cross-site request forgery (CSRF) vulnerability in Jenkins Bitbucket ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20618 (A missing permission check in Jenkins Bitbucket Branch Source Plugin 7 ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20617 (Jenkins Docker Commons Plugin 1.17 and earlier does not sanitize the n ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20616 (Jenkins Credentials Binding Plugin 1.27 and earlier does not perform a ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20615 (Jenkins Matrix Project Plugin 1.19 and earlier does not escape HTML me ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20614 (A missing permission check in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4 ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20613 (A cross-site request forgery (CSRF) vulnerability in Jenkins Mailer Pl ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20612 (A cross-site request forgery (CSRF) vulnerability in Jenkins 2.329 and ...)
	- jenkins <removed>
CVE-2022-0005
	RESERVED
CVE-2022-0004
	RESERVED
CVE-2022-0003
	RESERVED
CVE-2022-0002
	RESERVED
CVE-2022-0001
	RESERVED
CVE-2022-20611
	RESERVED
CVE-2022-20610
	RESERVED
CVE-2022-20609
	RESERVED
CVE-2022-20608
	RESERVED
CVE-2022-20607
	RESERVED
CVE-2022-20606
	RESERVED
CVE-2022-20605
	RESERVED
CVE-2022-20604
	RESERVED
CVE-2022-20603
	RESERVED
CVE-2022-20602
	RESERVED
CVE-2022-20601
	RESERVED
CVE-2022-20600
	RESERVED
CVE-2022-20599
	RESERVED
CVE-2022-20598
	RESERVED
CVE-2022-20597
	RESERVED
CVE-2022-20596
	RESERVED
CVE-2022-20595
	RESERVED
CVE-2022-20594
	RESERVED
CVE-2022-20593
	RESERVED
CVE-2022-20592
	RESERVED
CVE-2022-20591
	RESERVED
CVE-2022-20590
	RESERVED
CVE-2022-20589
	RESERVED
CVE-2022-20588
	RESERVED
CVE-2022-20587
	RESERVED
CVE-2022-20586
	RESERVED
CVE-2022-20585
	RESERVED
CVE-2022-20584
	RESERVED
CVE-2022-20583
	RESERVED
CVE-2022-20582
	RESERVED
CVE-2022-20581
	RESERVED
CVE-2022-20580
	RESERVED
CVE-2022-20579
	RESERVED
CVE-2022-20578
	RESERVED
CVE-2022-20577
	RESERVED
CVE-2022-20576
	RESERVED
CVE-2022-20575
	RESERVED
CVE-2022-20574
	RESERVED
CVE-2022-20573
	RESERVED
CVE-2022-20572
	RESERVED
CVE-2022-20571
	RESERVED
CVE-2022-20570
	RESERVED
CVE-2022-20569
	RESERVED
CVE-2022-20568
	RESERVED
CVE-2022-20567
	RESERVED
CVE-2022-20566
	RESERVED
CVE-2022-20565
	RESERVED
CVE-2022-20564
	RESERVED
CVE-2022-20563
	RESERVED
CVE-2022-20562
	RESERVED
CVE-2022-20561
	RESERVED
CVE-2022-20560
	RESERVED
CVE-2022-20559
	RESERVED
CVE-2022-20558
	RESERVED
CVE-2022-20557
	RESERVED
CVE-2022-20556
	RESERVED
CVE-2022-20555
	RESERVED
CVE-2022-20554
	RESERVED
CVE-2022-20553
	RESERVED
CVE-2022-20552
	RESERVED
CVE-2022-20551
	RESERVED
CVE-2022-20550
	RESERVED
CVE-2022-20549
	RESERVED
CVE-2022-20548
	RESERVED
CVE-2022-20547
	RESERVED
CVE-2022-20546
	RESERVED
CVE-2022-20545
	RESERVED
CVE-2022-20544
	RESERVED
CVE-2022-20543
	RESERVED
CVE-2022-20542
	RESERVED
CVE-2022-20541
	RESERVED
CVE-2022-20540
	RESERVED
CVE-2022-20539
	RESERVED
CVE-2022-20538
	RESERVED
CVE-2022-20537
	RESERVED
CVE-2022-20536
	RESERVED
CVE-2022-20535
	RESERVED
CVE-2022-20534
	RESERVED
CVE-2022-20533
	RESERVED
CVE-2022-20532
	RESERVED
CVE-2022-20531
	RESERVED
CVE-2022-20530
	RESERVED
CVE-2022-20529
	RESERVED
CVE-2022-20528
	RESERVED
CVE-2022-20527
	RESERVED
CVE-2022-20526
	RESERVED
CVE-2022-20525
	RESERVED
CVE-2022-20524
	RESERVED
CVE-2022-20523
	RESERVED
CVE-2022-20522
	RESERVED
CVE-2022-20521
	RESERVED
CVE-2022-20520
	RESERVED
CVE-2022-20519
	RESERVED
CVE-2022-20518
	RESERVED
CVE-2022-20517
	RESERVED
CVE-2022-20516
	RESERVED
CVE-2022-20515
	RESERVED
CVE-2022-20514
	RESERVED
CVE-2022-20513
	RESERVED
CVE-2022-20512
	RESERVED
CVE-2022-20511
	RESERVED
CVE-2022-20510
	RESERVED
CVE-2022-20509
	RESERVED
CVE-2022-20508
	RESERVED
CVE-2022-20507
	RESERVED
CVE-2022-20506
	RESERVED
CVE-2022-20505
	RESERVED
CVE-2022-20504
	RESERVED
CVE-2022-20503
	RESERVED
CVE-2022-20502
	RESERVED
CVE-2022-20501
	RESERVED
CVE-2022-20500
	RESERVED
CVE-2022-20499
	RESERVED
CVE-2022-20498
	RESERVED
CVE-2022-20497
	RESERVED
CVE-2022-20496
	RESERVED
CVE-2022-20495
	RESERVED
CVE-2022-20494
	RESERVED
CVE-2022-20493
	RESERVED
CVE-2022-20492
	RESERVED
CVE-2022-20491
	RESERVED
CVE-2022-20490
	RESERVED
CVE-2022-20489
	RESERVED
CVE-2022-20488
	RESERVED
CVE-2022-20487
	RESERVED
CVE-2022-20486
	RESERVED
CVE-2022-20485
	RESERVED
CVE-2022-20484
	RESERVED
CVE-2022-20483
	RESERVED
CVE-2022-20482
	RESERVED
CVE-2022-20481
	RESERVED
CVE-2022-20480
	RESERVED
CVE-2022-20479
	RESERVED
CVE-2022-20478
	RESERVED
CVE-2022-20477
	RESERVED
CVE-2022-20476
	RESERVED
CVE-2022-20475
	RESERVED
CVE-2022-20474
	RESERVED
CVE-2022-20473
	RESERVED
CVE-2022-20472
	RESERVED
CVE-2022-20471
	RESERVED
CVE-2022-20470
	RESERVED
CVE-2022-20469
	RESERVED
CVE-2022-20468
	RESERVED
CVE-2022-20467
	RESERVED
CVE-2022-20466
	RESERVED
CVE-2022-20465
	RESERVED
CVE-2022-20464
	RESERVED
CVE-2022-20463
	RESERVED
CVE-2022-20462
	RESERVED
CVE-2022-20461
	RESERVED
CVE-2022-20460
	RESERVED
CVE-2022-20459
	RESERVED
CVE-2022-20458
	RESERVED
CVE-2022-20457
	RESERVED
CVE-2022-20456
	RESERVED
CVE-2022-20455
	RESERVED
CVE-2022-20454
	RESERVED
CVE-2022-20453
	RESERVED
CVE-2022-20452
	RESERVED
CVE-2022-20451
	RESERVED
CVE-2022-20450
	RESERVED
CVE-2022-20449
	RESERVED
CVE-2022-20448
	RESERVED
CVE-2022-20447
	RESERVED
CVE-2022-20446
	RESERVED
CVE-2022-20445
	RESERVED
CVE-2022-20444
	RESERVED
CVE-2022-20443
	RESERVED
CVE-2022-20442
	RESERVED
CVE-2022-20441
	RESERVED
CVE-2022-20440
	RESERVED
CVE-2022-20439
	RESERVED
CVE-2022-20438
	RESERVED
CVE-2022-20437
	RESERVED
CVE-2022-20436
	RESERVED
CVE-2022-20435
	RESERVED
CVE-2022-20434
	RESERVED
CVE-2022-20433
	RESERVED
CVE-2022-20432
	RESERVED
CVE-2022-20431
	RESERVED
CVE-2022-20430
	RESERVED
CVE-2022-20429
	RESERVED
CVE-2022-20428
	RESERVED
CVE-2022-20427
	RESERVED
CVE-2022-20426
	RESERVED
CVE-2022-20425
	RESERVED
CVE-2022-20424
	RESERVED
CVE-2022-20423
	RESERVED
CVE-2022-20422
	RESERVED
CVE-2022-20421
	RESERVED
CVE-2022-20420
	RESERVED
CVE-2022-20419
	RESERVED
CVE-2022-20418
	RESERVED
CVE-2022-20417
	RESERVED
CVE-2022-20416
	RESERVED
CVE-2022-20415
	RESERVED
CVE-2022-20414
	RESERVED
CVE-2022-20413
	RESERVED
CVE-2022-20412
	RESERVED
CVE-2022-20411
	RESERVED
CVE-2022-20410
	RESERVED
CVE-2022-20409
	RESERVED
CVE-2022-20408
	RESERVED
CVE-2022-20407
	RESERVED
CVE-2022-20406
	RESERVED
CVE-2022-20405
	RESERVED
CVE-2022-20404
	RESERVED
CVE-2022-20403
	RESERVED
CVE-2022-20402
	RESERVED
CVE-2022-20401
	RESERVED
CVE-2022-20400
	RESERVED
CVE-2022-20399
	RESERVED
CVE-2022-20398
	RESERVED
CVE-2022-20397
	RESERVED
CVE-2022-20396
	RESERVED
CVE-2022-20395
	RESERVED
CVE-2022-20394
	RESERVED
CVE-2022-20393
	RESERVED
CVE-2022-20392
	RESERVED
CVE-2022-20391
	RESERVED
CVE-2022-20390
	RESERVED
CVE-2022-20389
	RESERVED
CVE-2022-20388
	RESERVED
CVE-2022-20387
	RESERVED
CVE-2022-20386
	RESERVED
CVE-2022-20385
	RESERVED
CVE-2022-20384
	RESERVED
CVE-2022-20383
	RESERVED
CVE-2022-20382
	RESERVED
CVE-2022-20381
	RESERVED
CVE-2022-20380
	RESERVED
CVE-2022-20379
	RESERVED
CVE-2022-20378
	RESERVED
CVE-2022-20377
	RESERVED
CVE-2022-20376
	RESERVED
CVE-2022-20375
	RESERVED
CVE-2022-20374
	RESERVED
CVE-2022-20373
	RESERVED
CVE-2022-20372
	RESERVED
CVE-2022-20371
	RESERVED
CVE-2022-20370
	RESERVED
CVE-2022-20369
	RESERVED
CVE-2022-20368
	RESERVED
CVE-2022-20367
	RESERVED
CVE-2022-20366
	RESERVED
CVE-2022-20365
	RESERVED
CVE-2022-20364
	RESERVED
CVE-2022-20363
	RESERVED
CVE-2022-20362
	RESERVED
CVE-2022-20361
	RESERVED
CVE-2022-20360
	RESERVED
CVE-2022-20359
	RESERVED
CVE-2022-20358
	RESERVED
CVE-2022-20357
	RESERVED
CVE-2022-20356
	RESERVED
CVE-2022-20355
	RESERVED
CVE-2022-20354
	RESERVED
CVE-2022-20353
	RESERVED
CVE-2022-20352
	RESERVED
CVE-2022-20351
	RESERVED
CVE-2022-20350
	RESERVED
CVE-2022-20349
	RESERVED
CVE-2022-20348
	RESERVED
CVE-2022-20347
	RESERVED
CVE-2022-20346
	RESERVED
CVE-2022-20345
	RESERVED
CVE-2022-20344
	RESERVED
CVE-2022-20343
	RESERVED
CVE-2022-20342
	RESERVED
CVE-2022-20341
	RESERVED
CVE-2022-20340
	RESERVED
CVE-2022-20339
	RESERVED
CVE-2022-20338
	RESERVED
CVE-2022-20337
	RESERVED
CVE-2022-20336
	RESERVED
CVE-2022-20335
	RESERVED
CVE-2022-20334
	RESERVED
CVE-2022-20333
	RESERVED
CVE-2022-20332
	RESERVED
CVE-2022-20331
	RESERVED
CVE-2022-20330
	RESERVED
CVE-2022-20329
	RESERVED
CVE-2022-20328
	RESERVED
CVE-2022-20327
	RESERVED
CVE-2022-20326
	RESERVED
CVE-2022-20325
	RESERVED
CVE-2022-20324
	RESERVED
CVE-2022-20323
	RESERVED
CVE-2022-20322
	RESERVED
CVE-2022-20321
	RESERVED
CVE-2022-20320
	RESERVED
CVE-2022-20319
	RESERVED
CVE-2022-20318
	RESERVED
CVE-2022-20317
	RESERVED
CVE-2022-20316
	RESERVED
CVE-2022-20315
	RESERVED
CVE-2022-20314
	RESERVED
CVE-2022-20313
	RESERVED
CVE-2022-20312
	RESERVED
CVE-2022-20311
	RESERVED
CVE-2022-20310
	RESERVED
CVE-2022-20309
	RESERVED
CVE-2022-20308
	RESERVED
CVE-2022-20307
	RESERVED
CVE-2022-20306
	RESERVED
CVE-2022-20305
	RESERVED
CVE-2022-20304
	RESERVED
CVE-2022-20303
	RESERVED
CVE-2022-20302
	RESERVED
CVE-2022-20301
	RESERVED
CVE-2022-20300
	RESERVED
CVE-2022-20299
	RESERVED
CVE-2022-20298
	RESERVED
CVE-2022-20297
	RESERVED
CVE-2022-20296
	RESERVED
CVE-2022-20295
	RESERVED
CVE-2022-20294
	RESERVED
CVE-2022-20293
	RESERVED
CVE-2022-20292
	RESERVED
CVE-2022-20291
	RESERVED
CVE-2022-20290
	RESERVED
CVE-2022-20289
	RESERVED
CVE-2022-20288
	RESERVED
CVE-2022-20287
	RESERVED
CVE-2022-20286
	RESERVED
CVE-2022-20285
	RESERVED
CVE-2022-20284
	RESERVED
CVE-2022-20283
	RESERVED
CVE-2022-20282
	RESERVED
CVE-2022-20281
	RESERVED
CVE-2022-20280
	RESERVED
CVE-2022-20279
	RESERVED
CVE-2022-20278
	RESERVED
CVE-2022-20277
	RESERVED
CVE-2022-20276
	RESERVED
CVE-2022-20275
	RESERVED
CVE-2022-20274
	RESERVED
CVE-2022-20273
	RESERVED
CVE-2022-20272
	RESERVED
CVE-2022-20271
	RESERVED
CVE-2022-20270
	RESERVED
CVE-2022-20269
	RESERVED
CVE-2022-20268
	RESERVED
CVE-2022-20267
	RESERVED
CVE-2022-20266
	RESERVED
CVE-2022-20265
	RESERVED
CVE-2022-20264
	RESERVED
CVE-2022-20263
	RESERVED
CVE-2022-20262
	RESERVED
CVE-2022-20261
	RESERVED
CVE-2022-20260
	RESERVED
CVE-2022-20259
	RESERVED
CVE-2022-20258
	RESERVED
CVE-2022-20257
	RESERVED
CVE-2022-20256
	RESERVED
CVE-2022-20255
	RESERVED
CVE-2022-20254
	RESERVED
CVE-2022-20253
	RESERVED
CVE-2022-20252
	RESERVED
CVE-2022-20251
	RESERVED
CVE-2022-20250
	RESERVED
CVE-2022-20249
	RESERVED
CVE-2022-20248
	RESERVED
CVE-2022-20247
	RESERVED
CVE-2022-20246
	RESERVED
CVE-2022-20245
	RESERVED
CVE-2022-20244
	RESERVED
CVE-2022-20243
	RESERVED
CVE-2022-20242
	RESERVED
CVE-2022-20241
	RESERVED
CVE-2022-20240
	RESERVED
CVE-2022-20239
	RESERVED
CVE-2022-20238
	RESERVED
CVE-2022-20237
	RESERVED
CVE-2022-20236
	RESERVED
CVE-2022-20235
	RESERVED
CVE-2022-20234
	RESERVED
CVE-2022-20233
	RESERVED
CVE-2022-20232
	RESERVED
CVE-2022-20231
	RESERVED
CVE-2022-20230
	RESERVED
CVE-2022-20229
	RESERVED
CVE-2022-20228
	RESERVED
CVE-2022-20227
	RESERVED
CVE-2022-20226
	RESERVED
CVE-2022-20225
	RESERVED
CVE-2022-20224
	RESERVED
CVE-2022-20223
	RESERVED
CVE-2022-20222
	RESERVED
CVE-2022-20221
	RESERVED
CVE-2022-20220
	RESERVED
CVE-2022-20219
	RESERVED
CVE-2022-20218
	RESERVED
CVE-2022-20217
	RESERVED
CVE-2022-20216
	RESERVED
CVE-2022-20215
	RESERVED
CVE-2022-20214
	RESERVED
CVE-2022-20213
	RESERVED
CVE-2022-20212
	RESERVED
CVE-2022-20211
	RESERVED
CVE-2022-20210
	RESERVED
CVE-2022-20209
	RESERVED
CVE-2022-20208
	RESERVED
CVE-2022-20207
	RESERVED
CVE-2022-20206
	RESERVED
CVE-2022-20205
	RESERVED
CVE-2022-20204
	RESERVED
CVE-2022-20203
	RESERVED
CVE-2022-20202
	RESERVED
CVE-2022-20201
	RESERVED
CVE-2022-20200
	RESERVED
CVE-2022-20199
	RESERVED
CVE-2022-20198
	RESERVED
CVE-2022-20197
	RESERVED
CVE-2022-20196
	RESERVED
CVE-2022-20195
	RESERVED
CVE-2022-20194
	RESERVED
CVE-2022-20193
	RESERVED
CVE-2022-20192
	RESERVED
CVE-2022-20191
	RESERVED
CVE-2022-20190
	RESERVED
CVE-2022-20189
	RESERVED
CVE-2022-20188
	RESERVED
CVE-2022-20187
	RESERVED
CVE-2022-20186
	RESERVED
CVE-2022-20185
	RESERVED
CVE-2022-20184
	RESERVED
CVE-2022-20183
	RESERVED
CVE-2022-20182
	RESERVED
CVE-2022-20181
	RESERVED
CVE-2022-20180
	RESERVED
CVE-2022-20179
	RESERVED
CVE-2022-20178
	RESERVED
CVE-2022-20177
	RESERVED
CVE-2022-20176
	RESERVED
CVE-2022-20175
	RESERVED
CVE-2022-20174
	RESERVED
CVE-2022-20173
	RESERVED
CVE-2022-20172
	RESERVED
CVE-2022-20171
	RESERVED
CVE-2022-20170
	RESERVED
CVE-2022-20169
	RESERVED
CVE-2022-20168
	RESERVED
CVE-2022-20167
	RESERVED
CVE-2022-20166
	RESERVED
CVE-2022-20165
	RESERVED
CVE-2022-20164
	RESERVED
CVE-2022-20163
	RESERVED
CVE-2022-20162
	RESERVED
CVE-2022-20161
	RESERVED
CVE-2022-20160
	RESERVED
CVE-2022-20159
	RESERVED
CVE-2022-20158
	RESERVED
CVE-2022-20157
	RESERVED
CVE-2022-20156
	RESERVED
CVE-2022-20155
	RESERVED
CVE-2022-20154
	RESERVED
CVE-2022-20153
	RESERVED
CVE-2022-20152
	RESERVED
CVE-2022-20151
	RESERVED
CVE-2022-20150
	RESERVED
CVE-2022-20149
	RESERVED
CVE-2022-20148
	RESERVED
CVE-2022-20147
	RESERVED
CVE-2022-20146
	RESERVED
CVE-2022-20145
	RESERVED
CVE-2022-20144
	RESERVED
CVE-2022-20143
	RESERVED
CVE-2022-20142
	RESERVED
CVE-2022-20141
	RESERVED
CVE-2022-20140
	RESERVED
CVE-2022-20139
	RESERVED
CVE-2022-20138
	RESERVED
CVE-2022-20137
	RESERVED
CVE-2022-20136
	RESERVED
CVE-2022-20135
	RESERVED
CVE-2022-20134
	RESERVED
CVE-2022-20133
	RESERVED
CVE-2022-20132
	RESERVED
CVE-2022-20131
	RESERVED
CVE-2022-20130
	RESERVED
CVE-2022-20129
	RESERVED
CVE-2022-20128
	RESERVED
CVE-2022-20127
	RESERVED
CVE-2022-20126
	RESERVED
CVE-2022-20125
	RESERVED
CVE-2022-20124
	RESERVED
CVE-2022-20123
	RESERVED
CVE-2022-20122
	RESERVED
CVE-2022-20121
	RESERVED
CVE-2022-20120
	RESERVED
CVE-2022-20119
	RESERVED
CVE-2022-20118
	RESERVED
CVE-2022-20117
	RESERVED
CVE-2022-20116
	RESERVED
CVE-2022-20115
	RESERVED
CVE-2022-20114
	RESERVED
CVE-2022-20113
	RESERVED
CVE-2022-20112
	RESERVED
CVE-2022-20111
	RESERVED
CVE-2022-20110
	RESERVED
CVE-2022-20109
	RESERVED
CVE-2022-20108
	RESERVED
CVE-2022-20107
	RESERVED
CVE-2022-20106
	RESERVED
CVE-2022-20105
	RESERVED
CVE-2022-20104
	RESERVED
CVE-2022-20103
	RESERVED
CVE-2022-20102
	RESERVED
CVE-2022-20101
	RESERVED
CVE-2022-20100
	RESERVED
CVE-2022-20099
	RESERVED
CVE-2022-20098
	RESERVED
CVE-2022-20097
	RESERVED
CVE-2022-20096
	RESERVED
CVE-2022-20095
	RESERVED
CVE-2022-20094
	RESERVED
CVE-2022-20093
	RESERVED
CVE-2022-20092
	RESERVED
CVE-2022-20091
	RESERVED
CVE-2022-20090
	RESERVED
CVE-2022-20089
	RESERVED
CVE-2022-20088
	RESERVED
CVE-2022-20087
	RESERVED
CVE-2022-20086
	RESERVED
CVE-2022-20085
	RESERVED
CVE-2022-20084
	RESERVED
CVE-2022-20083
	RESERVED
CVE-2022-20082
	RESERVED
CVE-2022-20081
	RESERVED
CVE-2022-20080
	RESERVED
CVE-2022-20079
	RESERVED
CVE-2022-20078
	RESERVED
CVE-2022-20077
	RESERVED
CVE-2022-20076
	RESERVED
CVE-2022-20075
	RESERVED
CVE-2022-20074
	RESERVED
CVE-2022-20073
	RESERVED
CVE-2022-20072
	RESERVED
CVE-2022-20071
	RESERVED
CVE-2022-20070
	RESERVED
CVE-2022-20069
	RESERVED
CVE-2022-20068
	RESERVED
CVE-2022-20067
	RESERVED
CVE-2022-20066
	RESERVED
CVE-2022-20065
	RESERVED
CVE-2022-20064
	RESERVED
CVE-2022-20063
	RESERVED
CVE-2022-20062
	RESERVED
CVE-2022-20061
	RESERVED
CVE-2022-20060
	RESERVED
CVE-2022-20059
	RESERVED
CVE-2022-20058
	RESERVED
CVE-2022-20057
	RESERVED
CVE-2022-20056
	RESERVED
CVE-2022-20055
	RESERVED
CVE-2022-20054
	RESERVED
CVE-2022-20053
	RESERVED
CVE-2022-20052
	RESERVED
CVE-2022-20051
	RESERVED
CVE-2022-20050
	RESERVED
CVE-2022-20049
	RESERVED
CVE-2022-20048
	RESERVED
CVE-2022-20047
	RESERVED
CVE-2022-20046
	RESERVED
CVE-2022-20045
	RESERVED
CVE-2022-20044
	RESERVED
CVE-2022-20043
	RESERVED
CVE-2022-20042
	RESERVED
CVE-2022-20041
	RESERVED
CVE-2022-20040
	RESERVED
CVE-2022-20039
	RESERVED
CVE-2022-20038
	RESERVED
CVE-2022-20037
	RESERVED
CVE-2022-20036
	RESERVED
CVE-2022-20035
	RESERVED
CVE-2022-20034
	RESERVED
CVE-2022-20033
	RESERVED
CVE-2022-20032
	RESERVED
CVE-2022-20031
	RESERVED
CVE-2022-20030
	RESERVED
CVE-2022-20029
	RESERVED
CVE-2022-20028
	RESERVED
CVE-2022-20027
	RESERVED
CVE-2022-20026
	RESERVED
CVE-2022-20025
	RESERVED
CVE-2022-20024
	RESERVED
CVE-2022-20023 (In Bluetooth, there is a possible application crash due to bluetooth f ...)
	NOT-FOR-US: MediaTek
CVE-2022-20022 (In Bluetooth, there is a possible link disconnection due to bluetooth  ...)
	NOT-FOR-US: MediaTek
CVE-2022-20021 (In Bluetooth, there is a possible application crash due to bluetooth d ...)
	NOT-FOR-US: MediaTek
CVE-2022-20020 (In libvcodecdrv, there is a possible information disclosure due to a m ...)
	NOT-FOR-US: MediaTek
CVE-2022-20019 (In libMtkOmxGsmDec, there is a possible information disclosure due to  ...)
	NOT-FOR-US: MediaTek
CVE-2022-20018 (In seninf driver, there is a possible information disclosure due to un ...)
	NOT-FOR-US: MediaTek
CVE-2022-20017
	RESERVED
CVE-2022-20016 (In vow driver, there is a possible memory corruption due to improper l ...)
	NOT-FOR-US: MediaTek
CVE-2022-20015 (In kd_camera_hw driver, there is a possible information disclosure due ...)
	NOT-FOR-US: MediaTek
CVE-2022-20014 (In vow driver, there is a possible memory corruption due to improper i ...)
	NOT-FOR-US: MediaTek
CVE-2022-20013 (In vow driver, there is a possible memory corruption due to a race con ...)
	NOT-FOR-US: MediaTek
CVE-2022-20012 (In mdp driver, there is a possible memory corruption due to an integer ...)
	NOT-FOR-US: MediaTek
CVE-2022-20011
	RESERVED
CVE-2022-20010
	RESERVED
CVE-2022-20009
	RESERVED
CVE-2022-20008
	RESERVED
CVE-2022-20007
	RESERVED
CVE-2022-20006
	RESERVED
CVE-2022-20005
	RESERVED
CVE-2022-20004
	RESERVED
CVE-2022-20003
	RESERVED
CVE-2022-20002
	RESERVED
CVE-2022-20001
	RESERVED

© 2014-2024 Faster IT GmbH | imprint | privacy policy