summaryrefslogtreecommitdiffstats
path: root/data/CVE/2021.list
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2022-02-19 08:10:16 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2022-02-19 08:10:16 +0000
commit35c439eff859bf79f06cc32b6895e1845d910eaa (patch)
tree48d555dd2181b2cc2bbcdc580cedcc7c7e6dfb05 /data/CVE/2021.list
parentc8691a439f3af79b22eb6b2900970a88d8183044 (diff)
automatic update
Diffstat (limited to 'data/CVE/2021.list')
-rw-r--r--data/CVE/2021.list424
1 files changed, 212 insertions, 212 deletions
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index b1a47ad899..ee07b82abe 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -135,196 +135,196 @@ CVE-2021-4217 [Null pointer dereference in Unicode strings code]
NOTE: Crash in CLI tool, no security impact
CVE-2021-4216
RESERVED
-CVE-2021-46656
- RESERVED
-CVE-2021-46655
- RESERVED
-CVE-2021-46654
- RESERVED
-CVE-2021-46653
- RESERVED
-CVE-2021-46652
- RESERVED
-CVE-2021-46651
- RESERVED
-CVE-2021-46650
- RESERVED
-CVE-2021-46649
- RESERVED
-CVE-2021-46648
- RESERVED
-CVE-2021-46647
- RESERVED
-CVE-2021-46646
- RESERVED
-CVE-2021-46645
- RESERVED
-CVE-2021-46644
- RESERVED
-CVE-2021-46643
- RESERVED
-CVE-2021-46642
- RESERVED
-CVE-2021-46641
- RESERVED
-CVE-2021-46640
- RESERVED
-CVE-2021-46639
- RESERVED
-CVE-2021-46638
- RESERVED
-CVE-2021-46637
- RESERVED
-CVE-2021-46636
- RESERVED
-CVE-2021-46635
- RESERVED
-CVE-2021-46634
- RESERVED
-CVE-2021-46633
- RESERVED
-CVE-2021-46632
- RESERVED
-CVE-2021-46631
- RESERVED
-CVE-2021-46630
- RESERVED
-CVE-2021-46629
- RESERVED
-CVE-2021-46628
- RESERVED
-CVE-2021-46627
- RESERVED
-CVE-2021-46626
- RESERVED
-CVE-2021-46625
- RESERVED
-CVE-2021-46624
- RESERVED
-CVE-2021-46623
- RESERVED
-CVE-2021-46622
- RESERVED
-CVE-2021-46621
- RESERVED
-CVE-2021-46620
- RESERVED
-CVE-2021-46619
- RESERVED
-CVE-2021-46618
- RESERVED
-CVE-2021-46617
- RESERVED
-CVE-2021-46616
- RESERVED
-CVE-2021-46615
- RESERVED
-CVE-2021-46614
- RESERVED
-CVE-2021-46613
- RESERVED
-CVE-2021-46612
- RESERVED
-CVE-2021-46611
- RESERVED
-CVE-2021-46610
- RESERVED
-CVE-2021-46609
- RESERVED
-CVE-2021-46608
- RESERVED
-CVE-2021-46607
- RESERVED
-CVE-2021-46606
- RESERVED
-CVE-2021-46605
- RESERVED
-CVE-2021-46604
- RESERVED
-CVE-2021-46603
- RESERVED
-CVE-2021-46602
- RESERVED
-CVE-2021-46601
- RESERVED
-CVE-2021-46600
- RESERVED
-CVE-2021-46599
- RESERVED
-CVE-2021-46598
- RESERVED
-CVE-2021-46597
- RESERVED
-CVE-2021-46596
- RESERVED
-CVE-2021-46595
- RESERVED
-CVE-2021-46594
- RESERVED
-CVE-2021-46593
- RESERVED
-CVE-2021-46592
- RESERVED
-CVE-2021-46591
- RESERVED
-CVE-2021-46590
- RESERVED
-CVE-2021-46589
- RESERVED
-CVE-2021-46588
- RESERVED
-CVE-2021-46587
- RESERVED
-CVE-2021-46586
- RESERVED
-CVE-2021-46585
- RESERVED
-CVE-2021-46584
- RESERVED
-CVE-2021-46583
- RESERVED
-CVE-2021-46582
- RESERVED
-CVE-2021-46581
- RESERVED
-CVE-2021-46580
- RESERVED
-CVE-2021-46579
- RESERVED
-CVE-2021-46578
- RESERVED
-CVE-2021-46577
- RESERVED
-CVE-2021-46576
- RESERVED
-CVE-2021-46575
- RESERVED
-CVE-2021-46574
- RESERVED
-CVE-2021-46573
- RESERVED
-CVE-2021-46572
- RESERVED
-CVE-2021-46571
- RESERVED
-CVE-2021-46570
- RESERVED
-CVE-2021-46569
- RESERVED
-CVE-2021-46568
- RESERVED
-CVE-2021-46567
- RESERVED
-CVE-2021-46566
- RESERVED
-CVE-2021-46565
- RESERVED
-CVE-2021-46564
- RESERVED
-CVE-2021-46563
- RESERVED
-CVE-2021-46562
- RESERVED
+CVE-2021-46656 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46655 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46654 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46653 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46652 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46651 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46650 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46649 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46648 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46647 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46646 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46645 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46644 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46643 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46642 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46641 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46640 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46639 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46638 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46637 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46636 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46635 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46634 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46633 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46632 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46631 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46630 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46629 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46628 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46627 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46626 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46625 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46624 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46623 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46622 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46621 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46620 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46619 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46618 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46617 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46616 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46615 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46614 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46613 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46612 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46611 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46610 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46609 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46608 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46607 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46606 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46605 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46604 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46603 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46602 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46601 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46600 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46599 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46598 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46597 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46596 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46595 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46594 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46593 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46592 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46591 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46590 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46589 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46588 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46587 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46586 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46585 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46584 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46583 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46582 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46581 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46580 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46579 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46578 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46577 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46576 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46575 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46574 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46573 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46572 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46571 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46570 (This vulnerability allows remote attackers to disclose sensitive infor ...)
+ TODO: check
+CVE-2021-46569 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46568 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46567 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46566 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46565 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46564 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46563 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
+CVE-2021-46562 (This vulnerability allows remote attackers to execute arbitrary code o ...)
+ TODO: check
CVE-2021-46561 (controller/org.controller/org.controller.js in the CVE Services API 1. ...)
NOT-FOR-US: controller/org.controller/org.controller.js in the CVE Services API
CVE-2021-46560 (The firmware on Moxa TN-5900 devices through 3.1 allows command inject ...)
@@ -1400,8 +1400,8 @@ CVE-2021-46112
RESERVED
CVE-2021-46111
RESERVED
-CVE-2021-46110
- RESERVED
+CVE-2021-46110 (Online Shopping Portal v3.1 was discovered to contain multiple time-ba ...)
+ TODO: check
CVE-2021-46109 (Invalid input sanitizing leads to reflected Cross Site Scripting (XSS) ...)
NOT-FOR-US: ASUS
CVE-2021-46108 (D-Link DSL-2730E CT-20131125 devices allow XSS via the username parame ...)
@@ -1460,8 +1460,8 @@ CVE-2021-46084 (uscat, as of 2021-12-28, is vulnerable to Cross Site Scripting (
NOT-FOR-US: uscat
CVE-2021-46083 (uscat, as of 2021-12-28, is vulnerable to Cross Site Scripting (XSS) v ...)
NOT-FOR-US: uscat
-CVE-2021-46082
- RESERVED
+CVE-2021-46082 (Moxa TN-5900 v3.1 series routers, MGate 5109 v2.2 series protocol gate ...)
+ TODO: check
CVE-2021-46081
RESERVED
CVE-2021-46080 (A Cross Site Request Forgery (CSRF) vulnerability exists in Vehicle Se ...)
@@ -1498,10 +1498,10 @@ CVE-2021-46065 (A Cross-site scripting (XSS) vulnerability in Secondary Email Fi
NOT-FOR-US: Zoho ManageEngine
CVE-2021-46064
RESERVED
-CVE-2021-46063
- RESERVED
-CVE-2021-46062
- RESERVED
+CVE-2021-46063 (MCMS v5.2.5 was discovered to contain a Server Side Template Injection ...)
+ TODO: check
+CVE-2021-46062 (MCMS v5.2.5 was discovered to contain an arbitrary file deletion vulne ...)
+ TODO: check
CVE-2021-46061 (An SQL Injection vulnerability exists in Sourcecodester Computer and M ...)
NOT-FOR-US: Sourcecodester
CVE-2021-46060
@@ -4153,8 +4153,8 @@ CVE-2021-45084
RESERVED
CVE-2021-45083
RESERVED
-CVE-2021-45082
- RESERVED
+CVE-2021-45082 (An issue was discovered in Cobbler through 3.3.0. In the templar.py fi ...)
+ TODO: check
CVE-2021-45081
RESERVED
CVE-2021-45080
@@ -6310,8 +6310,8 @@ CVE-2021-44304
RESERVED
CVE-2021-44303
RESERVED
-CVE-2021-44302
- RESERVED
+CVE-2021-44302 (BaiCloud-cms v2.5.7 was discovered to contain multiple SQL injection v ...)
+ TODO: check
CVE-2021-44301
RESERVED
CVE-2021-44300
@@ -14937,10 +14937,10 @@ CVE-2021-40843 (Proofpoint Insider Threat Management Server contains an unsafe d
NOT-FOR-US: Proofpoint
CVE-2021-40842 (Proofpoint Insider Threat Management Server contains a SQL injection v ...)
NOT-FOR-US: Proofpoint
-CVE-2021-40841
- RESERVED
-CVE-2021-40840
- RESERVED
+CVE-2021-40841 (A Path Traversal vulnerability for a log file in LiveConfig 2.12.2 all ...)
+ TODO: check
+CVE-2021-40840 (A Stored XSS issue exists in the admin/users user administration form ...)
+ TODO: check
CVE-2021-40839 (The rencode package through 1.0.6 for Python allows an infinite loop i ...)
- python-rencode 1.0.6-2
[bullseye] - python-rencode <no-dsa> (Minor issue)
@@ -42396,10 +42396,10 @@ CVE-2021-29657 (arch/x86/kvm/svm/nested.c in the Linux kernel before 5.11.12 has
[stretch] - linux <not-affected> (Vulnerable code introduced later)
NOTE: https://git.kernel.org/linus/a58d9166a756a0f4a6618e4f593232593d6df134
NOTE: https://googleprojectzero.blogspot.com/2021/06/an-epyc-escape-case-study-of-kvm.html
-CVE-2021-29656
- RESERVED
-CVE-2021-29655
- RESERVED
+CVE-2021-29656 (Pexip Infinity Connect before 1.8.0 mishandles TLS certificate validat ...)
+ TODO: check
+CVE-2021-29655 (Pexip Infinity Connect before 1.8.0 omits certain provisioning authent ...)
+ TODO: check
CVE-2021-29654 (AjaxSearchPro before 4.20.8 allows Deserialization of Untrusted Data ( ...)
NOT-FOR-US: AjaxSearchPro
CVE-2021-29653 (HashiCorp Vault and Vault Enterprise 1.5.1 and newer, under certain ci ...)
@@ -56715,8 +56715,8 @@ CVE-2021-23704
RESERVED
CVE-2021-23703
RESERVED
-CVE-2021-23702
- RESERVED
+CVE-2021-23702 (The package object-extend from 0.0.0 are vulnerable to Prototype Pollu ...)
+ TODO: check
CVE-2021-23701
RESERVED
CVE-2021-23700 (All versions of package merge-deep2 are vulnerable to Prototype Pollut ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy