From f099358ed05c37b8f3b1d9d9d81e4fd7f7c15054 Mon Sep 17 00:00:00 2001 From: security tracker role Date: Fri, 15 Oct 2021 08:10:18 +0000 Subject: automatic update --- data/CVE/2020.list | 8 + data/CVE/2021.list | 271 +++++++++++++- data/CVE/2022.list | 1000 ++++++++++++++++++++++++++++++++++++++++++++++++++++ 3 files changed, 1274 insertions(+), 5 deletions(-) diff --git a/data/CVE/2020.list b/data/CVE/2020.list index cd49d05767..56931c400e 100644 --- a/data/CVE/2020.list +++ b/data/CVE/2020.list @@ -1,3 +1,11 @@ +CVE-2020-36489 + RESERVED +CVE-2020-36488 + RESERVED +CVE-2020-36487 + RESERVED +CVE-2020-36486 + RESERVED CVE-2020-36485 RESERVED CVE-2020-36484 diff --git a/data/CVE/2021.list b/data/CVE/2021.list index 95fda8758d..004d383ed1 100644 --- a/data/CVE/2021.list +++ b/data/CVE/2021.list @@ -1,3 +1,265 @@ +CVE-2021-42523 + RESERVED +CVE-2021-42522 + RESERVED +CVE-2021-42521 + RESERVED +CVE-2021-42520 + RESERVED +CVE-2021-42519 + RESERVED +CVE-2021-42518 + RESERVED +CVE-2021-42517 + RESERVED +CVE-2021-42516 + RESERVED +CVE-2021-42515 + RESERVED +CVE-2021-42514 + RESERVED +CVE-2021-42513 + RESERVED +CVE-2021-42512 + RESERVED +CVE-2021-42511 + RESERVED +CVE-2021-42510 + RESERVED +CVE-2021-42509 + RESERVED +CVE-2021-42508 + RESERVED +CVE-2021-42507 + RESERVED +CVE-2021-42506 + RESERVED +CVE-2021-42505 + RESERVED +CVE-2021-42504 + RESERVED +CVE-2021-42503 + RESERVED +CVE-2021-42502 + RESERVED +CVE-2021-42501 + RESERVED +CVE-2021-42500 + RESERVED +CVE-2021-42499 + RESERVED +CVE-2021-42498 + RESERVED +CVE-2021-42497 + RESERVED +CVE-2021-42496 + RESERVED +CVE-2021-42495 + RESERVED +CVE-2021-42494 + RESERVED +CVE-2021-42493 + RESERVED +CVE-2021-42492 + RESERVED +CVE-2021-42491 + RESERVED +CVE-2021-42490 + RESERVED +CVE-2021-42489 + RESERVED +CVE-2021-42488 + RESERVED +CVE-2021-42487 + RESERVED +CVE-2021-42486 + RESERVED +CVE-2021-42485 + RESERVED +CVE-2021-42484 + RESERVED +CVE-2021-42483 + RESERVED +CVE-2021-42482 + RESERVED +CVE-2021-42481 + RESERVED +CVE-2021-42480 + RESERVED +CVE-2021-42479 + RESERVED +CVE-2021-42478 + RESERVED +CVE-2021-42477 + RESERVED +CVE-2021-42476 + RESERVED +CVE-2021-42475 + RESERVED +CVE-2021-42474 + RESERVED +CVE-2021-42473 + RESERVED +CVE-2021-42472 + RESERVED +CVE-2021-42471 + RESERVED +CVE-2021-42470 + RESERVED +CVE-2021-42469 + RESERVED +CVE-2021-42468 + RESERVED +CVE-2021-42467 + RESERVED +CVE-2021-42466 + RESERVED +CVE-2021-42465 + RESERVED +CVE-2021-42464 + RESERVED +CVE-2021-42463 + RESERVED +CVE-2021-42462 + RESERVED +CVE-2021-42461 + RESERVED +CVE-2021-42460 + RESERVED +CVE-2021-42459 + RESERVED +CVE-2021-42458 + RESERVED +CVE-2021-42457 + RESERVED +CVE-2021-42456 + RESERVED +CVE-2021-42455 + RESERVED +CVE-2021-42454 + RESERVED +CVE-2021-42453 + RESERVED +CVE-2021-42452 + RESERVED +CVE-2021-42451 + RESERVED +CVE-2021-42450 + RESERVED +CVE-2021-42449 + RESERVED +CVE-2021-42448 + RESERVED +CVE-2021-42447 + RESERVED +CVE-2021-42446 + RESERVED +CVE-2021-42445 + RESERVED +CVE-2021-42444 + RESERVED +CVE-2021-42443 + RESERVED +CVE-2021-42442 + RESERVED +CVE-2021-42441 + RESERVED +CVE-2021-42440 + RESERVED +CVE-2021-42439 + RESERVED +CVE-2021-42438 + RESERVED +CVE-2021-42437 + RESERVED +CVE-2021-42436 + RESERVED +CVE-2021-42435 + RESERVED +CVE-2021-42434 + RESERVED +CVE-2021-42433 + RESERVED +CVE-2021-42432 + RESERVED +CVE-2021-42431 + RESERVED +CVE-2021-42430 + RESERVED +CVE-2021-42429 + RESERVED +CVE-2021-42428 + RESERVED +CVE-2021-42427 + RESERVED +CVE-2021-42426 + RESERVED +CVE-2021-42425 + RESERVED +CVE-2021-42424 + RESERVED +CVE-2021-42423 + RESERVED +CVE-2021-42422 + RESERVED +CVE-2021-42421 + RESERVED +CVE-2021-42420 + RESERVED +CVE-2021-42419 + RESERVED +CVE-2021-42418 + RESERVED +CVE-2021-42417 + RESERVED +CVE-2021-42416 + RESERVED +CVE-2021-42415 + RESERVED +CVE-2021-42414 + RESERVED +CVE-2021-42413 + RESERVED +CVE-2021-42412 + RESERVED +CVE-2021-42411 + RESERVED +CVE-2021-42410 + RESERVED +CVE-2021-42409 + RESERVED +CVE-2021-42408 + RESERVED +CVE-2021-42407 + RESERVED +CVE-2021-42406 + RESERVED +CVE-2021-42405 + RESERVED +CVE-2021-42404 + RESERVED +CVE-2021-42403 + RESERVED +CVE-2021-42402 + RESERVED +CVE-2021-42401 + RESERVED +CVE-2021-42400 + RESERVED +CVE-2021-42399 + RESERVED +CVE-2021-42398 + RESERVED +CVE-2021-42397 + RESERVED +CVE-2021-42396 + RESERVED +CVE-2021-42395 + RESERVED +CVE-2021-42394 + RESERVED +CVE-2021-42393 + RESERVED CVE-2021-42392 RESERVED CVE-2021-42391 @@ -109,8 +371,8 @@ CVE-2021-3886 RESERVED CVE-2021-3885 RESERVED -CVE-2021-42340 - RESERVED +CVE-2021-42340 (The fix for bug 63362 present in Apache Tomcat 10.1.0-M1 to 10.1.0-M5, ...) + TODO: check CVE-2021-3884 RESERVED CVE-2021-3883 @@ -2940,7 +3202,7 @@ CVE-2021-41081 CVE-2021-41080 RESERVED CVE-2021-41079 (Apache Tomcat 8.5.0 to 8.5.63, 9.0.0-M1 to 9.0.43 and 10.0.0-M1 to 10. ...) - {DLA-2764-1} + {DSA-4986-1 DLA-2764-1} - tomcat9 9.0.53-1 - tomcat8 NOTE: https://lists.apache.org/thread.html/rccdef0349fdf4fb73a4e4403095446d7fe6264e0a58e2df5c6799434%40%3Cannounce.tomcat.apache.org%3E @@ -9510,8 +9772,7 @@ CVE-2021-38297 TODO: check older branches CVE-2021-38296 RESERVED -CVE-2021-38295 - RESERVED +CVE-2021-38295 (In Apache CouchDB, a malicious user with permission to create document ...) - couchdb CVE-2021-3694 (LedgerSMB does not sufficiently HTML-encode error messages sent to the ...) {DSA-4962-1} diff --git a/data/CVE/2022.list b/data/CVE/2022.list index 106db818be..815653a630 100644 --- a/data/CVE/2022.list +++ b/data/CVE/2022.list @@ -1,3 +1,1003 @@ +CVE-2022-20611 + RESERVED +CVE-2022-20610 + RESERVED +CVE-2022-20609 + RESERVED +CVE-2022-20608 + RESERVED +CVE-2022-20607 + RESERVED +CVE-2022-20606 + RESERVED +CVE-2022-20605 + RESERVED +CVE-2022-20604 + RESERVED +CVE-2022-20603 + RESERVED +CVE-2022-20602 + RESERVED +CVE-2022-20601 + RESERVED +CVE-2022-20600 + RESERVED +CVE-2022-20599 + RESERVED +CVE-2022-20598 + RESERVED +CVE-2022-20597 + RESERVED +CVE-2022-20596 + RESERVED +CVE-2022-20595 + RESERVED +CVE-2022-20594 + RESERVED +CVE-2022-20593 + RESERVED +CVE-2022-20592 + RESERVED +CVE-2022-20591 + RESERVED +CVE-2022-20590 + RESERVED +CVE-2022-20589 + RESERVED +CVE-2022-20588 + RESERVED +CVE-2022-20587 + RESERVED +CVE-2022-20586 + RESERVED +CVE-2022-20585 + RESERVED +CVE-2022-20584 + RESERVED +CVE-2022-20583 + RESERVED +CVE-2022-20582 + RESERVED +CVE-2022-20581 + RESERVED +CVE-2022-20580 + RESERVED +CVE-2022-20579 + RESERVED +CVE-2022-20578 + RESERVED +CVE-2022-20577 + RESERVED +CVE-2022-20576 + RESERVED +CVE-2022-20575 + RESERVED +CVE-2022-20574 + RESERVED +CVE-2022-20573 + RESERVED +CVE-2022-20572 + RESERVED +CVE-2022-20571 + RESERVED +CVE-2022-20570 + RESERVED +CVE-2022-20569 + RESERVED +CVE-2022-20568 + RESERVED +CVE-2022-20567 + RESERVED +CVE-2022-20566 + RESERVED +CVE-2022-20565 + RESERVED +CVE-2022-20564 + RESERVED +CVE-2022-20563 + RESERVED +CVE-2022-20562 + RESERVED +CVE-2022-20561 + RESERVED +CVE-2022-20560 + RESERVED +CVE-2022-20559 + RESERVED +CVE-2022-20558 + RESERVED +CVE-2022-20557 + RESERVED +CVE-2022-20556 + RESERVED +CVE-2022-20555 + RESERVED +CVE-2022-20554 + RESERVED +CVE-2022-20553 + RESERVED +CVE-2022-20552 + RESERVED +CVE-2022-20551 + RESERVED +CVE-2022-20550 + RESERVED +CVE-2022-20549 + RESERVED +CVE-2022-20548 + RESERVED +CVE-2022-20547 + RESERVED +CVE-2022-20546 + RESERVED +CVE-2022-20545 + RESERVED +CVE-2022-20544 + RESERVED +CVE-2022-20543 + RESERVED +CVE-2022-20542 + RESERVED +CVE-2022-20541 + RESERVED +CVE-2022-20540 + RESERVED +CVE-2022-20539 + RESERVED +CVE-2022-20538 + RESERVED +CVE-2022-20537 + RESERVED +CVE-2022-20536 + RESERVED +CVE-2022-20535 + RESERVED +CVE-2022-20534 + RESERVED +CVE-2022-20533 + RESERVED +CVE-2022-20532 + RESERVED +CVE-2022-20531 + RESERVED +CVE-2022-20530 + RESERVED +CVE-2022-20529 + RESERVED +CVE-2022-20528 + RESERVED +CVE-2022-20527 + RESERVED +CVE-2022-20526 + RESERVED +CVE-2022-20525 + RESERVED +CVE-2022-20524 + RESERVED +CVE-2022-20523 + RESERVED +CVE-2022-20522 + RESERVED +CVE-2022-20521 + RESERVED +CVE-2022-20520 + RESERVED +CVE-2022-20519 + RESERVED +CVE-2022-20518 + RESERVED +CVE-2022-20517 + RESERVED +CVE-2022-20516 + RESERVED +CVE-2022-20515 + RESERVED +CVE-2022-20514 + RESERVED +CVE-2022-20513 + RESERVED +CVE-2022-20512 + RESERVED +CVE-2022-20511 + RESERVED +CVE-2022-20510 + RESERVED +CVE-2022-20509 + RESERVED +CVE-2022-20508 + RESERVED +CVE-2022-20507 + RESERVED +CVE-2022-20506 + RESERVED +CVE-2022-20505 + RESERVED +CVE-2022-20504 + RESERVED +CVE-2022-20503 + RESERVED +CVE-2022-20502 + RESERVED +CVE-2022-20501 + RESERVED +CVE-2022-20500 + RESERVED +CVE-2022-20499 + RESERVED +CVE-2022-20498 + RESERVED +CVE-2022-20497 + RESERVED +CVE-2022-20496 + RESERVED +CVE-2022-20495 + RESERVED +CVE-2022-20494 + RESERVED +CVE-2022-20493 + RESERVED +CVE-2022-20492 + RESERVED +CVE-2022-20491 + RESERVED +CVE-2022-20490 + RESERVED +CVE-2022-20489 + RESERVED +CVE-2022-20488 + RESERVED +CVE-2022-20487 + RESERVED +CVE-2022-20486 + RESERVED +CVE-2022-20485 + RESERVED +CVE-2022-20484 + RESERVED +CVE-2022-20483 + RESERVED +CVE-2022-20482 + RESERVED +CVE-2022-20481 + RESERVED +CVE-2022-20480 + RESERVED +CVE-2022-20479 + RESERVED +CVE-2022-20478 + RESERVED +CVE-2022-20477 + RESERVED +CVE-2022-20476 + RESERVED +CVE-2022-20475 + RESERVED +CVE-2022-20474 + RESERVED +CVE-2022-20473 + RESERVED +CVE-2022-20472 + RESERVED +CVE-2022-20471 + RESERVED +CVE-2022-20470 + RESERVED +CVE-2022-20469 + RESERVED +CVE-2022-20468 + RESERVED +CVE-2022-20467 + RESERVED +CVE-2022-20466 + RESERVED +CVE-2022-20465 + RESERVED +CVE-2022-20464 + RESERVED +CVE-2022-20463 + RESERVED +CVE-2022-20462 + RESERVED +CVE-2022-20461 + RESERVED +CVE-2022-20460 + RESERVED +CVE-2022-20459 + RESERVED +CVE-2022-20458 + RESERVED +CVE-2022-20457 + RESERVED +CVE-2022-20456 + RESERVED +CVE-2022-20455 + RESERVED +CVE-2022-20454 + RESERVED +CVE-2022-20453 + RESERVED +CVE-2022-20452 + RESERVED +CVE-2022-20451 + RESERVED +CVE-2022-20450 + RESERVED +CVE-2022-20449 + RESERVED +CVE-2022-20448 + RESERVED +CVE-2022-20447 + RESERVED +CVE-2022-20446 + RESERVED +CVE-2022-20445 + RESERVED +CVE-2022-20444 + RESERVED +CVE-2022-20443 + RESERVED +CVE-2022-20442 + RESERVED +CVE-2022-20441 + RESERVED +CVE-2022-20440 + RESERVED +CVE-2022-20439 + RESERVED +CVE-2022-20438 + RESERVED +CVE-2022-20437 + RESERVED +CVE-2022-20436 + RESERVED +CVE-2022-20435 + RESERVED +CVE-2022-20434 + RESERVED +CVE-2022-20433 + RESERVED +CVE-2022-20432 + RESERVED +CVE-2022-20431 + RESERVED +CVE-2022-20430 + RESERVED +CVE-2022-20429 + RESERVED +CVE-2022-20428 + RESERVED +CVE-2022-20427 + RESERVED +CVE-2022-20426 + RESERVED +CVE-2022-20425 + RESERVED +CVE-2022-20424 + RESERVED +CVE-2022-20423 + RESERVED +CVE-2022-20422 + RESERVED +CVE-2022-20421 + RESERVED +CVE-2022-20420 + RESERVED +CVE-2022-20419 + RESERVED +CVE-2022-20418 + RESERVED +CVE-2022-20417 + RESERVED +CVE-2022-20416 + RESERVED +CVE-2022-20415 + RESERVED +CVE-2022-20414 + RESERVED +CVE-2022-20413 + RESERVED +CVE-2022-20412 + RESERVED +CVE-2022-20411 + RESERVED +CVE-2022-20410 + RESERVED +CVE-2022-20409 + RESERVED +CVE-2022-20408 + RESERVED +CVE-2022-20407 + RESERVED +CVE-2022-20406 + RESERVED +CVE-2022-20405 + RESERVED +CVE-2022-20404 + RESERVED +CVE-2022-20403 + RESERVED +CVE-2022-20402 + RESERVED +CVE-2022-20401 + RESERVED +CVE-2022-20400 + RESERVED +CVE-2022-20399 + RESERVED +CVE-2022-20398 + RESERVED +CVE-2022-20397 + RESERVED +CVE-2022-20396 + RESERVED +CVE-2022-20395 + RESERVED +CVE-2022-20394 + RESERVED +CVE-2022-20393 + RESERVED +CVE-2022-20392 + RESERVED +CVE-2022-20391 + RESERVED +CVE-2022-20390 + RESERVED +CVE-2022-20389 + RESERVED +CVE-2022-20388 + RESERVED +CVE-2022-20387 + RESERVED +CVE-2022-20386 + RESERVED +CVE-2022-20385 + RESERVED +CVE-2022-20384 + RESERVED +CVE-2022-20383 + RESERVED +CVE-2022-20382 + RESERVED +CVE-2022-20381 + RESERVED +CVE-2022-20380 + RESERVED +CVE-2022-20379 + RESERVED +CVE-2022-20378 + RESERVED +CVE-2022-20377 + RESERVED +CVE-2022-20376 + RESERVED +CVE-2022-20375 + RESERVED +CVE-2022-20374 + RESERVED +CVE-2022-20373 + RESERVED +CVE-2022-20372 + RESERVED +CVE-2022-20371 + RESERVED +CVE-2022-20370 + RESERVED +CVE-2022-20369 + RESERVED +CVE-2022-20368 + RESERVED +CVE-2022-20367 + RESERVED +CVE-2022-20366 + RESERVED +CVE-2022-20365 + RESERVED +CVE-2022-20364 + RESERVED +CVE-2022-20363 + RESERVED +CVE-2022-20362 + RESERVED +CVE-2022-20361 + RESERVED +CVE-2022-20360 + RESERVED +CVE-2022-20359 + RESERVED +CVE-2022-20358 + RESERVED +CVE-2022-20357 + RESERVED +CVE-2022-20356 + RESERVED +CVE-2022-20355 + RESERVED +CVE-2022-20354 + RESERVED +CVE-2022-20353 + RESERVED +CVE-2022-20352 + RESERVED +CVE-2022-20351 + RESERVED +CVE-2022-20350 + RESERVED +CVE-2022-20349 + RESERVED +CVE-2022-20348 + RESERVED +CVE-2022-20347 + RESERVED +CVE-2022-20346 + RESERVED +CVE-2022-20345 + RESERVED +CVE-2022-20344 + RESERVED +CVE-2022-20343 + RESERVED +CVE-2022-20342 + RESERVED +CVE-2022-20341 + RESERVED +CVE-2022-20340 + RESERVED +CVE-2022-20339 + RESERVED +CVE-2022-20338 + RESERVED +CVE-2022-20337 + RESERVED +CVE-2022-20336 + RESERVED +CVE-2022-20335 + RESERVED +CVE-2022-20334 + RESERVED +CVE-2022-20333 + RESERVED +CVE-2022-20332 + RESERVED +CVE-2022-20331 + RESERVED +CVE-2022-20330 + RESERVED +CVE-2022-20329 + RESERVED +CVE-2022-20328 + RESERVED +CVE-2022-20327 + RESERVED +CVE-2022-20326 + RESERVED +CVE-2022-20325 + RESERVED +CVE-2022-20324 + RESERVED +CVE-2022-20323 + RESERVED +CVE-2022-20322 + RESERVED +CVE-2022-20321 + RESERVED +CVE-2022-20320 + RESERVED +CVE-2022-20319 + RESERVED +CVE-2022-20318 + RESERVED +CVE-2022-20317 + RESERVED +CVE-2022-20316 + RESERVED +CVE-2022-20315 + RESERVED +CVE-2022-20314 + RESERVED +CVE-2022-20313 + RESERVED +CVE-2022-20312 + RESERVED +CVE-2022-20311 + RESERVED +CVE-2022-20310 + RESERVED +CVE-2022-20309 + RESERVED +CVE-2022-20308 + RESERVED +CVE-2022-20307 + RESERVED +CVE-2022-20306 + RESERVED +CVE-2022-20305 + RESERVED +CVE-2022-20304 + RESERVED +CVE-2022-20303 + RESERVED +CVE-2022-20302 + RESERVED +CVE-2022-20301 + RESERVED +CVE-2022-20300 + RESERVED +CVE-2022-20299 + RESERVED +CVE-2022-20298 + RESERVED +CVE-2022-20297 + RESERVED +CVE-2022-20296 + RESERVED +CVE-2022-20295 + RESERVED +CVE-2022-20294 + RESERVED +CVE-2022-20293 + RESERVED +CVE-2022-20292 + RESERVED +CVE-2022-20291 + RESERVED +CVE-2022-20290 + RESERVED +CVE-2022-20289 + RESERVED +CVE-2022-20288 + RESERVED +CVE-2022-20287 + RESERVED +CVE-2022-20286 + RESERVED +CVE-2022-20285 + RESERVED +CVE-2022-20284 + RESERVED +CVE-2022-20283 + RESERVED +CVE-2022-20282 + RESERVED +CVE-2022-20281 + RESERVED +CVE-2022-20280 + RESERVED +CVE-2022-20279 + RESERVED +CVE-2022-20278 + RESERVED +CVE-2022-20277 + RESERVED +CVE-2022-20276 + RESERVED +CVE-2022-20275 + RESERVED +CVE-2022-20274 + RESERVED +CVE-2022-20273 + RESERVED +CVE-2022-20272 + RESERVED +CVE-2022-20271 + RESERVED +CVE-2022-20270 + RESERVED +CVE-2022-20269 + RESERVED +CVE-2022-20268 + RESERVED +CVE-2022-20267 + RESERVED +CVE-2022-20266 + RESERVED +CVE-2022-20265 + RESERVED +CVE-2022-20264 + RESERVED +CVE-2022-20263 + RESERVED +CVE-2022-20262 + RESERVED +CVE-2022-20261 + RESERVED +CVE-2022-20260 + RESERVED +CVE-2022-20259 + RESERVED +CVE-2022-20258 + RESERVED +CVE-2022-20257 + RESERVED +CVE-2022-20256 + RESERVED +CVE-2022-20255 + RESERVED +CVE-2022-20254 + RESERVED +CVE-2022-20253 + RESERVED +CVE-2022-20252 + RESERVED +CVE-2022-20251 + RESERVED +CVE-2022-20250 + RESERVED +CVE-2022-20249 + RESERVED +CVE-2022-20248 + RESERVED +CVE-2022-20247 + RESERVED +CVE-2022-20246 + RESERVED +CVE-2022-20245 + RESERVED +CVE-2022-20244 + RESERVED +CVE-2022-20243 + RESERVED +CVE-2022-20242 + RESERVED +CVE-2022-20241 + RESERVED +CVE-2022-20240 + RESERVED +CVE-2022-20239 + RESERVED +CVE-2022-20238 + RESERVED +CVE-2022-20237 + RESERVED +CVE-2022-20236 + RESERVED +CVE-2022-20235 + RESERVED +CVE-2022-20234 + RESERVED +CVE-2022-20233 + RESERVED +CVE-2022-20232 + RESERVED +CVE-2022-20231 + RESERVED +CVE-2022-20230 + RESERVED +CVE-2022-20229 + RESERVED +CVE-2022-20228 + RESERVED +CVE-2022-20227 + RESERVED +CVE-2022-20226 + RESERVED +CVE-2022-20225 + RESERVED +CVE-2022-20224 + RESERVED +CVE-2022-20223 + RESERVED +CVE-2022-20222 + RESERVED +CVE-2022-20221 + RESERVED +CVE-2022-20220 + RESERVED +CVE-2022-20219 + RESERVED +CVE-2022-20218 + RESERVED +CVE-2022-20217 + RESERVED +CVE-2022-20216 + RESERVED +CVE-2022-20215 + RESERVED +CVE-2022-20214 + RESERVED +CVE-2022-20213 + RESERVED +CVE-2022-20212 + RESERVED +CVE-2022-20211 + RESERVED +CVE-2022-20210 + RESERVED +CVE-2022-20209 + RESERVED +CVE-2022-20208 + RESERVED +CVE-2022-20207 + RESERVED +CVE-2022-20206 + RESERVED +CVE-2022-20205 + RESERVED +CVE-2022-20204 + RESERVED +CVE-2022-20203 + RESERVED +CVE-2022-20202 + RESERVED +CVE-2022-20201 + RESERVED +CVE-2022-20200 + RESERVED +CVE-2022-20199 + RESERVED +CVE-2022-20198 + RESERVED +CVE-2022-20197 + RESERVED +CVE-2022-20196 + RESERVED +CVE-2022-20195 + RESERVED +CVE-2022-20194 + RESERVED +CVE-2022-20193 + RESERVED +CVE-2022-20192 + RESERVED +CVE-2022-20191 + RESERVED +CVE-2022-20190 + RESERVED +CVE-2022-20189 + RESERVED +CVE-2022-20188 + RESERVED +CVE-2022-20187 + RESERVED +CVE-2022-20186 + RESERVED +CVE-2022-20185 + RESERVED +CVE-2022-20184 + RESERVED +CVE-2022-20183 + RESERVED +CVE-2022-20182 + RESERVED +CVE-2022-20181 + RESERVED +CVE-2022-20180 + RESERVED +CVE-2022-20179 + RESERVED +CVE-2022-20178 + RESERVED +CVE-2022-20177 + RESERVED +CVE-2022-20176 + RESERVED +CVE-2022-20175 + RESERVED +CVE-2022-20174 + RESERVED +CVE-2022-20173 + RESERVED +CVE-2022-20172 + RESERVED +CVE-2022-20171 + RESERVED +CVE-2022-20170 + RESERVED +CVE-2022-20169 + RESERVED +CVE-2022-20168 + RESERVED +CVE-2022-20167 + RESERVED +CVE-2022-20166 + RESERVED +CVE-2022-20165 + RESERVED +CVE-2022-20164 + RESERVED +CVE-2022-20163 + RESERVED +CVE-2022-20162 + RESERVED +CVE-2022-20161 + RESERVED +CVE-2022-20160 + RESERVED +CVE-2022-20159 + RESERVED +CVE-2022-20158 + RESERVED +CVE-2022-20157 + RESERVED +CVE-2022-20156 + RESERVED +CVE-2022-20155 + RESERVED +CVE-2022-20154 + RESERVED +CVE-2022-20153 + RESERVED +CVE-2022-20152 + RESERVED +CVE-2022-20151 + RESERVED +CVE-2022-20150 + RESERVED +CVE-2022-20149 + RESERVED +CVE-2022-20148 + RESERVED +CVE-2022-20147 + RESERVED +CVE-2022-20146 + RESERVED +CVE-2022-20145 + RESERVED +CVE-2022-20144 + RESERVED +CVE-2022-20143 + RESERVED +CVE-2022-20142 + RESERVED +CVE-2022-20141 + RESERVED +CVE-2022-20140 + RESERVED +CVE-2022-20139 + RESERVED +CVE-2022-20138 + RESERVED +CVE-2022-20137 + RESERVED +CVE-2022-20136 + RESERVED +CVE-2022-20135 + RESERVED +CVE-2022-20134 + RESERVED +CVE-2022-20133 + RESERVED +CVE-2022-20132 + RESERVED +CVE-2022-20131 + RESERVED +CVE-2022-20130 + RESERVED +CVE-2022-20129 + RESERVED +CVE-2022-20128 + RESERVED +CVE-2022-20127 + RESERVED +CVE-2022-20126 + RESERVED +CVE-2022-20125 + RESERVED +CVE-2022-20124 + RESERVED +CVE-2022-20123 + RESERVED +CVE-2022-20122 + RESERVED +CVE-2022-20121 + RESERVED +CVE-2022-20120 + RESERVED +CVE-2022-20119 + RESERVED +CVE-2022-20118 + RESERVED +CVE-2022-20117 + RESERVED +CVE-2022-20116 + RESERVED +CVE-2022-20115 + RESERVED +CVE-2022-20114 + RESERVED +CVE-2022-20113 + RESERVED +CVE-2022-20112 + RESERVED CVE-2022-20111 RESERVED CVE-2022-20110 -- cgit v1.2.3