From 02fdf014dc08e92be0ce62f5f9064042b0bbc82d Mon Sep 17 00:00:00 2001 From: security tracker role Date: Mon, 25 Oct 2021 08:10:13 +0000 Subject: automatic update --- data/CVE/list | 327 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++- 1 file changed, 322 insertions(+), 5 deletions(-) (limited to 'data') diff --git a/data/CVE/list b/data/CVE/list index f47820db4e..f5a1765243 100644 --- a/data/CVE/list +++ b/data/CVE/list @@ -1,3 +1,321 @@ +CVE-2021-43010 + RESERVED +CVE-2021-43009 + RESERVED +CVE-2021-43008 + RESERVED +CVE-2021-43007 + RESERVED +CVE-2021-43006 + RESERVED +CVE-2021-43005 + RESERVED +CVE-2021-43004 + RESERVED +CVE-2021-43003 + RESERVED +CVE-2021-43002 + RESERVED +CVE-2021-43001 + RESERVED +CVE-2021-43000 + RESERVED +CVE-2021-42999 + RESERVED +CVE-2021-42998 + RESERVED +CVE-2021-42997 + RESERVED +CVE-2021-42996 + RESERVED +CVE-2021-42995 + RESERVED +CVE-2021-42994 + RESERVED +CVE-2021-42993 + RESERVED +CVE-2021-42992 + RESERVED +CVE-2021-42991 + RESERVED +CVE-2021-42990 + RESERVED +CVE-2021-42989 + RESERVED +CVE-2021-42988 + RESERVED +CVE-2021-42987 + RESERVED +CVE-2021-42986 + RESERVED +CVE-2021-42985 + RESERVED +CVE-2021-42984 + RESERVED +CVE-2021-42983 + RESERVED +CVE-2021-42982 + RESERVED +CVE-2021-42981 + RESERVED +CVE-2021-42980 + RESERVED +CVE-2021-42979 + RESERVED +CVE-2021-42978 + RESERVED +CVE-2021-42977 + RESERVED +CVE-2021-42976 + RESERVED +CVE-2021-42975 + RESERVED +CVE-2021-42974 + RESERVED +CVE-2021-42973 + RESERVED +CVE-2021-42972 + RESERVED +CVE-2021-42971 + RESERVED +CVE-2021-42970 + RESERVED +CVE-2021-42969 + RESERVED +CVE-2021-42968 + RESERVED +CVE-2021-42967 + RESERVED +CVE-2021-42966 + RESERVED +CVE-2021-42965 + RESERVED +CVE-2021-42964 + RESERVED +CVE-2021-42963 + RESERVED +CVE-2021-42962 + RESERVED +CVE-2021-42961 + RESERVED +CVE-2021-42960 + RESERVED +CVE-2021-42959 + RESERVED +CVE-2021-42958 + RESERVED +CVE-2021-42957 + RESERVED +CVE-2021-42956 + RESERVED +CVE-2021-42955 + RESERVED +CVE-2021-42954 + RESERVED +CVE-2021-42953 + RESERVED +CVE-2021-42952 + RESERVED +CVE-2021-42951 + RESERVED +CVE-2021-42950 + RESERVED +CVE-2021-42949 + RESERVED +CVE-2021-42948 + RESERVED +CVE-2021-42947 + RESERVED +CVE-2021-42946 + RESERVED +CVE-2021-42945 + RESERVED +CVE-2021-42944 + RESERVED +CVE-2021-42943 + RESERVED +CVE-2021-42942 + RESERVED +CVE-2021-42941 + RESERVED +CVE-2021-42940 + RESERVED +CVE-2021-42939 + RESERVED +CVE-2021-42938 + RESERVED +CVE-2021-42937 + RESERVED +CVE-2021-42936 + RESERVED +CVE-2021-42935 + RESERVED +CVE-2021-42934 + RESERVED +CVE-2021-42933 + RESERVED +CVE-2021-42932 + RESERVED +CVE-2021-42931 + RESERVED +CVE-2021-42930 + RESERVED +CVE-2021-42929 + RESERVED +CVE-2021-42928 + RESERVED +CVE-2021-42927 + RESERVED +CVE-2021-42926 + RESERVED +CVE-2021-42925 + RESERVED +CVE-2021-42924 + RESERVED +CVE-2021-42923 + RESERVED +CVE-2021-42922 + RESERVED +CVE-2021-42921 + RESERVED +CVE-2021-42920 + RESERVED +CVE-2021-42919 + RESERVED +CVE-2021-42918 + RESERVED +CVE-2021-42917 + RESERVED +CVE-2021-42916 + RESERVED +CVE-2021-42915 + RESERVED +CVE-2021-42914 + RESERVED +CVE-2021-42913 + RESERVED +CVE-2021-42912 + RESERVED +CVE-2021-42911 + RESERVED +CVE-2021-42910 + RESERVED +CVE-2021-42909 + RESERVED +CVE-2021-42908 + RESERVED +CVE-2021-42907 + RESERVED +CVE-2021-42906 + RESERVED +CVE-2021-42905 + RESERVED +CVE-2021-42904 + RESERVED +CVE-2021-42903 + RESERVED +CVE-2021-42902 + RESERVED +CVE-2021-42901 + RESERVED +CVE-2021-42900 + RESERVED +CVE-2021-42899 + RESERVED +CVE-2021-42898 + RESERVED +CVE-2021-42897 + RESERVED +CVE-2021-42896 + RESERVED +CVE-2021-42895 + RESERVED +CVE-2021-42894 + RESERVED +CVE-2021-42893 + RESERVED +CVE-2021-42892 + RESERVED +CVE-2021-42891 + RESERVED +CVE-2021-42890 + RESERVED +CVE-2021-42889 + RESERVED +CVE-2021-42888 + RESERVED +CVE-2021-42887 + RESERVED +CVE-2021-42886 + RESERVED +CVE-2021-42885 + RESERVED +CVE-2021-42884 + RESERVED +CVE-2021-42883 + RESERVED +CVE-2021-42882 + RESERVED +CVE-2021-42881 + RESERVED +CVE-2021-42880 + RESERVED +CVE-2021-42879 + RESERVED +CVE-2021-42878 + RESERVED +CVE-2021-42877 + RESERVED +CVE-2021-42876 + RESERVED +CVE-2021-42875 + RESERVED +CVE-2021-42874 + RESERVED +CVE-2021-42873 + RESERVED +CVE-2021-42872 + RESERVED +CVE-2021-42871 + RESERVED +CVE-2021-42870 + RESERVED +CVE-2021-42869 + RESERVED +CVE-2021-42868 + RESERVED +CVE-2021-42867 + RESERVED +CVE-2021-42866 + RESERVED +CVE-2021-42865 + RESERVED +CVE-2021-42864 + RESERVED +CVE-2021-42863 + RESERVED +CVE-2021-42862 + RESERVED +CVE-2021-42861 + RESERVED +CVE-2021-42860 + RESERVED +CVE-2021-42859 + RESERVED +CVE-2021-42858 + RESERVED +CVE-2021-42857 + RESERVED +CVE-2021-42856 + RESERVED +CVE-2021-42855 + RESERVED +CVE-2021-42854 + RESERVED +CVE-2021-42853 + RESERVED +CVE-2021-3902 + RESERVED CVE-2021-3901 RESERVED CVE-2021-3900 @@ -2782,7 +3100,7 @@ CVE-2021-42141 RESERVED CVE-2021-42140 RESERVED -CVE-2021-42139 (Deno before 0.107.0 allows Code Injection via an untrusted YAML file i ...) +CVE-2021-42139 (Deno Standard Modules before 0.107.0 allows Code Injection via an untr ...) NOT-FOR-US: Deno CVE-2021-42138 RESERVED @@ -6918,8 +7236,8 @@ CVE-2021-40373 (playSMS before 1.4.5 allows Arbitrary Code Execution by entering NOT-FOR-US: playSMS CVE-2021-40372 RESERVED -CVE-2021-40371 - RESERVED +CVE-2021-40371 (Gridpro Request Management for Windows Azure Pack before 2.0.7912 allo ...) + TODO: check CVE-2021-40370 RESERVED CVE-2021-40369 @@ -52434,8 +52752,7 @@ CVE-2021-21704 (In PHP versions 7.3.x below 7.3.29, 7.4.x below 7.4.21 and 8.0.x NOTE: PHP Bug: https://bugs.php.net/76449 NOTE: PHP Bug: https://bugs.php.net/76450 NOTE: PHP Bug: https://bugs.php.net/76452 -CVE-2021-21703 - RESERVED +CVE-2021-21703 (In PHP versions 7.3.x up to and including 7.3.31, 7.4.x below 7.4.25 a ...) - php8.0 - php7.4 (bug #997003) - php7.3 -- cgit v1.2.3