summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-01-05 20:10:23 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-01-05 20:10:23 +0000
commit53f25e3be590550c56e64c2573ae9e1fd9838a44 (patch)
treea89b021ce0afd517d9c908bf4372053a91c31de4
parentab15fe75fcd1b9d4331c76e8dd12fa2307b0c859 (diff)
automatic update
-rw-r--r--data/CVE/2017.list6
-rw-r--r--data/CVE/2019.list4
-rw-r--r--data/CVE/2020.list252
-rw-r--r--data/CVE/2021.list1068
4 files changed, 1194 insertions, 136 deletions
diff --git a/data/CVE/2017.list b/data/CVE/2017.list
index 59a5ceab89..68747e5a22 100644
--- a/data/CVE/2017.list
+++ b/data/CVE/2017.list
@@ -5205,7 +5205,7 @@ CVE-2017-17083 (In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the NetBIOS dis
NOTE: https://www.wireshark.org/security/wnpa-sec-2017-48.html
CVE-2017-17082
REJECTED
-CVE-2017-17081 (The gmc_mmx function in libavcodec/x86/mpegvideodsp.c in FFmpeg 3.4 do ...)
+CVE-2017-17081 (The gmc_mmx function in libavcodec/x86/mpegvideodsp.c in FFmpeg 2.3 an ...)
{DSA-4099-1}
- ffmpeg 7:3.4.1-1
NOTE: https://github.com/FFmpeg/FFmpeg/commit/58cf31cee7a456057f337b3102a03206d833d5e8
@@ -6162,7 +6162,7 @@ CVE-2017-16842 (Cross-site scripting (XSS) vulnerability in admin/google_search_
NOT-FOR-US: Yoast SEO plugin for WordPress
CVE-2017-16841 (LanSweeper 6.0.100.75 has XSS via the description parameter to /Calend ...)
NOT-FOR-US: LanSweeper
-CVE-2017-16840 (The VC-2 Video Compression encoder in FFmpeg 3.4 allows remote attacke ...)
+CVE-2017-16840 (The VC-2 Video Compression encoder in FFmpeg 3.0 and 3.4 allows remote ...)
{DSA-4049-1}
- ffmpeg 7:3.4.1-1
NOTE: http://git.videolan.org/?p=ffmpeg.git;a=commit;h=a94cb36ab2ad99d3a1331c9f91831ef593d94f74
@@ -13733,7 +13733,7 @@ CVE-2017-14172 (In coders/ps.c in ImageMagick 7.0.7-0 Q16, a DoS in ReadPSImage(
- imagemagick 8:6.9.9.34+dfsg-3 (low; bug #875506)
NOTE: https://github.com/ImageMagick/ImageMagick/issues/715
NOTE: ImageMagick-6: https://github.com/ImageMagick/ImageMagick/commit/8598a497e2d1f556a34458cf54b40ba40674734c
-CVE-2017-14171 (In libavformat/nsvdec.c in FFmpeg 3.3.3, a DoS in nsv_parse_NSVf_heade ...)
+CVE-2017-14171 (In libavformat/nsvdec.c in FFmpeg 2.4 and 3.3.3, a DoS in nsv_parse_NS ...)
{DSA-3996-1 DLA-1630-1}
- ffmpeg 7:3.3.4-1 (low)
- libav <removed>
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index a9980726c4..0ee8ec7cac 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -43155,8 +43155,8 @@ CVE-2019-4730
RESERVED
CVE-2019-4729 (IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to ob ...)
NOT-FOR-US: IBM
-CVE-2019-4728
- RESERVED
+CVE-2019-4728 (IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2 ...)
+ TODO: check
CVE-2019-4727
RESERVED
CVE-2019-4726 (IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 i ...)
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 660e3ded3f..788349cfe7 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -1,3 +1,5 @@
+CVE-2020-36159 (Veritas Desktop and Laptop Option (DLO) before 9.5 disclosed operation ...)
+ TODO: check
CVE-2020-36158 (mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifie ...)
- linux <unfixed>
NOTE: https://git.kernel.org/linus/5c455c5ab332773464d02ba17015acdca198f03d (5.11-rc1)
@@ -1414,6 +1416,7 @@ CVE-2020-35493 (A flaw exists in binutils in bfd/pef.c. An attacker who is able
NOTE: NOTE: binutils not covered by security support
CVE-2020-35492 [cairo: libreoffice slideshow aborts with stack smashing in cairo's composite_boxes]
RESERVED
+ {DLA-2518-1}
- cairo 1.16.0-5 (bug #978658)
NOTE: https://gitlab.freedesktop.org/cairo/cairo/-/issues/437
NOTE: Introduced by: https://gitlab.freedesktop.org/cairo/cairo/-/commit/c986a7310bb06582b7d8a566d5f007ba4e5e75bf (1.12.12)
@@ -1437,8 +1440,8 @@ CVE-2020-35490 (FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the in
NOTE: but still an issue when Default Typing is enabled.
CVE-2020-35489 (The contact-form-7 (aka Contact Form 7) plugin before 5.3.2 for WordPr ...)
NOT-FOR-US: contact-form-7 (aka Contact Form 7) plugin for WordPress
-CVE-2020-35488
- RESERVED
+CVE-2020-35488 (The fileop module of the NXLog service in NXLog Community Edition 2.10 ...)
+ TODO: check
CVE-2020-35487
RESERVED
CVE-2020-35486
@@ -2806,8 +2809,8 @@ CVE-2020-29479 (An issue was discovered in Xen through 4.14.x. In the Ocaml xens
- xen 4.14.0+88-g1d1d1f5391-1
[stretch] - xen <end-of-life> (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-353.html
-CVE-2020-29478
- RESERVED
+CVE-2020-29478 (CA Service Catalog 17.2 and 17.3 contain a vulnerability in the defaul ...)
+ TODO: check
CVE-2020-29477 (Invision Community 4.5.4 is affected by cross-site scripting (XSS) in ...)
NOT-FOR-US: Invision Community
CVE-2020-29476
@@ -6366,26 +6369,21 @@ CVE-2020-27847
NOT-FOR-US: github.com/dexidp/dex
CVE-2020-27846 (A signature verification vulnerability exists in crewjam/saml. This fl ...)
NOT-FOR-US: github.com/crewjam/saml
-CVE-2020-27845
- RESERVED
+CVE-2020-27845 (There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior t ...)
- openjpeg2 <unfixed>
NOTE: https://github.com/uclouvain/openjpeg/issues/1302
NOTE: https://github.com/uclouvain/openjpeg/commit/8f5aff1dff510a964d3901d0fba281abec98ab63
-CVE-2020-27844 [heap-based buffer overflow in opj_t2_encode_packet function in openjp2/t2.c]
- RESERVED
+CVE-2020-27844 (A flaw was found in openjpeg's src/lib/openjp2/t2.c in versions prior ...)
- openjpeg2 <unfixed>
NOTE: https://github.com/uclouvain/openjpeg/issues/1299
NOTE: https://github.com/uclouvain/openjpeg/commit/73fdf28342e4594019af26eb6a347a34eceb6296
-CVE-2020-27843
- RESERVED
+CVE-2020-27843 (A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw all ...)
- openjpeg2 <unfixed>
NOTE: https://github.com/uclouvain/openjpeg/issues/1297
-CVE-2020-27842
- RESERVED
+CVE-2020-27842 (There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An ...)
- openjpeg2 <unfixed>
NOTE: https://github.com/uclouvain/openjpeg/issues/1294
-CVE-2020-27841
- RESERVED
+CVE-2020-27841 (There's a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openj ...)
- openjpeg2 <unfixed>
NOTE: https://github.com/uclouvain/openjpeg/issues/1293
NOTE: https://github.com/rouault/openjpeg/commit/00383e162ae2f8fc951f5745bf1011771acb8dce
@@ -10597,10 +10595,10 @@ CVE-2020-26048 (The file manager option in CuppaCMS before 2019-11-12 allows an
NOT-FOR-US: CuppaCMS
CVE-2020-26047
RESERVED
-CVE-2020-26046
- RESERVED
-CVE-2020-26045
- RESERVED
+CVE-2020-26046 (FUEL CMS 1.4.11 has stored XSS in Blocks/Navigation/Site variables. Th ...)
+ TODO: check
+CVE-2020-26045 (FUEL CMS 1.4.11 allows SQL Injection via parameter 'name' in /fuel/per ...)
+ TODO: check
CVE-2020-26044
RESERVED
CVE-2020-26043 (An issue was discovered in Hoosk CMS v1.8.0. There is a XSS vulnerabil ...)
@@ -12459,7 +12457,7 @@ CVE-2020-25277
CVE-2020-25276 (An issue was discovered in PrimeKey EJBCA 6.x and 7.x before 7.4.1. Wh ...)
NOT-FOR-US: PrimeKey
CVE-2020-25275 (Dovecot before 2.3.13 has Improper Input Validation in lda, lmtp, and ...)
- {DSA-4825-1}
+ {DSA-4825-1 DLA-2517-1}
- dovecot <unfixed> (bug #979363)
NOTE: https://dovecot.org/pipermail/dovecot-news/2021-January/000451.html
NOTE: https://github.com/dovecot/core/commit/67f792cb98267ee74c425772e766e7a2525c0d8f
@@ -14422,7 +14420,7 @@ CVE-2020-24388 (An issue was discovered in the _send_secure_msg() function of yu
CVE-2020-24387 (An issue was discovered in the yh_create_session() function of yubihsm ...)
NOT-FOR-US: yubihsm-shell
CVE-2020-24386 (An issue was discovered in Dovecot before 2.3.13. By using IMAP IDLE, ...)
- {DSA-4825-1}
+ {DSA-4825-1 DLA-2517-1}
- dovecot <unfixed> (bug #979363)
NOTE: https://dovecot.org/pipermail/dovecot-news/2021-January/000450.html
NOTE: https://github.com/dovecot/core/commit/00df2308b0733e810824545183d73276c416cdd3
@@ -28260,11 +28258,9 @@ CVE-2020-17521 (Apache Groovy provides extension methods to aid with creating te
NOTE: https://github.com/apache/groovy/commit/4e418d4a34c973a7ec1e822552103043ac13780e (GROOVY_2_4_21)
CVE-2020-17520 (In the Pulsar manager 0.1.0 version, malicious users will be able to b ...)
NOT-FOR-US: Apache Pulsar
-CVE-2020-17519
- RESERVED
+CVE-2020-17519 (A change introduced in Apache Flink 1.11.0 (and released in 1.11.1 and ...)
NOT-FOR-US: Apache Flink
-CVE-2020-17518
- RESERVED
+CVE-2020-17518 (Apache Flink 1.5.1 introduced a REST handler that allows you to write ...)
NOT-FOR-US: Apache Flink
CVE-2020-17517
RESERVED
@@ -38037,12 +38033,12 @@ CVE-2020-13543 (A code execution vulnerability exists in the WebSocket functiona
NOTE: https://webkitgtk.org/security/WSA-2020-0009.html
CVE-2020-13542 (A local privilege elevation vulnerability exists in the file system pe ...)
NOT-FOR-US: LogicalDoc
-CVE-2020-13541
- RESERVED
-CVE-2020-13540
- RESERVED
-CVE-2020-13539
- RESERVED
+CVE-2020-13541 (An exploitable local privilege elevation vulnerability exists in the f ...)
+ TODO: check
+CVE-2020-13540 (An exploitable local privilege elevation vulnerability exists in the f ...)
+ TODO: check
+CVE-2020-13539 (An exploitable local privilege elevation vulnerability exists in the f ...)
+ TODO: check
CVE-2020-13538
RESERVED
CVE-2020-13537 (An exploitable local privilege elevation vulnerability exists in the f ...)
@@ -53546,8 +53542,8 @@ CVE-2020-7204
RESERVED
CVE-2020-7203 (A potential security vulnerability has been identified in HPE iLO Ampl ...)
NOT-FOR-US: HPE
-CVE-2020-7202
- RESERVED
+CVE-2020-7202 (A potential security vulnerability has been identified in HPE Integrat ...)
+ TODO: check
CVE-2020-7201 (A potential security vulnerability has been identified in the HPE Stor ...)
NOT-FOR-US: HPE
CVE-2020-7200 (A potential security vulnerability has been identified in HPE Systems ...)
@@ -54266,63 +54262,63 @@ CVE-2020-6913
CVE-2020-6912
RESERVED
CVE-2020-6911
- RESERVED
+ REJECTED
CVE-2020-6910
- RESERVED
+ REJECTED
CVE-2020-6909
- RESERVED
+ REJECTED
CVE-2020-6908
- RESERVED
+ REJECTED
CVE-2020-6907
- RESERVED
+ REJECTED
CVE-2020-6906
- RESERVED
+ REJECTED
CVE-2020-6905
- RESERVED
+ REJECTED
CVE-2020-6904
- RESERVED
+ REJECTED
CVE-2020-6903
- RESERVED
+ REJECTED
CVE-2020-6902
- RESERVED
+ REJECTED
CVE-2020-6901
- RESERVED
+ REJECTED
CVE-2020-6900
- RESERVED
+ REJECTED
CVE-2020-6899
- RESERVED
+ REJECTED
CVE-2020-6898
- RESERVED
+ REJECTED
CVE-2020-6897
- RESERVED
+ REJECTED
CVE-2020-6896
- RESERVED
+ REJECTED
CVE-2020-6895
- RESERVED
+ REJECTED
CVE-2020-6894
- RESERVED
+ REJECTED
CVE-2020-6893
- RESERVED
+ REJECTED
CVE-2020-6892
- RESERVED
+ REJECTED
CVE-2020-6891
- RESERVED
+ REJECTED
CVE-2020-6890
- RESERVED
+ REJECTED
CVE-2020-6889
- RESERVED
+ REJECTED
CVE-2020-6888
- RESERVED
+ REJECTED
CVE-2020-6887
- RESERVED
+ REJECTED
CVE-2020-6886
- RESERVED
+ REJECTED
CVE-2020-6885
- RESERVED
+ REJECTED
CVE-2020-6884
- RESERVED
+ REJECTED
CVE-2020-6883
- RESERVED
+ REJECTED
CVE-2020-6882 (ZTE E8810/E8820/E8822 series routers have an information leak vulnerab ...)
NOT-FOR-US: ZTE
CVE-2020-6881 (ZTE E8810/E8820/E8822 series routers have an MQTT DoS vulnerability, w ...)
@@ -54332,7 +54328,7 @@ CVE-2020-6880 (A ZXELINK wireless controller has a SQL injection vulnerability.
CVE-2020-6879 (Some ZTE devices have input verification vulnerabilities. The devices ...)
NOT-FOR-US: ZTE
CVE-2020-6878
- RESERVED
+ REJECTED
CVE-2020-6877 (A ZTE product is impacted by an information leak vulnerability. An att ...)
NOT-FOR-US: ZTE
CVE-2020-6876 (A ZTE product is impacted by an XSS vulnerability. The vulnerability i ...)
@@ -58821,125 +58817,125 @@ CVE-2020-5097
CVE-2020-5096
RESERVED
CVE-2020-5095
- RESERVED
+ REJECTED
CVE-2020-5094
- RESERVED
+ REJECTED
CVE-2020-5093
- RESERVED
+ REJECTED
CVE-2020-5092
- RESERVED
+ REJECTED
CVE-2020-5091
- RESERVED
+ REJECTED
CVE-2020-5090
- RESERVED
+ REJECTED
CVE-2020-5089
- RESERVED
+ REJECTED
CVE-2020-5088
- RESERVED
+ REJECTED
CVE-2020-5087
- RESERVED
+ REJECTED
CVE-2020-5086
- RESERVED
+ REJECTED
CVE-2020-5085
- RESERVED
+ REJECTED
CVE-2020-5084
- RESERVED
+ REJECTED
CVE-2020-5083
- RESERVED
+ REJECTED
CVE-2020-5082
- RESERVED
+ REJECTED
CVE-2020-5081
- RESERVED
+ REJECTED
CVE-2020-5080
- RESERVED
+ REJECTED
CVE-2020-5079
- RESERVED
+ REJECTED
CVE-2020-5078
- RESERVED
+ REJECTED
CVE-2020-5077
- RESERVED
+ REJECTED
CVE-2020-5076
- RESERVED
+ REJECTED
CVE-2020-5075
- RESERVED
+ REJECTED
CVE-2020-5074
- RESERVED
+ REJECTED
CVE-2020-5073
- RESERVED
+ REJECTED
CVE-2020-5072
- RESERVED
+ REJECTED
CVE-2020-5071
- RESERVED
+ REJECTED
CVE-2020-5070
- RESERVED
+ REJECTED
CVE-2020-5069
- RESERVED
+ REJECTED
CVE-2020-5068
- RESERVED
+ REJECTED
CVE-2020-5067
- RESERVED
+ REJECTED
CVE-2020-5066
- RESERVED
+ REJECTED
CVE-2020-5065
- RESERVED
+ REJECTED
CVE-2020-5064
- RESERVED
+ REJECTED
CVE-2020-5063
- RESERVED
+ REJECTED
CVE-2020-5062
- RESERVED
+ REJECTED
CVE-2020-5061
- RESERVED
+ REJECTED
CVE-2020-5060
- RESERVED
+ REJECTED
CVE-2020-5059
- RESERVED
+ REJECTED
CVE-2020-5058
- RESERVED
+ REJECTED
CVE-2020-5057
- RESERVED
+ REJECTED
CVE-2020-5056
- RESERVED
+ REJECTED
CVE-2020-5055
- RESERVED
+ REJECTED
CVE-2020-5054
- RESERVED
+ REJECTED
CVE-2020-5053
- RESERVED
+ REJECTED
CVE-2020-5052
- RESERVED
+ REJECTED
CVE-2020-5051
- RESERVED
+ REJECTED
CVE-2020-5050
- RESERVED
+ REJECTED
CVE-2020-5049
- RESERVED
+ REJECTED
CVE-2020-5048
- RESERVED
+ REJECTED
CVE-2020-5047
- RESERVED
+ REJECTED
CVE-2020-5046
- RESERVED
+ REJECTED
CVE-2020-5045
- RESERVED
+ REJECTED
CVE-2020-5044
- RESERVED
+ REJECTED
CVE-2020-5043
- RESERVED
+ REJECTED
CVE-2020-5042
- RESERVED
+ REJECTED
CVE-2020-5041
- RESERVED
+ REJECTED
CVE-2020-5040
- RESERVED
+ REJECTED
CVE-2020-5039
- RESERVED
+ REJECTED
CVE-2020-5038
- RESERVED
+ REJECTED
CVE-2020-5037
- RESERVED
+ REJECTED
CVE-2020-5036
- RESERVED
+ REJECTED
CVE-2020-5035
RESERVED
CVE-2020-5034
@@ -59212,8 +59208,8 @@ CVE-2020-4901
RESERVED
CVE-2020-4900 (IBM Business Automation Workflow 19.0.0.3 stores potentially sensitive ...)
NOT-FOR-US: IBM
-CVE-2020-4899
- RESERVED
+CVE-2020-4899 (IBM API Connect 5.0.0.0 through 5.0.8.10 could potentially leak sensit ...)
+ TODO: check
CVE-2020-4898
RESERVED
CVE-2020-4897
@@ -59489,10 +59485,10 @@ CVE-2020-4764 (IBM Planning Analytics 2.0 is vulnerable to cross-site request fo
NOT-FOR-US: IBM
CVE-2020-4763 (IBM Sterling File Gateway 6.0.0.0 through 6.0.3.2 and 2.2.0.0 through ...)
NOT-FOR-US: IBM
-CVE-2020-4762
- RESERVED
-CVE-2020-4761
- RESERVED
+CVE-2020-4762 (IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2 ...)
+ TODO: check
+CVE-2020-4761 (IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2 ...)
+ TODO: check
CVE-2020-4760 (IBM Content Navigator 3.0CD is vulnerable to cross-site scripting. Thi ...)
NOT-FOR-US: IBM
CVE-2020-4759 (IBM FileNet Content Manager 5.5.4 and 5.5.5 is potentially vulnerable ...)
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index b9087bb8c5..feaccf365d 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -1,3 +1,1065 @@
+CVE-2021-3024
+ RESERVED
+CVE-2021-3023
+ RESERVED
+CVE-2021-3022 (An issue was discovered on LG mobile devices with Android OS 10 softwa ...)
+ TODO: check
+CVE-2021-3021 (ISPConfig before 3.2.2 allows SQL injection. ...)
+ TODO: check
+CVE-2021-3020
+ RESERVED
+CVE-2021-22685
+ RESERVED
+CVE-2021-22684
+ RESERVED
+CVE-2021-22683
+ RESERVED
+CVE-2021-22682
+ RESERVED
+CVE-2021-22681
+ RESERVED
+CVE-2021-22680
+ RESERVED
+CVE-2021-22679
+ RESERVED
+CVE-2021-22678
+ RESERVED
+CVE-2021-22677
+ RESERVED
+CVE-2021-22676
+ RESERVED
+CVE-2021-22675
+ RESERVED
+CVE-2021-22674
+ RESERVED
+CVE-2021-22673
+ RESERVED
+CVE-2021-22672
+ RESERVED
+CVE-2021-22671
+ RESERVED
+CVE-2021-22670
+ RESERVED
+CVE-2021-22669
+ RESERVED
+CVE-2021-22668
+ RESERVED
+CVE-2021-22667
+ RESERVED
+CVE-2021-22666
+ RESERVED
+CVE-2021-22665
+ RESERVED
+CVE-2021-22664
+ RESERVED
+CVE-2021-22663
+ RESERVED
+CVE-2021-22662
+ RESERVED
+CVE-2021-22661
+ RESERVED
+CVE-2021-22660
+ RESERVED
+CVE-2021-22659
+ RESERVED
+CVE-2021-22658
+ RESERVED
+CVE-2021-22657
+ RESERVED
+CVE-2021-22656
+ RESERVED
+CVE-2021-22655
+ RESERVED
+CVE-2021-22654
+ RESERVED
+CVE-2021-22653
+ RESERVED
+CVE-2021-22652
+ RESERVED
+CVE-2021-22651
+ RESERVED
+CVE-2021-22650
+ RESERVED
+CVE-2021-22649
+ RESERVED
+CVE-2021-22648
+ RESERVED
+CVE-2021-22647
+ RESERVED
+CVE-2021-22646
+ RESERVED
+CVE-2021-22645
+ RESERVED
+CVE-2021-22644
+ RESERVED
+CVE-2021-22643
+ RESERVED
+CVE-2021-22642
+ RESERVED
+CVE-2021-22641
+ RESERVED
+CVE-2021-22640
+ RESERVED
+CVE-2021-22639
+ RESERVED
+CVE-2021-22638
+ RESERVED
+CVE-2021-22637
+ RESERVED
+CVE-2021-22636
+ RESERVED
+CVE-2021-22635
+ RESERVED
+CVE-2021-22634
+ RESERVED
+CVE-2021-22633
+ RESERVED
+CVE-2021-22632
+ RESERVED
+CVE-2021-22631
+ RESERVED
+CVE-2021-22630
+ RESERVED
+CVE-2021-22629
+ RESERVED
+CVE-2021-22628
+ RESERVED
+CVE-2021-22627
+ RESERVED
+CVE-2021-22626
+ RESERVED
+CVE-2021-22625
+ RESERVED
+CVE-2021-22624
+ RESERVED
+CVE-2021-22623
+ RESERVED
+CVE-2021-22622
+ RESERVED
+CVE-2021-22621
+ RESERVED
+CVE-2021-22620
+ RESERVED
+CVE-2021-22619
+ RESERVED
+CVE-2021-22618
+ RESERVED
+CVE-2021-22617
+ RESERVED
+CVE-2021-22616
+ RESERVED
+CVE-2021-22615
+ RESERVED
+CVE-2021-22614
+ RESERVED
+CVE-2021-22613
+ RESERVED
+CVE-2021-22612
+ RESERVED
+CVE-2021-22611
+ RESERVED
+CVE-2021-22610
+ RESERVED
+CVE-2021-22609
+ RESERVED
+CVE-2021-22608
+ RESERVED
+CVE-2021-22607
+ RESERVED
+CVE-2021-22606
+ RESERVED
+CVE-2021-22605
+ RESERVED
+CVE-2021-22604
+ RESERVED
+CVE-2021-22603
+ RESERVED
+CVE-2021-22602
+ RESERVED
+CVE-2021-22601
+ RESERVED
+CVE-2021-22600
+ RESERVED
+CVE-2021-22599
+ RESERVED
+CVE-2021-22598
+ RESERVED
+CVE-2021-22597
+ RESERVED
+CVE-2021-22596
+ RESERVED
+CVE-2021-22595
+ RESERVED
+CVE-2021-22594
+ RESERVED
+CVE-2021-22593
+ RESERVED
+CVE-2021-22592
+ RESERVED
+CVE-2021-22591
+ RESERVED
+CVE-2021-22590
+ RESERVED
+CVE-2021-22589
+ RESERVED
+CVE-2021-22588
+ RESERVED
+CVE-2021-22587
+ RESERVED
+CVE-2021-22586
+ RESERVED
+CVE-2021-22585
+ RESERVED
+CVE-2021-22584
+ RESERVED
+CVE-2021-22583
+ RESERVED
+CVE-2021-22582
+ RESERVED
+CVE-2021-22581
+ RESERVED
+CVE-2021-22580
+ RESERVED
+CVE-2021-22579
+ RESERVED
+CVE-2021-22578
+ RESERVED
+CVE-2021-22577
+ RESERVED
+CVE-2021-22576
+ RESERVED
+CVE-2021-22575
+ RESERVED
+CVE-2021-22574
+ RESERVED
+CVE-2021-22573
+ RESERVED
+CVE-2021-22572
+ RESERVED
+CVE-2021-22571
+ RESERVED
+CVE-2021-22570
+ RESERVED
+CVE-2021-22569
+ RESERVED
+CVE-2021-22568
+ RESERVED
+CVE-2021-22567
+ RESERVED
+CVE-2021-22566
+ RESERVED
+CVE-2021-22565
+ RESERVED
+CVE-2021-22564
+ RESERVED
+CVE-2021-22563
+ RESERVED
+CVE-2021-22562
+ RESERVED
+CVE-2021-22561
+ RESERVED
+CVE-2021-22560
+ RESERVED
+CVE-2021-22559
+ RESERVED
+CVE-2021-22558
+ RESERVED
+CVE-2021-22557
+ RESERVED
+CVE-2021-22556
+ RESERVED
+CVE-2021-22555
+ RESERVED
+CVE-2021-22554
+ RESERVED
+CVE-2021-22553
+ RESERVED
+CVE-2021-22552
+ RESERVED
+CVE-2021-22551
+ RESERVED
+CVE-2021-22550
+ RESERVED
+CVE-2021-22549
+ RESERVED
+CVE-2021-22548
+ RESERVED
+CVE-2021-22547
+ RESERVED
+CVE-2021-22546
+ RESERVED
+CVE-2021-22545
+ RESERVED
+CVE-2021-22544
+ RESERVED
+CVE-2021-22543
+ RESERVED
+CVE-2021-22542
+ RESERVED
+CVE-2021-22541
+ RESERVED
+CVE-2021-22540
+ RESERVED
+CVE-2021-22539
+ RESERVED
+CVE-2021-22538
+ RESERVED
+CVE-2021-22537
+ RESERVED
+CVE-2021-22536
+ RESERVED
+CVE-2021-22535
+ RESERVED
+CVE-2021-22534
+ RESERVED
+CVE-2021-22533
+ RESERVED
+CVE-2021-22532
+ RESERVED
+CVE-2021-22531
+ RESERVED
+CVE-2021-22530
+ RESERVED
+CVE-2021-22529
+ RESERVED
+CVE-2021-22528
+ RESERVED
+CVE-2021-22527
+ RESERVED
+CVE-2021-22526
+ RESERVED
+CVE-2021-22525
+ RESERVED
+CVE-2021-22524
+ RESERVED
+CVE-2021-22523
+ RESERVED
+CVE-2021-22522
+ RESERVED
+CVE-2021-22521
+ RESERVED
+CVE-2021-22520
+ RESERVED
+CVE-2021-22519
+ RESERVED
+CVE-2021-22518
+ RESERVED
+CVE-2021-22517
+ RESERVED
+CVE-2021-22516
+ RESERVED
+CVE-2021-22515
+ RESERVED
+CVE-2021-22514
+ RESERVED
+CVE-2021-22513
+ RESERVED
+CVE-2021-22512
+ RESERVED
+CVE-2021-22511
+ RESERVED
+CVE-2021-22510
+ RESERVED
+CVE-2021-22509
+ RESERVED
+CVE-2021-22508
+ RESERVED
+CVE-2021-22507
+ RESERVED
+CVE-2021-22506
+ RESERVED
+CVE-2021-22505
+ RESERVED
+CVE-2021-22504
+ RESERVED
+CVE-2021-22503
+ RESERVED
+CVE-2021-22502
+ RESERVED
+CVE-2021-22501
+ RESERVED
+CVE-2021-22500
+ RESERVED
+CVE-2021-22499
+ RESERVED
+CVE-2021-22498
+ RESERVED
+CVE-2021-22497
+ RESERVED
+CVE-2021-22496
+ RESERVED
+CVE-2021-22495 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
+ TODO: check
+CVE-2021-22494 (An issue was discovered in the fingerprint scanner on Samsung Note20 m ...)
+ TODO: check
+CVE-2021-22493 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
+ TODO: check
+CVE-2021-22492 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
+ TODO: check
+CVE-2021-22491
+ RESERVED
+CVE-2021-22490
+ RESERVED
+CVE-2021-22489
+ RESERVED
+CVE-2021-22488
+ RESERVED
+CVE-2021-22487
+ RESERVED
+CVE-2021-22486
+ RESERVED
+CVE-2021-22485
+ RESERVED
+CVE-2021-22484
+ RESERVED
+CVE-2021-22483
+ RESERVED
+CVE-2021-22482
+ RESERVED
+CVE-2021-22481
+ RESERVED
+CVE-2021-22480
+ RESERVED
+CVE-2021-22479
+ RESERVED
+CVE-2021-22478
+ RESERVED
+CVE-2021-22477
+ RESERVED
+CVE-2021-22476
+ RESERVED
+CVE-2021-22475
+ RESERVED
+CVE-2021-22474
+ RESERVED
+CVE-2021-22473
+ RESERVED
+CVE-2021-22472
+ RESERVED
+CVE-2021-22471
+ RESERVED
+CVE-2021-22470
+ RESERVED
+CVE-2021-22469
+ RESERVED
+CVE-2021-22468
+ RESERVED
+CVE-2021-22467
+ RESERVED
+CVE-2021-22466
+ RESERVED
+CVE-2021-22465
+ RESERVED
+CVE-2021-22464
+ RESERVED
+CVE-2021-22463
+ RESERVED
+CVE-2021-22462
+ RESERVED
+CVE-2021-22461
+ RESERVED
+CVE-2021-22460
+ RESERVED
+CVE-2021-22459
+ RESERVED
+CVE-2021-22458
+ RESERVED
+CVE-2021-22457
+ RESERVED
+CVE-2021-22456
+ RESERVED
+CVE-2021-22455
+ RESERVED
+CVE-2021-22454
+ RESERVED
+CVE-2021-22453
+ RESERVED
+CVE-2021-22452
+ RESERVED
+CVE-2021-22451
+ RESERVED
+CVE-2021-22450
+ RESERVED
+CVE-2021-22449
+ RESERVED
+CVE-2021-22448
+ RESERVED
+CVE-2021-22447
+ RESERVED
+CVE-2021-22446
+ RESERVED
+CVE-2021-22445
+ RESERVED
+CVE-2021-22444
+ RESERVED
+CVE-2021-22443
+ RESERVED
+CVE-2021-22442
+ RESERVED
+CVE-2021-22441
+ RESERVED
+CVE-2021-22440
+ RESERVED
+CVE-2021-22439
+ RESERVED
+CVE-2021-22438
+ RESERVED
+CVE-2021-22437
+ RESERVED
+CVE-2021-22436
+ RESERVED
+CVE-2021-22435
+ RESERVED
+CVE-2021-22434
+ RESERVED
+CVE-2021-22433
+ RESERVED
+CVE-2021-22432
+ RESERVED
+CVE-2021-22431
+ RESERVED
+CVE-2021-22430
+ RESERVED
+CVE-2021-22429
+ RESERVED
+CVE-2021-22428
+ RESERVED
+CVE-2021-22427
+ RESERVED
+CVE-2021-22426
+ RESERVED
+CVE-2021-22425
+ RESERVED
+CVE-2021-22424
+ RESERVED
+CVE-2021-22423
+ RESERVED
+CVE-2021-22422
+ RESERVED
+CVE-2021-22421
+ RESERVED
+CVE-2021-22420
+ RESERVED
+CVE-2021-22419
+ RESERVED
+CVE-2021-22418
+ RESERVED
+CVE-2021-22417
+ RESERVED
+CVE-2021-22416
+ RESERVED
+CVE-2021-22415
+ RESERVED
+CVE-2021-22414
+ RESERVED
+CVE-2021-22413
+ RESERVED
+CVE-2021-22412
+ RESERVED
+CVE-2021-22411
+ RESERVED
+CVE-2021-22410
+ RESERVED
+CVE-2021-22409
+ RESERVED
+CVE-2021-22408
+ RESERVED
+CVE-2021-22407
+ RESERVED
+CVE-2021-22406
+ RESERVED
+CVE-2021-22405
+ RESERVED
+CVE-2021-22404
+ RESERVED
+CVE-2021-22403
+ RESERVED
+CVE-2021-22402
+ RESERVED
+CVE-2021-22401
+ RESERVED
+CVE-2021-22400
+ RESERVED
+CVE-2021-22399
+ RESERVED
+CVE-2021-22398
+ RESERVED
+CVE-2021-22397
+ RESERVED
+CVE-2021-22396
+ RESERVED
+CVE-2021-22395
+ RESERVED
+CVE-2021-22394
+ RESERVED
+CVE-2021-22393
+ RESERVED
+CVE-2021-22392
+ RESERVED
+CVE-2021-22391
+ RESERVED
+CVE-2021-22390
+ RESERVED
+CVE-2021-22389
+ RESERVED
+CVE-2021-22388
+ RESERVED
+CVE-2021-22387
+ RESERVED
+CVE-2021-22386
+ RESERVED
+CVE-2021-22385
+ RESERVED
+CVE-2021-22384
+ RESERVED
+CVE-2021-22383
+ RESERVED
+CVE-2021-22382
+ RESERVED
+CVE-2021-22381
+ RESERVED
+CVE-2021-22380
+ RESERVED
+CVE-2021-22379
+ RESERVED
+CVE-2021-22378
+ RESERVED
+CVE-2021-22377
+ RESERVED
+CVE-2021-22376
+ RESERVED
+CVE-2021-22375
+ RESERVED
+CVE-2021-22374
+ RESERVED
+CVE-2021-22373
+ RESERVED
+CVE-2021-22372
+ RESERVED
+CVE-2021-22371
+ RESERVED
+CVE-2021-22370
+ RESERVED
+CVE-2021-22369
+ RESERVED
+CVE-2021-22368
+ RESERVED
+CVE-2021-22367
+ RESERVED
+CVE-2021-22366
+ RESERVED
+CVE-2021-22365
+ RESERVED
+CVE-2021-22364
+ RESERVED
+CVE-2021-22363
+ RESERVED
+CVE-2021-22362
+ RESERVED
+CVE-2021-22361
+ RESERVED
+CVE-2021-22360
+ RESERVED
+CVE-2021-22359
+ RESERVED
+CVE-2021-22358
+ RESERVED
+CVE-2021-22357
+ RESERVED
+CVE-2021-22356
+ RESERVED
+CVE-2021-22355
+ RESERVED
+CVE-2021-22354
+ RESERVED
+CVE-2021-22353
+ RESERVED
+CVE-2021-22352
+ RESERVED
+CVE-2021-22351
+ RESERVED
+CVE-2021-22350
+ RESERVED
+CVE-2021-22349
+ RESERVED
+CVE-2021-22348
+ RESERVED
+CVE-2021-22347
+ RESERVED
+CVE-2021-22346
+ RESERVED
+CVE-2021-22345
+ RESERVED
+CVE-2021-22344
+ RESERVED
+CVE-2021-22343
+ RESERVED
+CVE-2021-22342
+ RESERVED
+CVE-2021-22341
+ RESERVED
+CVE-2021-22340
+ RESERVED
+CVE-2021-22339
+ RESERVED
+CVE-2021-22338
+ RESERVED
+CVE-2021-22337
+ RESERVED
+CVE-2021-22336
+ RESERVED
+CVE-2021-22335
+ RESERVED
+CVE-2021-22334
+ RESERVED
+CVE-2021-22333
+ RESERVED
+CVE-2021-22332
+ RESERVED
+CVE-2021-22331
+ RESERVED
+CVE-2021-22330
+ RESERVED
+CVE-2021-22329
+ RESERVED
+CVE-2021-22328
+ RESERVED
+CVE-2021-22327
+ RESERVED
+CVE-2021-22326
+ RESERVED
+CVE-2021-22325
+ RESERVED
+CVE-2021-22324
+ RESERVED
+CVE-2021-22323
+ RESERVED
+CVE-2021-22322
+ RESERVED
+CVE-2021-22321
+ RESERVED
+CVE-2021-22320
+ RESERVED
+CVE-2021-22319
+ RESERVED
+CVE-2021-22318
+ RESERVED
+CVE-2021-22317
+ RESERVED
+CVE-2021-22316
+ RESERVED
+CVE-2021-22315
+ RESERVED
+CVE-2021-22314
+ RESERVED
+CVE-2021-22313
+ RESERVED
+CVE-2021-22312
+ RESERVED
+CVE-2021-22311
+ RESERVED
+CVE-2021-22310
+ RESERVED
+CVE-2021-22309
+ RESERVED
+CVE-2021-22308
+ RESERVED
+CVE-2021-22307
+ RESERVED
+CVE-2021-22306
+ RESERVED
+CVE-2021-22305
+ RESERVED
+CVE-2021-22304
+ RESERVED
+CVE-2021-22303
+ RESERVED
+CVE-2021-22302
+ RESERVED
+CVE-2021-22301
+ RESERVED
+CVE-2021-22300
+ RESERVED
+CVE-2021-22299
+ RESERVED
+CVE-2021-22298
+ RESERVED
+CVE-2021-22297
+ RESERVED
+CVE-2021-22296
+ RESERVED
+CVE-2021-22295
+ RESERVED
+CVE-2021-22294
+ RESERVED
+CVE-2021-22293
+ RESERVED
+CVE-2021-22292
+ RESERVED
+CVE-2021-22291
+ RESERVED
+CVE-2021-22290
+ RESERVED
+CVE-2021-22289
+ RESERVED
+CVE-2021-22288
+ RESERVED
+CVE-2021-22287
+ RESERVED
+CVE-2021-22286
+ RESERVED
+CVE-2021-22285
+ RESERVED
+CVE-2021-22284
+ RESERVED
+CVE-2021-22283
+ RESERVED
+CVE-2021-22282
+ RESERVED
+CVE-2021-22281
+ RESERVED
+CVE-2021-22280
+ RESERVED
+CVE-2021-22279
+ RESERVED
+CVE-2021-22278
+ RESERVED
+CVE-2021-22277
+ RESERVED
+CVE-2021-22276
+ RESERVED
+CVE-2021-22275
+ RESERVED
+CVE-2021-22274
+ RESERVED
+CVE-2021-22273
+ RESERVED
+CVE-2021-22272
+ RESERVED
+CVE-2021-22271
+ RESERVED
+CVE-2021-22270
+ RESERVED
+CVE-2021-22269
+ RESERVED
+CVE-2021-22268
+ RESERVED
+CVE-2021-22267
+ RESERVED
+CVE-2021-22266
+ RESERVED
+CVE-2021-22265
+ RESERVED
+CVE-2021-22264
+ RESERVED
+CVE-2021-22263
+ RESERVED
+CVE-2021-22262
+ RESERVED
+CVE-2021-22261
+ RESERVED
+CVE-2021-22260
+ RESERVED
+CVE-2021-22259
+ RESERVED
+CVE-2021-22258
+ RESERVED
+CVE-2021-22257
+ RESERVED
+CVE-2021-22256
+ RESERVED
+CVE-2021-22255
+ RESERVED
+CVE-2021-22254
+ RESERVED
+CVE-2021-22253
+ RESERVED
+CVE-2021-22252
+ RESERVED
+CVE-2021-22251
+ RESERVED
+CVE-2021-22250
+ RESERVED
+CVE-2021-22249
+ RESERVED
+CVE-2021-22248
+ RESERVED
+CVE-2021-22247
+ RESERVED
+CVE-2021-22246
+ RESERVED
+CVE-2021-22245
+ RESERVED
+CVE-2021-22244
+ RESERVED
+CVE-2021-22243
+ RESERVED
+CVE-2021-22242
+ RESERVED
+CVE-2021-22241
+ RESERVED
+CVE-2021-22240
+ RESERVED
+CVE-2021-22239
+ RESERVED
+CVE-2021-22238
+ RESERVED
+CVE-2021-22237
+ RESERVED
+CVE-2021-22236
+ RESERVED
+CVE-2021-22235
+ RESERVED
+CVE-2021-22234
+ RESERVED
+CVE-2021-22233
+ RESERVED
+CVE-2021-22232
+ RESERVED
+CVE-2021-22231
+ RESERVED
+CVE-2021-22230
+ RESERVED
+CVE-2021-22229
+ RESERVED
+CVE-2021-22228
+ RESERVED
+CVE-2021-22227
+ RESERVED
+CVE-2021-22226
+ RESERVED
+CVE-2021-22225
+ RESERVED
+CVE-2021-22224
+ RESERVED
+CVE-2021-22223
+ RESERVED
+CVE-2021-22222
+ RESERVED
+CVE-2021-22221
+ RESERVED
+CVE-2021-22220
+ RESERVED
+CVE-2021-22219
+ RESERVED
+CVE-2021-22218
+ RESERVED
+CVE-2021-22217
+ RESERVED
+CVE-2021-22216
+ RESERVED
+CVE-2021-22215
+ RESERVED
+CVE-2021-22214
+ RESERVED
+CVE-2021-22213
+ RESERVED
+CVE-2021-22212
+ RESERVED
+CVE-2021-22211
+ RESERVED
+CVE-2021-22210
+ RESERVED
+CVE-2021-22209
+ RESERVED
+CVE-2021-22208
+ RESERVED
+CVE-2021-22207
+ RESERVED
+CVE-2021-22206
+ RESERVED
+CVE-2021-22205
+ RESERVED
+CVE-2021-22204
+ RESERVED
+CVE-2021-22203
+ RESERVED
+CVE-2021-22202
+ RESERVED
+CVE-2021-22201
+ RESERVED
+CVE-2021-22200
+ RESERVED
+CVE-2021-22199
+ RESERVED
+CVE-2021-22198
+ RESERVED
+CVE-2021-22197
+ RESERVED
+CVE-2021-22196
+ RESERVED
+CVE-2021-22195
+ RESERVED
+CVE-2021-22194
+ RESERVED
+CVE-2021-22193
+ RESERVED
+CVE-2021-22192
+ RESERVED
+CVE-2021-22191
+ RESERVED
+CVE-2021-22190
+ RESERVED
+CVE-2021-22189
+ RESERVED
+CVE-2021-22188
+ RESERVED
+CVE-2021-22187
+ RESERVED
+CVE-2021-22186
+ RESERVED
+CVE-2021-22185
+ RESERVED
+CVE-2021-22184
+ RESERVED
+CVE-2021-22183
+ RESERVED
+CVE-2021-22182
+ RESERVED
+CVE-2021-22181
+ RESERVED
+CVE-2021-22180
+ RESERVED
+CVE-2021-22179
+ RESERVED
+CVE-2021-22178
+ RESERVED
+CVE-2021-22177
+ RESERVED
+CVE-2021-22176
+ RESERVED
+CVE-2021-22175
+ RESERVED
+CVE-2021-22174
+ RESERVED
+CVE-2021-22173
+ RESERVED
+CVE-2021-22172
+ RESERVED
+CVE-2021-22171
+ RESERVED
+CVE-2021-22170
+ RESERVED
+CVE-2021-22169
+ RESERVED
+CVE-2021-22168
+ RESERVED
+CVE-2021-22167
+ RESERVED
+CVE-2021-22166
+ RESERVED
+CVE-2021-22165
+ RESERVED
+CVE-2021-22164
+ RESERVED
+CVE-2021-22163
+ RESERVED
+CVE-2021-22162
+ RESERVED
+CVE-2021-22161
+ RESERVED
+CVE-2021-22160
+ RESERVED
CVE-2021-3019 (ffay lanproxy 0.1 allows Directory Traversal to read /../conf/config.p ...)
TODO: check
CVE-2021-3018 (ipeak Infosystems ibexwebCMS (aka IPeakCMS) 3.5 is vulnerable to an un ...)
@@ -1350,7 +2412,7 @@ CVE-2021-21497
RESERVED
CVE-2021-21496
RESERVED
-CVE-2021-3007 (Zend Framework 3.0.0 has a deserialization vulnerability that can lead ...)
+CVE-2021-3007 (** DISPUTED ** Laminas Project laminas-http before 2.14.2, and Zend Fr ...)
TODO: check
CVE-2021-21495 (MK-AUTH through 19.01 K4.9 allows CSRF for password changes via the ce ...)
NOT-FOR-US: MK-AUTH
@@ -1886,8 +2948,8 @@ CVE-2021-21236
RESERVED
CVE-2021-21235
RESERVED
-CVE-2021-21234
- RESERVED
+CVE-2021-21234 (spring-boot-actuator-logview in a library that adds a simple logfile v ...)
+ TODO: check
CVE-2021-21233
RESERVED
CVE-2021-21232

© 2014-2024 Faster IT GmbH | imprint | privacy policy