summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-12-10 08:10:24 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-12-10 08:10:24 +0000
commit67116d31dfa1bc68d0b08e1ef2e3253f7c3ca134 (patch)
treedb048047c179a3be8f96dcd3e5220944bc46fc93
parent34d68b2abfff12b58b6dba9a6f016334c92efd70 (diff)
automatic update
-rw-r--r--data/CVE/2015.list4
-rw-r--r--data/CVE/2019.list4
-rw-r--r--data/CVE/2020.list353
-rw-r--r--data/CVE/2021.list1000
4 files changed, 1179 insertions, 182 deletions
diff --git a/data/CVE/2015.list b/data/CVE/2015.list
index 9807b573a6..1ddcba8a0b 100644
--- a/data/CVE/2015.list
+++ b/data/CVE/2015.list
@@ -12614,9 +12614,9 @@ CVE-2015-5186 (Audit before 2.4.4 in Linux does not sanitize escape characters i
NOTE: https://fedorahosted.org/audit/changeset/1122
CVE-2015-5185 (The lookupProviders function in providerMgr.c in sblim-sfcb 1.3.4 and ...)
- sblim-sfcb <itp> (bug #754493)
-CVE-2015-5184 (The Hawtio console in A-MQ allows remote attackers to obtain sensitive ...)
+CVE-2015-5184 (Console: CORS headers set to allow all in Red Hat AMQ. ...)
NOT-FOR-US: A-MQ's Hawtio console
-CVE-2015-5183 (The Hawtio console in A-MQ does not set HTTPOnly or Secure attributes ...)
+CVE-2015-5183 (Console: HTTPOnly and Secure attributes not set on cookies in Red Hat ...)
NOT-FOR-US: A-MQ's Hawtio console
CVE-2015-5182 (Cross-site request forgery (CSRF) vulnerability in the jolokia API in ...)
NOT-FOR-US: A-MQ's Hawtio console
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index b37b39b71f..3c98ce0399 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -37206,8 +37206,8 @@ CVE-2019-7200
RESERVED
CVE-2019-7199
RESERVED
-CVE-2019-7198
- RESERVED
+CVE-2019-7198 (This command injection vulnerability allows attackers to execute arbit ...)
+ TODO: check
CVE-2019-7197 (A stored cross-site scripting (XSS) vulnerability has been reported to ...)
NOT-FOR-US: QNAP
CVE-2019-7196
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 33733bf62f..c45c91bf2f 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -901,12 +901,12 @@ CVE-2020-29261
RESERVED
CVE-2020-29260
RESERVED
-CVE-2020-29259
- RESERVED
-CVE-2020-29258
- RESERVED
-CVE-2020-29257
- RESERVED
+CVE-2020-29259 (Cross-site scripting (XSS) vulnerability in Online Examination System ...)
+ TODO: check
+CVE-2020-29258 (Cross-site scripting (XSS) vulnerability in Online Examination System ...)
+ TODO: check
+CVE-2020-29257 (Cross-site scripting (XSS) vulnerability in Online Examination System ...)
+ TODO: check
CVE-2020-29256
RESERVED
CVE-2020-29255
@@ -5195,12 +5195,10 @@ CVE-2020-27353
RESERVED
CVE-2020-27352
RESERVED
-CVE-2020-27351
- RESERVED
+CVE-2020-27351 (Various memory and file descriptor leaks were found in apt-python file ...)
{DSA-4809-1 DLA-2488-1}
- python-apt <unfixed>
-CVE-2020-27350
- RESERVED
+CVE-2020-27350 (APT had several integer overflows and underflows while parsing .deb pa ...)
{DSA-4808-1 DLA-2487-1}
- apt <unfixed>
CVE-2020-27349 (Aptdaemon performed policykit checks after interacting with potentiall ...)
@@ -7258,8 +7256,7 @@ CVE-2020-26408
RESERVED
- gitlab 13.4.7-1
NOTE: https://about.gitlab.com/releases/2020/12/07/security-release-gitlab-13-6-2-released/
-CVE-2020-26407
- RESERVED
+CVE-2020-26407 (A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13 ...)
- gitlab 13.4.7-1
NOTE: https://about.gitlab.com/releases/2020/12/07/security-release-gitlab-13-6-2-released/
CVE-2020-26406 (Certain SAST CiConfiguration information could be viewed by unauthoriz ...)
@@ -9462,8 +9459,8 @@ CVE-2020-25501
RESERVED
CVE-2020-25500
RESERVED
-CVE-2020-25499
- RESERVED
+CVE-2020-25499 (TOTOLINK A3002RU-V2.0.0 B20190814.1034 allows authenticated remote use ...)
+ TODO: check
CVE-2020-25498
RESERVED
CVE-2020-25497
@@ -11751,10 +11748,10 @@ CVE-2020-24447
RESERVED
CVE-2020-24446
RESERVED
-CVE-2020-24445
- RESERVED
-CVE-2020-24444
- RESERVED
+CVE-2020-24445 (AEM's Cloud Service offering, as well as versions 6.5.6.0 (and below), ...)
+ TODO: check
+CVE-2020-24444 (AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM ...)
+ TODO: check
CVE-2020-24443 (Adobe Connect version 11.0 (and earlier) is affected by a reflected Cr ...)
NOT-FOR-US: Adobe
CVE-2020-24442 (Adobe Connect version 11.0 (and earlier) is affected by a reflected Cr ...)
@@ -26481,98 +26478,98 @@ CVE-2020-17162
RESERVED
CVE-2020-17161
RESERVED
-CVE-2020-17160
- RESERVED
-CVE-2020-17159
- RESERVED
-CVE-2020-17158
- RESERVED
+CVE-2020-17160 (, aka 'RETRACTED'. ...)
+ TODO: check
+CVE-2020-17159 (, aka 'Visual Studio Code Java Extension Pack Remote Code Execution Vu ...)
+ TODO: check
+CVE-2020-17158 (, aka 'Microsoft Dynamics 365 for Finance and Operations (on-premises) ...)
+ TODO: check
CVE-2020-17157
RESERVED
-CVE-2020-17156
- RESERVED
+CVE-2020-17156 (, aka 'Visual Studio Remote Code Execution Vulnerability'. ...)
+ TODO: check
CVE-2020-17155
RESERVED
CVE-2020-17154
RESERVED
-CVE-2020-17153
- RESERVED
-CVE-2020-17152
- RESERVED
+CVE-2020-17153 (, aka 'Microsoft Edge for Android Spoofing Vulnerability'. ...)
+ TODO: check
+CVE-2020-17152 (, aka 'Microsoft Dynamics 365 for Finance and Operations (on-premises) ...)
+ TODO: check
CVE-2020-17151
RESERVED
-CVE-2020-17150
- RESERVED
+CVE-2020-17150 (, aka 'Visual Studio Code Remote Code Execution Vulnerability'. ...)
+ TODO: check
CVE-2020-17149
RESERVED
-CVE-2020-17148
- RESERVED
-CVE-2020-17147
- RESERVED
+CVE-2020-17148 (, aka 'Visual Studio Code Remote Development Extension Remote Code Exe ...)
+ TODO: check
+CVE-2020-17147 (, aka 'Dynamics CRM Webclient Cross-site Scripting Vulnerability'. ...)
+ TODO: check
CVE-2020-17146
RESERVED
-CVE-2020-17145
- RESERVED
-CVE-2020-17144
- RESERVED
-CVE-2020-17143
- RESERVED
-CVE-2020-17142
- RESERVED
-CVE-2020-17141
- RESERVED
-CVE-2020-17140
- RESERVED
-CVE-2020-17139
- RESERVED
-CVE-2020-17138
- RESERVED
-CVE-2020-17137
- RESERVED
-CVE-2020-17136
- RESERVED
-CVE-2020-17135
- RESERVED
-CVE-2020-17134
- RESERVED
-CVE-2020-17133
- RESERVED
-CVE-2020-17132
- RESERVED
-CVE-2020-17131
- RESERVED
-CVE-2020-17130
- RESERVED
-CVE-2020-17129
- RESERVED
-CVE-2020-17128
- RESERVED
-CVE-2020-17127
- RESERVED
-CVE-2020-17126
- RESERVED
-CVE-2020-17125
- RESERVED
-CVE-2020-17124
- RESERVED
-CVE-2020-17123
- RESERVED
-CVE-2020-17122
- RESERVED
-CVE-2020-17121
- RESERVED
-CVE-2020-17120
- RESERVED
-CVE-2020-17119
- RESERVED
-CVE-2020-17118
- RESERVED
-CVE-2020-17117
- RESERVED
+CVE-2020-17145 (, aka 'Azure DevOps Server and Team Foundation Services Spoofing Vulne ...)
+ TODO: check
+CVE-2020-17144 (, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This C ...)
+ TODO: check
+CVE-2020-17143 (, aka 'Microsoft Exchange Information Disclosure Vulnerability'. ...)
+ TODO: check
+CVE-2020-17142 (, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This C ...)
+ TODO: check
+CVE-2020-17141 (, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This C ...)
+ TODO: check
+CVE-2020-17140 (, aka 'Windows SMB Information Disclosure Vulnerability'. ...)
+ TODO: check
+CVE-2020-17139 (, aka 'Windows Overlay Filter Security Feature Bypass Vulnerability'. ...)
+ TODO: check
+CVE-2020-17138 (, aka 'Windows Error Reporting Information Disclosure Vulnerability'. ...)
+ TODO: check
+CVE-2020-17137 (, aka 'DirectX Graphics Kernel Elevation of Privilege Vulnerability'. ...)
+ TODO: check
+CVE-2020-17136 (, aka 'Windows Cloud Files Mini Filter Driver Elevation of Privilege V ...)
+ TODO: check
+CVE-2020-17135 (, aka 'Azure DevOps Server Spoofing Vulnerability'. ...)
+ TODO: check
+CVE-2020-17134 (, aka 'Windows Cloud Files Mini Filter Driver Elevation of Privilege V ...)
+ TODO: check
+CVE-2020-17133 (, aka 'Microsoft Dynamics Business Central/NAV Information Disclosure' ...)
+ TODO: check
+CVE-2020-17132 (, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This C ...)
+ TODO: check
+CVE-2020-17131 (, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. ...)
+ TODO: check
+CVE-2020-17130 (, aka 'Microsoft Excel Security Feature Bypass Vulnerability'. ...)
+ TODO: check
+CVE-2020-17129 (, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ...)
+ TODO: check
+CVE-2020-17128 (, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ...)
+ TODO: check
+CVE-2020-17127 (, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ...)
+ TODO: check
+CVE-2020-17126 (, aka 'Microsoft Excel Information Disclosure Vulnerability'. ...)
+ TODO: check
+CVE-2020-17125 (, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ...)
+ TODO: check
+CVE-2020-17124 (, aka 'Microsoft PowerPoint Remote Code Execution Vulnerability'. ...)
+ TODO: check
+CVE-2020-17123 (, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ...)
+ TODO: check
+CVE-2020-17122 (, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ...)
+ TODO: check
+CVE-2020-17121 (, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This ...)
+ TODO: check
+CVE-2020-17120 (, aka 'Microsoft SharePoint Information Disclosure Vulnerability'. ...)
+ TODO: check
+CVE-2020-17119 (, aka 'Microsoft Outlook Information Disclosure Vulnerability'. ...)
+ TODO: check
+CVE-2020-17118 (, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This ...)
+ TODO: check
+CVE-2020-17117 (, aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This C ...)
+ TODO: check
CVE-2020-17116
RESERVED
-CVE-2020-17115
- RESERVED
+CVE-2020-17115 (, aka 'Microsoft SharePoint Spoofing Vulnerability'. ...)
+ TODO: check
CVE-2020-17114
RESERVED
CVE-2020-17113 (Windows Camera Codec Information Disclosure Vulnerability ...)
@@ -26595,36 +26592,36 @@ CVE-2020-17105 (AV1 Video Extension Remote Code Execution Vulnerability ...)
NOT-FOR-US: Microsoft
CVE-2020-17104 (Visual Studio Code JSHint Extension Remote Code Execution Vulnerabilit ...)
NOT-FOR-US: Microsoft
-CVE-2020-17103
- RESERVED
+CVE-2020-17103 (, aka 'Windows Cloud Files Mini Filter Driver Elevation of Privilege V ...)
+ TODO: check
CVE-2020-17102 (WebP Image Extensions Information Disclosure Vulnerability ...)
NOT-FOR-US: Microsoft
CVE-2020-17101 (HEIF Image Extensions Remote Code Execution Vulnerability ...)
NOT-FOR-US: Microsoft
CVE-2020-17100 (Visual Studio Tampering Vulnerability ...)
NOT-FOR-US: Microsoft
-CVE-2020-17099
- RESERVED
-CVE-2020-17098
- RESERVED
-CVE-2020-17097
- RESERVED
-CVE-2020-17096
- RESERVED
-CVE-2020-17095
- RESERVED
-CVE-2020-17094
- RESERVED
+CVE-2020-17099 (, aka 'Windows Lock Screen Security Feature Bypass Vulnerability'. ...)
+ TODO: check
+CVE-2020-17098 (, aka 'Windows GDI+ Information Disclosure Vulnerability'. ...)
+ TODO: check
+CVE-2020-17097 (, aka 'Windows Digital Media Receiver Elevation of Privilege Vulnerabi ...)
+ TODO: check
+CVE-2020-17096 (, aka 'Windows NTFS Remote Code Execution Vulnerability'. ...)
+ TODO: check
+CVE-2020-17095 (, aka 'Hyper-V Remote Code Execution Vulnerability'. ...)
+ TODO: check
+CVE-2020-17094 (, aka 'Windows Error Reporting Information Disclosure Vulnerability'. ...)
+ TODO: check
CVE-2020-17093
RESERVED
-CVE-2020-17092
- RESERVED
+CVE-2020-17092 (, aka 'Windows Network Connections Service Elevation of Privilege Vuln ...)
+ TODO: check
CVE-2020-17091 (Microsoft Teams Remote Code Execution Vulnerability ...)
NOT-FOR-US: Microsoft
CVE-2020-17090 (Microsoft Defender for Endpoint Security Feature Bypass Vulnerability ...)
NOT-FOR-US: Microsoft
-CVE-2020-17089
- RESERVED
+CVE-2020-17089 (, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'. ...)
+ TODO: check
CVE-2020-17088 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
NOT-FOR-US: Microsoft
CVE-2020-17087 (Windows Kernel Local Elevation of Privilege Vulnerability ...)
@@ -26797,8 +26794,8 @@ CVE-2020-17004 (Windows Graphics Component Information Disclosure Vulnerability
NOT-FOR-US: Microsoft
CVE-2020-17003 (A remote code execution vulnerability exists when the Base3D rendering ...)
NOT-FOR-US: Microsoft
-CVE-2020-17002
- RESERVED
+CVE-2020-17002 (, aka 'Azure SDK for C Security Feature Bypass Vulnerability'. ...)
+ TODO: check
CVE-2020-17001 (Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID ...)
NOT-FOR-US: Microsoft
CVE-2020-17000 (Remote Desktop Protocol Client Information Disclosure Vulnerability ...)
@@ -26809,8 +26806,8 @@ CVE-2020-16998 (DirectX Elevation of Privilege Vulnerability ...)
NOT-FOR-US: Microsoft
CVE-2020-16997 (Remote Desktop Protocol Server Information Disclosure Vulnerability ...)
NOT-FOR-US: Microsoft
-CVE-2020-16996
- RESERVED
+CVE-2020-16996 (, aka 'Kerberos Security Feature Bypass Vulnerability'. ...)
+ TODO: check
CVE-2020-16995 (An elevation of privilege vulnerability exists in Network Watcher Agen ...)
NOT-FOR-US: Microsoft
CVE-2020-16994 (Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is uniq ...)
@@ -26859,8 +26856,8 @@ CVE-2020-16973 (An elevation of privilege vulnerability exists when the Windows
NOT-FOR-US: Microsoft
CVE-2020-16972 (An elevation of privilege vulnerability exists when the Windows Backup ...)
NOT-FOR-US: Microsoft
-CVE-2020-16971
- RESERVED
+CVE-2020-16971 (, aka 'Azure SDK for Java Security Feature Bypass Vulnerability'. ...)
+ TODO: check
CVE-2020-16970 (Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is uniq ...)
NOT-FOR-US: Microsoft
CVE-2020-16969 (An information disclosure vulnerability exists in how Microsoft Exchan ...)
@@ -26873,20 +26870,20 @@ CVE-2020-16966
RESERVED
CVE-2020-16965
RESERVED
-CVE-2020-16964
- RESERVED
-CVE-2020-16963
- RESERVED
-CVE-2020-16962
- RESERVED
-CVE-2020-16961
- RESERVED
-CVE-2020-16960
- RESERVED
-CVE-2020-16959
- RESERVED
-CVE-2020-16958
- RESERVED
+CVE-2020-16964 (, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. Th ...)
+ TODO: check
+CVE-2020-16963 (, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. Th ...)
+ TODO: check
+CVE-2020-16962 (, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. Th ...)
+ TODO: check
+CVE-2020-16961 (, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. Th ...)
+ TODO: check
+CVE-2020-16960 (, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. Th ...)
+ TODO: check
+CVE-2020-16959 (, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. Th ...)
+ TODO: check
+CVE-2020-16958 (, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. Th ...)
+ TODO: check
CVE-2020-16957 (A remote code execution vulnerability exists when the Microsoft Office ...)
NOT-FOR-US: Microsoft
CVE-2020-16956 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
@@ -27614,12 +27611,12 @@ CVE-2020-16602 (Razer Chroma SDK Rest Server through 3.12.17 allows remote attac
NOT-FOR-US: Razer Chroma SDK Rest Server
CVE-2020-16601
RESERVED
-CVE-2020-16600
- RESERVED
-CVE-2020-16599
- RESERVED
-CVE-2020-16598
- RESERVED
+CVE-2020-16600 (A Use After Free vulnerability exists in Artifex Software, Inc. MuPDF ...)
+ TODO: check
+CVE-2020-16599 (A Null Pointer Dereference vulnerability exists in the Binary File Des ...)
+ TODO: check
+CVE-2020-16598 (A Null Pointer Dereference vulnerability exists in the Binary File Des ...)
+ TODO: check
CVE-2020-16597
RESERVED
CVE-2020-16596
@@ -27628,20 +27625,20 @@ CVE-2020-16595
RESERVED
CVE-2020-16594
RESERVED
-CVE-2020-16593
- RESERVED
-CVE-2020-16592
- RESERVED
-CVE-2020-16591
- RESERVED
-CVE-2020-16590
- RESERVED
-CVE-2020-16589
- RESERVED
-CVE-2020-16588
- RESERVED
-CVE-2020-16587
- RESERVED
+CVE-2020-16593 (A Null Pointer Dereference vulnerability exists in the Binary File Des ...)
+ TODO: check
+CVE-2020-16592 (A use after free issue exists in the Binary File Descriptor (BFD) libr ...)
+ TODO: check
+CVE-2020-16591 (A Denial of Service vulnerability exists in the Binary File Descriptor ...)
+ TODO: check
+CVE-2020-16590 (A double free vulnerability exists in the Binary File Descriptor (BFD) ...)
+ TODO: check
+CVE-2020-16589 (A head-based buffer overflow exists in Academy Software Foundation Ope ...)
+ TODO: check
+CVE-2020-16588 (A Null Pointer Deference issue exists in Academy Software Foundation O ...)
+ TODO: check
+CVE-2020-16587 (A heap-based buffer overflow vulnerability exists in Academy Software ...)
+ TODO: check
CVE-2020-16586
RESERVED
CVE-2020-16585
@@ -37654,10 +37651,10 @@ CVE-2020-12597
RESERVED
CVE-2020-12596
RESERVED
-CVE-2020-12595
- RESERVED
-CVE-2020-12594
- RESERVED
+CVE-2020-12595 (An information disclosure flaw allows a malicious, authenticated, priv ...)
+ TODO: check
+CVE-2020-12594 (A privilege escalation flaw allows a malicious, authenticated, privile ...)
+ TODO: check
CVE-2020-12593 (Symantec Endpoint Detection &amp; Response, prior to 4.5, may be susce ...)
NOT-FOR-US: Symantec
CVE-2020-12592
@@ -37812,8 +37809,8 @@ CVE-2020-12518
RESERVED
CVE-2020-12517
RESERVED
-CVE-2020-12516
- RESERVED
+CVE-2020-12516 (Older firmware versions (FW1 up to FW10) of the WAGO PLC family 750-88 ...)
+ TODO: check
CVE-2020-12515
RESERVED
CVE-2020-12514
@@ -43967,8 +43964,8 @@ CVE-2020-10145
RESERVED
CVE-2020-10144
RESERVED
-CVE-2020-10143
- RESERVED
+CVE-2020-10143 (Macrium Reflect includes an OpenSSL component that specifies an OPENSS ...)
+ TODO: check
CVE-2020-10142
RESERVED
CVE-2020-10141
@@ -50470,8 +50467,8 @@ CVE-2020-7341
RESERVED
CVE-2020-7340
RESERVED
-CVE-2020-7339
- RESERVED
+CVE-2020-7339 (Use of a Broken or Risky Cryptographic Algorithm vulnerability in McAf ...)
+ TODO: check
CVE-2020-7338
RESERVED
CVE-2020-7337 (Incorrect Permission Assignment for Critical Resource vulnerability in ...)
@@ -61505,22 +61502,22 @@ CVE-2020-2500 (This improper access control vulnerability in Helpdesk allows att
NOT-FOR-US: QNAP
CVE-2020-2499
RESERVED
-CVE-2020-2498
- RESERVED
-CVE-2020-2497
- RESERVED
-CVE-2020-2496
- RESERVED
-CVE-2020-2495
- RESERVED
-CVE-2020-2494
- RESERVED
-CVE-2020-2493
- RESERVED
+CVE-2020-2498 (If exploited, this cross-site scripting vulnerability could allow remo ...)
+ TODO: check
+CVE-2020-2497 (If exploited, this cross-site scripting vulnerability could allow remo ...)
+ TODO: check
+CVE-2020-2496 (If exploited, this cross-site scripting vulnerability could allow remo ...)
+ TODO: check
+CVE-2020-2495 (If exploited, this cross-site scripting vulnerability could allow remo ...)
+ TODO: check
+CVE-2020-2494 (This cross-site scripting vulnerability in Music Station allows remote ...)
+ TODO: check
+CVE-2020-2493 (This cross-site scripting vulnerability in Multimedia Console allows r ...)
+ TODO: check
CVE-2020-2492 (If exploited, the command injection vulnerability could allow remote a ...)
NOT-FOR-US: QNAP
-CVE-2020-2491
- RESERVED
+CVE-2020-2491 (This cross-site scripting vulnerability in Photo Station allows remote ...)
+ TODO: check
CVE-2020-2490 (If exploited, the command injection vulnerability could allow remote a ...)
NOT-FOR-US: QNAP
CVE-2020-2489
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index edacd3c94a..1afa6cb4a3 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -1,3 +1,1003 @@
+CVE-2021-2485
+ RESERVED
+CVE-2021-2484
+ RESERVED
+CVE-2021-2483
+ RESERVED
+CVE-2021-2482
+ RESERVED
+CVE-2021-2481
+ RESERVED
+CVE-2021-2480
+ RESERVED
+CVE-2021-2479
+ RESERVED
+CVE-2021-2478
+ RESERVED
+CVE-2021-2477
+ RESERVED
+CVE-2021-2476
+ RESERVED
+CVE-2021-2475
+ RESERVED
+CVE-2021-2474
+ RESERVED
+CVE-2021-2473
+ RESERVED
+CVE-2021-2472
+ RESERVED
+CVE-2021-2471
+ RESERVED
+CVE-2021-2470
+ RESERVED
+CVE-2021-2469
+ RESERVED
+CVE-2021-2468
+ RESERVED
+CVE-2021-2467
+ RESERVED
+CVE-2021-2466
+ RESERVED
+CVE-2021-2465
+ RESERVED
+CVE-2021-2464
+ RESERVED
+CVE-2021-2463
+ RESERVED
+CVE-2021-2462
+ RESERVED
+CVE-2021-2461
+ RESERVED
+CVE-2021-2460
+ RESERVED
+CVE-2021-2459
+ RESERVED
+CVE-2021-2458
+ RESERVED
+CVE-2021-2457
+ RESERVED
+CVE-2021-2456
+ RESERVED
+CVE-2021-2455
+ RESERVED
+CVE-2021-2454
+ RESERVED
+CVE-2021-2453
+ RESERVED
+CVE-2021-2452
+ RESERVED
+CVE-2021-2451
+ RESERVED
+CVE-2021-2450
+ RESERVED
+CVE-2021-2449
+ RESERVED
+CVE-2021-2448
+ RESERVED
+CVE-2021-2447
+ RESERVED
+CVE-2021-2446
+ RESERVED
+CVE-2021-2445
+ RESERVED
+CVE-2021-2444
+ RESERVED
+CVE-2021-2443
+ RESERVED
+CVE-2021-2442
+ RESERVED
+CVE-2021-2441
+ RESERVED
+CVE-2021-2440
+ RESERVED
+CVE-2021-2439
+ RESERVED
+CVE-2021-2438
+ RESERVED
+CVE-2021-2437
+ RESERVED
+CVE-2021-2436
+ RESERVED
+CVE-2021-2435
+ RESERVED
+CVE-2021-2434
+ RESERVED
+CVE-2021-2433
+ RESERVED
+CVE-2021-2432
+ RESERVED
+CVE-2021-2431
+ RESERVED
+CVE-2021-2430
+ RESERVED
+CVE-2021-2429
+ RESERVED
+CVE-2021-2428
+ RESERVED
+CVE-2021-2427
+ RESERVED
+CVE-2021-2426
+ RESERVED
+CVE-2021-2425
+ RESERVED
+CVE-2021-2424
+ RESERVED
+CVE-2021-2423
+ RESERVED
+CVE-2021-2422
+ RESERVED
+CVE-2021-2421
+ RESERVED
+CVE-2021-2420
+ RESERVED
+CVE-2021-2419
+ RESERVED
+CVE-2021-2418
+ RESERVED
+CVE-2021-2417
+ RESERVED
+CVE-2021-2416
+ RESERVED
+CVE-2021-2415
+ RESERVED
+CVE-2021-2414
+ RESERVED
+CVE-2021-2413
+ RESERVED
+CVE-2021-2412
+ RESERVED
+CVE-2021-2411
+ RESERVED
+CVE-2021-2410
+ RESERVED
+CVE-2021-2409
+ RESERVED
+CVE-2021-2408
+ RESERVED
+CVE-2021-2407
+ RESERVED
+CVE-2021-2406
+ RESERVED
+CVE-2021-2405
+ RESERVED
+CVE-2021-2404
+ RESERVED
+CVE-2021-2403
+ RESERVED
+CVE-2021-2402
+ RESERVED
+CVE-2021-2401
+ RESERVED
+CVE-2021-2400
+ RESERVED
+CVE-2021-2399
+ RESERVED
+CVE-2021-2398
+ RESERVED
+CVE-2021-2397
+ RESERVED
+CVE-2021-2396
+ RESERVED
+CVE-2021-2395
+ RESERVED
+CVE-2021-2394
+ RESERVED
+CVE-2021-2393
+ RESERVED
+CVE-2021-2392
+ RESERVED
+CVE-2021-2391
+ RESERVED
+CVE-2021-2390
+ RESERVED
+CVE-2021-2389
+ RESERVED
+CVE-2021-2388
+ RESERVED
+CVE-2021-2387
+ RESERVED
+CVE-2021-2386
+ RESERVED
+CVE-2021-2385
+ RESERVED
+CVE-2021-2384
+ RESERVED
+CVE-2021-2383
+ RESERVED
+CVE-2021-2382
+ RESERVED
+CVE-2021-2381
+ RESERVED
+CVE-2021-2380
+ RESERVED
+CVE-2021-2379
+ RESERVED
+CVE-2021-2378
+ RESERVED
+CVE-2021-2377
+ RESERVED
+CVE-2021-2376
+ RESERVED
+CVE-2021-2375
+ RESERVED
+CVE-2021-2374
+ RESERVED
+CVE-2021-2373
+ RESERVED
+CVE-2021-2372
+ RESERVED
+CVE-2021-2371
+ RESERVED
+CVE-2021-2370
+ RESERVED
+CVE-2021-2369
+ RESERVED
+CVE-2021-2368
+ RESERVED
+CVE-2021-2367
+ RESERVED
+CVE-2021-2366
+ RESERVED
+CVE-2021-2365
+ RESERVED
+CVE-2021-2364
+ RESERVED
+CVE-2021-2363
+ RESERVED
+CVE-2021-2362
+ RESERVED
+CVE-2021-2361
+ RESERVED
+CVE-2021-2360
+ RESERVED
+CVE-2021-2359
+ RESERVED
+CVE-2021-2358
+ RESERVED
+CVE-2021-2357
+ RESERVED
+CVE-2021-2356
+ RESERVED
+CVE-2021-2355
+ RESERVED
+CVE-2021-2354
+ RESERVED
+CVE-2021-2353
+ RESERVED
+CVE-2021-2352
+ RESERVED
+CVE-2021-2351
+ RESERVED
+CVE-2021-2350
+ RESERVED
+CVE-2021-2349
+ RESERVED
+CVE-2021-2348
+ RESERVED
+CVE-2021-2347
+ RESERVED
+CVE-2021-2346
+ RESERVED
+CVE-2021-2345
+ RESERVED
+CVE-2021-2344
+ RESERVED
+CVE-2021-2343
+ RESERVED
+CVE-2021-2342
+ RESERVED
+CVE-2021-2341
+ RESERVED
+CVE-2021-2340
+ RESERVED
+CVE-2021-2339
+ RESERVED
+CVE-2021-2338
+ RESERVED
+CVE-2021-2337
+ RESERVED
+CVE-2021-2336
+ RESERVED
+CVE-2021-2335
+ RESERVED
+CVE-2021-2334
+ RESERVED
+CVE-2021-2333
+ RESERVED
+CVE-2021-2332
+ RESERVED
+CVE-2021-2331
+ RESERVED
+CVE-2021-2330
+ RESERVED
+CVE-2021-2329
+ RESERVED
+CVE-2021-2328
+ RESERVED
+CVE-2021-2327
+ RESERVED
+CVE-2021-2326
+ RESERVED
+CVE-2021-2325
+ RESERVED
+CVE-2021-2324
+ RESERVED
+CVE-2021-2323
+ RESERVED
+CVE-2021-2322
+ RESERVED
+CVE-2021-2321
+ RESERVED
+CVE-2021-2320
+ RESERVED
+CVE-2021-2319
+ RESERVED
+CVE-2021-2318
+ RESERVED
+CVE-2021-2317
+ RESERVED
+CVE-2021-2316
+ RESERVED
+CVE-2021-2315
+ RESERVED
+CVE-2021-2314
+ RESERVED
+CVE-2021-2313
+ RESERVED
+CVE-2021-2312
+ RESERVED
+CVE-2021-2311
+ RESERVED
+CVE-2021-2310
+ RESERVED
+CVE-2021-2309
+ RESERVED
+CVE-2021-2308
+ RESERVED
+CVE-2021-2307
+ RESERVED
+CVE-2021-2306
+ RESERVED
+CVE-2021-2305
+ RESERVED
+CVE-2021-2304
+ RESERVED
+CVE-2021-2303
+ RESERVED
+CVE-2021-2302
+ RESERVED
+CVE-2021-2301
+ RESERVED
+CVE-2021-2300
+ RESERVED
+CVE-2021-2299
+ RESERVED
+CVE-2021-2298
+ RESERVED
+CVE-2021-2297
+ RESERVED
+CVE-2021-2296
+ RESERVED
+CVE-2021-2295
+ RESERVED
+CVE-2021-2294
+ RESERVED
+CVE-2021-2293
+ RESERVED
+CVE-2021-2292
+ RESERVED
+CVE-2021-2291
+ RESERVED
+CVE-2021-2290
+ RESERVED
+CVE-2021-2289
+ RESERVED
+CVE-2021-2288
+ RESERVED
+CVE-2021-2287
+ RESERVED
+CVE-2021-2286
+ RESERVED
+CVE-2021-2285
+ RESERVED
+CVE-2021-2284
+ RESERVED
+CVE-2021-2283
+ RESERVED
+CVE-2021-2282
+ RESERVED
+CVE-2021-2281
+ RESERVED
+CVE-2021-2280
+ RESERVED
+CVE-2021-2279
+ RESERVED
+CVE-2021-2278
+ RESERVED
+CVE-2021-2277
+ RESERVED
+CVE-2021-2276
+ RESERVED
+CVE-2021-2275
+ RESERVED
+CVE-2021-2274
+ RESERVED
+CVE-2021-2273
+ RESERVED
+CVE-2021-2272
+ RESERVED
+CVE-2021-2271
+ RESERVED
+CVE-2021-2270
+ RESERVED
+CVE-2021-2269
+ RESERVED
+CVE-2021-2268
+ RESERVED
+CVE-2021-2267
+ RESERVED
+CVE-2021-2266
+ RESERVED
+CVE-2021-2265
+ RESERVED
+CVE-2021-2264
+ RESERVED
+CVE-2021-2263
+ RESERVED
+CVE-2021-2262
+ RESERVED
+CVE-2021-2261
+ RESERVED
+CVE-2021-2260
+ RESERVED
+CVE-2021-2259
+ RESERVED
+CVE-2021-2258
+ RESERVED
+CVE-2021-2257
+ RESERVED
+CVE-2021-2256
+ RESERVED
+CVE-2021-2255
+ RESERVED
+CVE-2021-2254
+ RESERVED
+CVE-2021-2253
+ RESERVED
+CVE-2021-2252
+ RESERVED
+CVE-2021-2251
+ RESERVED
+CVE-2021-2250
+ RESERVED
+CVE-2021-2249
+ RESERVED
+CVE-2021-2248
+ RESERVED
+CVE-2021-2247
+ RESERVED
+CVE-2021-2246
+ RESERVED
+CVE-2021-2245
+ RESERVED
+CVE-2021-2244
+ RESERVED
+CVE-2021-2243
+ RESERVED
+CVE-2021-2242
+ RESERVED
+CVE-2021-2241
+ RESERVED
+CVE-2021-2240
+ RESERVED
+CVE-2021-2239
+ RESERVED
+CVE-2021-2238
+ RESERVED
+CVE-2021-2237
+ RESERVED
+CVE-2021-2236
+ RESERVED
+CVE-2021-2235
+ RESERVED
+CVE-2021-2234
+ RESERVED
+CVE-2021-2233
+ RESERVED
+CVE-2021-2232
+ RESERVED
+CVE-2021-2231
+ RESERVED
+CVE-2021-2230
+ RESERVED
+CVE-2021-2229
+ RESERVED
+CVE-2021-2228
+ RESERVED
+CVE-2021-2227
+ RESERVED
+CVE-2021-2226
+ RESERVED
+CVE-2021-2225
+ RESERVED
+CVE-2021-2224
+ RESERVED
+CVE-2021-2223
+ RESERVED
+CVE-2021-2222
+ RESERVED
+CVE-2021-2221
+ RESERVED
+CVE-2021-2220
+ RESERVED
+CVE-2021-2219
+ RESERVED
+CVE-2021-2218
+ RESERVED
+CVE-2021-2217
+ RESERVED
+CVE-2021-2216
+ RESERVED
+CVE-2021-2215
+ RESERVED
+CVE-2021-2214
+ RESERVED
+CVE-2021-2213
+ RESERVED
+CVE-2021-2212
+ RESERVED
+CVE-2021-2211
+ RESERVED
+CVE-2021-2210
+ RESERVED
+CVE-2021-2209
+ RESERVED
+CVE-2021-2208
+ RESERVED
+CVE-2021-2207
+ RESERVED
+CVE-2021-2206
+ RESERVED
+CVE-2021-2205
+ RESERVED
+CVE-2021-2204
+ RESERVED
+CVE-2021-2203
+ RESERVED
+CVE-2021-2202
+ RESERVED
+CVE-2021-2201
+ RESERVED
+CVE-2021-2200
+ RESERVED
+CVE-2021-2199
+ RESERVED
+CVE-2021-2198
+ RESERVED
+CVE-2021-2197
+ RESERVED
+CVE-2021-2196
+ RESERVED
+CVE-2021-2195
+ RESERVED
+CVE-2021-2194
+ RESERVED
+CVE-2021-2193
+ RESERVED
+CVE-2021-2192
+ RESERVED
+CVE-2021-2191
+ RESERVED
+CVE-2021-2190
+ RESERVED
+CVE-2021-2189
+ RESERVED
+CVE-2021-2188
+ RESERVED
+CVE-2021-2187
+ RESERVED
+CVE-2021-2186
+ RESERVED
+CVE-2021-2185
+ RESERVED
+CVE-2021-2184
+ RESERVED
+CVE-2021-2183
+ RESERVED
+CVE-2021-2182
+ RESERVED
+CVE-2021-2181
+ RESERVED
+CVE-2021-2180
+ RESERVED
+CVE-2021-2179
+ RESERVED
+CVE-2021-2178
+ RESERVED
+CVE-2021-2177
+ RESERVED
+CVE-2021-2176
+ RESERVED
+CVE-2021-2175
+ RESERVED
+CVE-2021-2174
+ RESERVED
+CVE-2021-2173
+ RESERVED
+CVE-2021-2172
+ RESERVED
+CVE-2021-2171
+ RESERVED
+CVE-2021-2170
+ RESERVED
+CVE-2021-2169
+ RESERVED
+CVE-2021-2168
+ RESERVED
+CVE-2021-2167
+ RESERVED
+CVE-2021-2166
+ RESERVED
+CVE-2021-2165
+ RESERVED
+CVE-2021-2164
+ RESERVED
+CVE-2021-2163
+ RESERVED
+CVE-2021-2162
+ RESERVED
+CVE-2021-2161
+ RESERVED
+CVE-2021-2160
+ RESERVED
+CVE-2021-2159
+ RESERVED
+CVE-2021-2158
+ RESERVED
+CVE-2021-2157
+ RESERVED
+CVE-2021-2156
+ RESERVED
+CVE-2021-2155
+ RESERVED
+CVE-2021-2154
+ RESERVED
+CVE-2021-2153
+ RESERVED
+CVE-2021-2152
+ RESERVED
+CVE-2021-2151
+ RESERVED
+CVE-2021-2150
+ RESERVED
+CVE-2021-2149
+ RESERVED
+CVE-2021-2148
+ RESERVED
+CVE-2021-2147
+ RESERVED
+CVE-2021-2146
+ RESERVED
+CVE-2021-2145
+ RESERVED
+CVE-2021-2144
+ RESERVED
+CVE-2021-2143
+ RESERVED
+CVE-2021-2142
+ RESERVED
+CVE-2021-2141
+ RESERVED
+CVE-2021-2140
+ RESERVED
+CVE-2021-2139
+ RESERVED
+CVE-2021-2138
+ RESERVED
+CVE-2021-2137
+ RESERVED
+CVE-2021-2136
+ RESERVED
+CVE-2021-2135
+ RESERVED
+CVE-2021-2134
+ RESERVED
+CVE-2021-2133
+ RESERVED
+CVE-2021-2132
+ RESERVED
+CVE-2021-2131
+ RESERVED
+CVE-2021-2130
+ RESERVED
+CVE-2021-2129
+ RESERVED
+CVE-2021-2128
+ RESERVED
+CVE-2021-2127
+ RESERVED
+CVE-2021-2126
+ RESERVED
+CVE-2021-2125
+ RESERVED
+CVE-2021-2124
+ RESERVED
+CVE-2021-2123
+ RESERVED
+CVE-2021-2122
+ RESERVED
+CVE-2021-2121
+ RESERVED
+CVE-2021-2120
+ RESERVED
+CVE-2021-2119
+ RESERVED
+CVE-2021-2118
+ RESERVED
+CVE-2021-2117
+ RESERVED
+CVE-2021-2116
+ RESERVED
+CVE-2021-2115
+ RESERVED
+CVE-2021-2114
+ RESERVED
+CVE-2021-2113
+ RESERVED
+CVE-2021-2112
+ RESERVED
+CVE-2021-2111
+ RESERVED
+CVE-2021-2110
+ RESERVED
+CVE-2021-2109
+ RESERVED
+CVE-2021-2108
+ RESERVED
+CVE-2021-2107
+ RESERVED
+CVE-2021-2106
+ RESERVED
+CVE-2021-2105
+ RESERVED
+CVE-2021-2104
+ RESERVED
+CVE-2021-2103
+ RESERVED
+CVE-2021-2102
+ RESERVED
+CVE-2021-2101
+ RESERVED
+CVE-2021-2100
+ RESERVED
+CVE-2021-2099
+ RESERVED
+CVE-2021-2098
+ RESERVED
+CVE-2021-2097
+ RESERVED
+CVE-2021-2096
+ RESERVED
+CVE-2021-2095
+ RESERVED
+CVE-2021-2094
+ RESERVED
+CVE-2021-2093
+ RESERVED
+CVE-2021-2092
+ RESERVED
+CVE-2021-2091
+ RESERVED
+CVE-2021-2090
+ RESERVED
+CVE-2021-2089
+ RESERVED
+CVE-2021-2088
+ RESERVED
+CVE-2021-2087
+ RESERVED
+CVE-2021-2086
+ RESERVED
+CVE-2021-2085
+ RESERVED
+CVE-2021-2084
+ RESERVED
+CVE-2021-2083
+ RESERVED
+CVE-2021-2082
+ RESERVED
+CVE-2021-2081
+ RESERVED
+CVE-2021-2080
+ RESERVED
+CVE-2021-2079
+ RESERVED
+CVE-2021-2078
+ RESERVED
+CVE-2021-2077
+ RESERVED
+CVE-2021-2076
+ RESERVED
+CVE-2021-2075
+ RESERVED
+CVE-2021-2074
+ RESERVED
+CVE-2021-2073
+ RESERVED
+CVE-2021-2072
+ RESERVED
+CVE-2021-2071
+ RESERVED
+CVE-2021-2070
+ RESERVED
+CVE-2021-2069
+ RESERVED
+CVE-2021-2068
+ RESERVED
+CVE-2021-2067
+ RESERVED
+CVE-2021-2066
+ RESERVED
+CVE-2021-2065
+ RESERVED
+CVE-2021-2064
+ RESERVED
+CVE-2021-2063
+ RESERVED
+CVE-2021-2062
+ RESERVED
+CVE-2021-2061
+ RESERVED
+CVE-2021-2060
+ RESERVED
+CVE-2021-2059
+ RESERVED
+CVE-2021-2058
+ RESERVED
+CVE-2021-2057
+ RESERVED
+CVE-2021-2056
+ RESERVED
+CVE-2021-2055
+ RESERVED
+CVE-2021-2054
+ RESERVED
+CVE-2021-2053
+ RESERVED
+CVE-2021-2052
+ RESERVED
+CVE-2021-2051
+ RESERVED
+CVE-2021-2050
+ RESERVED
+CVE-2021-2049
+ RESERVED
+CVE-2021-2048
+ RESERVED
+CVE-2021-2047
+ RESERVED
+CVE-2021-2046
+ RESERVED
+CVE-2021-2045
+ RESERVED
+CVE-2021-2044
+ RESERVED
+CVE-2021-2043
+ RESERVED
+CVE-2021-2042
+ RESERVED
+CVE-2021-2041
+ RESERVED
+CVE-2021-2040
+ RESERVED
+CVE-2021-2039
+ RESERVED
+CVE-2021-2038
+ RESERVED
+CVE-2021-2037
+ RESERVED
+CVE-2021-2036
+ RESERVED
+CVE-2021-2035
+ RESERVED
+CVE-2021-2034
+ RESERVED
+CVE-2021-2033
+ RESERVED
+CVE-2021-2032
+ RESERVED
+CVE-2021-2031
+ RESERVED
+CVE-2021-2030
+ RESERVED
+CVE-2021-2029
+ RESERVED
+CVE-2021-2028
+ RESERVED
+CVE-2021-2027
+ RESERVED
+CVE-2021-2026
+ RESERVED
+CVE-2021-2025
+ RESERVED
+CVE-2021-2024
+ RESERVED
+CVE-2021-2023
+ RESERVED
+CVE-2021-2022
+ RESERVED
+CVE-2021-2021
+ RESERVED
+CVE-2021-2020
+ RESERVED
+CVE-2021-2019
+ RESERVED
+CVE-2021-2018
+ RESERVED
+CVE-2021-2017
+ RESERVED
+CVE-2021-2016
+ RESERVED
+CVE-2021-2015
+ RESERVED
+CVE-2021-2014
+ RESERVED
+CVE-2021-2013
+ RESERVED
+CVE-2021-2012
+ RESERVED
+CVE-2021-2011
+ RESERVED
+CVE-2021-2010
+ RESERVED
+CVE-2021-2009
+ RESERVED
+CVE-2021-2008
+ RESERVED
+CVE-2021-2007
+ RESERVED
+CVE-2021-2006
+ RESERVED
+CVE-2021-2005
+ RESERVED
+CVE-2021-2004
+ RESERVED
+CVE-2021-2003
+ RESERVED
+CVE-2021-2002
+ RESERVED
+CVE-2021-2001
+ RESERVED
+CVE-2021-2000
+ RESERVED
+CVE-2021-1999
+ RESERVED
+CVE-2021-1998
+ RESERVED
+CVE-2021-1997
+ RESERVED
+CVE-2021-1996
+ RESERVED
+CVE-2021-1995
+ RESERVED
+CVE-2021-1994
+ RESERVED
+CVE-2021-1993
+ RESERVED
+CVE-2021-1992
+ RESERVED
+CVE-2021-1991
+ RESERVED
+CVE-2021-1990
+ RESERVED
+CVE-2021-1989
+ RESERVED
+CVE-2021-1988
+ RESERVED
+CVE-2021-1987
+ RESERVED
+CVE-2021-1986
+ RESERVED
CVE-2021-1985
RESERVED
CVE-2021-1984

© 2014-2024 Faster IT GmbH | imprint | privacy policy