summaryrefslogtreecommitdiffstats
path: root/data/CVE/2022.list
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-10-12 20:10:24 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-10-12 20:10:24 +0000
commit7715d8ec99b19aadc70298817c56042c03cf222a (patch)
tree4fd7274c37fb5a9105e6d884a5badc26a964a3c8 /data/CVE/2022.list
parent1ed7a8e6a363b531118a882a65fd26cb262a9b47 (diff)
automatic update
Diffstat (limited to 'data/CVE/2022.list')
-rw-r--r--data/CVE/2022.list200
1 files changed, 200 insertions, 0 deletions
diff --git a/data/CVE/2022.list b/data/CVE/2022.list
index 6daa3fac08..106db818be 100644
--- a/data/CVE/2022.list
+++ b/data/CVE/2022.list
@@ -1,3 +1,203 @@
+CVE-2022-20111
+ RESERVED
+CVE-2022-20110
+ RESERVED
+CVE-2022-20109
+ RESERVED
+CVE-2022-20108
+ RESERVED
+CVE-2022-20107
+ RESERVED
+CVE-2022-20106
+ RESERVED
+CVE-2022-20105
+ RESERVED
+CVE-2022-20104
+ RESERVED
+CVE-2022-20103
+ RESERVED
+CVE-2022-20102
+ RESERVED
+CVE-2022-20101
+ RESERVED
+CVE-2022-20100
+ RESERVED
+CVE-2022-20099
+ RESERVED
+CVE-2022-20098
+ RESERVED
+CVE-2022-20097
+ RESERVED
+CVE-2022-20096
+ RESERVED
+CVE-2022-20095
+ RESERVED
+CVE-2022-20094
+ RESERVED
+CVE-2022-20093
+ RESERVED
+CVE-2022-20092
+ RESERVED
+CVE-2022-20091
+ RESERVED
+CVE-2022-20090
+ RESERVED
+CVE-2022-20089
+ RESERVED
+CVE-2022-20088
+ RESERVED
+CVE-2022-20087
+ RESERVED
+CVE-2022-20086
+ RESERVED
+CVE-2022-20085
+ RESERVED
+CVE-2022-20084
+ RESERVED
+CVE-2022-20083
+ RESERVED
+CVE-2022-20082
+ RESERVED
+CVE-2022-20081
+ RESERVED
+CVE-2022-20080
+ RESERVED
+CVE-2022-20079
+ RESERVED
+CVE-2022-20078
+ RESERVED
+CVE-2022-20077
+ RESERVED
+CVE-2022-20076
+ RESERVED
+CVE-2022-20075
+ RESERVED
+CVE-2022-20074
+ RESERVED
+CVE-2022-20073
+ RESERVED
+CVE-2022-20072
+ RESERVED
+CVE-2022-20071
+ RESERVED
+CVE-2022-20070
+ RESERVED
+CVE-2022-20069
+ RESERVED
+CVE-2022-20068
+ RESERVED
+CVE-2022-20067
+ RESERVED
+CVE-2022-20066
+ RESERVED
+CVE-2022-20065
+ RESERVED
+CVE-2022-20064
+ RESERVED
+CVE-2022-20063
+ RESERVED
+CVE-2022-20062
+ RESERVED
+CVE-2022-20061
+ RESERVED
+CVE-2022-20060
+ RESERVED
+CVE-2022-20059
+ RESERVED
+CVE-2022-20058
+ RESERVED
+CVE-2022-20057
+ RESERVED
+CVE-2022-20056
+ RESERVED
+CVE-2022-20055
+ RESERVED
+CVE-2022-20054
+ RESERVED
+CVE-2022-20053
+ RESERVED
+CVE-2022-20052
+ RESERVED
+CVE-2022-20051
+ RESERVED
+CVE-2022-20050
+ RESERVED
+CVE-2022-20049
+ RESERVED
+CVE-2022-20048
+ RESERVED
+CVE-2022-20047
+ RESERVED
+CVE-2022-20046
+ RESERVED
+CVE-2022-20045
+ RESERVED
+CVE-2022-20044
+ RESERVED
+CVE-2022-20043
+ RESERVED
+CVE-2022-20042
+ RESERVED
+CVE-2022-20041
+ RESERVED
+CVE-2022-20040
+ RESERVED
+CVE-2022-20039
+ RESERVED
+CVE-2022-20038
+ RESERVED
+CVE-2022-20037
+ RESERVED
+CVE-2022-20036
+ RESERVED
+CVE-2022-20035
+ RESERVED
+CVE-2022-20034
+ RESERVED
+CVE-2022-20033
+ RESERVED
+CVE-2022-20032
+ RESERVED
+CVE-2022-20031
+ RESERVED
+CVE-2022-20030
+ RESERVED
+CVE-2022-20029
+ RESERVED
+CVE-2022-20028
+ RESERVED
+CVE-2022-20027
+ RESERVED
+CVE-2022-20026
+ RESERVED
+CVE-2022-20025
+ RESERVED
+CVE-2022-20024
+ RESERVED
+CVE-2022-20023
+ RESERVED
+CVE-2022-20022
+ RESERVED
+CVE-2022-20021
+ RESERVED
+CVE-2022-20020
+ RESERVED
+CVE-2022-20019
+ RESERVED
+CVE-2022-20018
+ RESERVED
+CVE-2022-20017
+ RESERVED
+CVE-2022-20016
+ RESERVED
+CVE-2022-20015
+ RESERVED
+CVE-2022-20014
+ RESERVED
+CVE-2022-20013
+ RESERVED
+CVE-2022-20012
+ RESERVED
CVE-2022-20011
RESERVED
CVE-2022-20010

© 2014-2024 Faster IT GmbH | imprint | privacy policy