summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-01-04 20:10:18 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-01-04 20:10:18 +0000
commit665324e491d98ebcfb6b2bf33487f94389295fa2 (patch)
tree80de1408dbcf4a8301da025897e58ae1cab1b10d /data
parent87ef035c93e75976ce229dc80aee393b2539b6b7 (diff)
automatic update
Diffstat (limited to 'data')
-rw-r--r--data/CVE/2017.list4
-rw-r--r--data/CVE/2018.list4
-rw-r--r--data/CVE/2019.list17
-rw-r--r--data/CVE/2020.list501
-rw-r--r--data/CVE/2021.list966
5 files changed, 1421 insertions, 71 deletions
diff --git a/data/CVE/2017.list b/data/CVE/2017.list
index a4e3d2da5d..4736e668df 100644
--- a/data/CVE/2017.list
+++ b/data/CVE/2017.list
@@ -9149,7 +9149,7 @@ CVE-2017-15674
RESERVED
CVE-2017-15673 (The files function in the administration section in CS-Cart 4.6.2 and ...)
NOT-FOR-US: CS-Cart
-CVE-2017-15672 (The read_header function in libavcodec/ffv1dec.c in FFmpeg 3.3.4 and e ...)
+CVE-2017-15672 (The read_header function in libavcodec/ffv1dec.c in FFmpeg 2.4 and 3.3 ...)
{DSA-4049-1 DLA-1630-1}
- ffmpeg 7:3.4-1
- libav <removed>
@@ -13738,7 +13738,7 @@ CVE-2017-14171 (In libavformat/nsvdec.c in FFmpeg 3.3.3, a DoS in nsv_parse_NSVf
- ffmpeg 7:3.3.4-1 (low)
- libav <removed>
NOTE: https://github.com/FFmpeg/FFmpeg/commit/c24bcb553650b91e9eff15ef6e54ca73de2453b7
-CVE-2017-14170 (In libavformat/mxfdec.c in FFmpeg 3.3.3, a DoS in mxf_read_index_entry ...)
+CVE-2017-14170 (In libavformat/mxfdec.c in FFmpeg 3.3.3 -&gt; 2.4, a DoS in mxf_read_i ...)
{DSA-3996-1 DLA-1630-1}
- ffmpeg 7:3.3.4-1 (low)
- libav <removed>
diff --git a/data/CVE/2018.list b/data/CVE/2018.list
index 39d3d6539e..319ca8244c 100644
--- a/data/CVE/2018.list
+++ b/data/CVE/2018.list
@@ -18419,7 +18419,7 @@ CVE-2018-14397 (An issue was discovered in Creme CRM 1.6.12. The organization cr
NOT-FOR-US: Creme CRM
CVE-2018-14396 (An issue was discovered in Creme CRM 1.6.12. The salesman creation pag ...)
NOT-FOR-US: Creme CRM
-CVE-2018-14395 (libavformat/movenc.c in FFmpeg before 4.0.2 allows attackers to cause ...)
+CVE-2018-14395 (libavformat/movenc.c in FFmpeg 3.2 and 4.0.2 allows attackers to cause ...)
{DSA-4258-1}
- ffmpeg 7:4.0.2-1
- libav <removed>
@@ -21018,7 +21018,7 @@ CVE-2018-13301 (In FFmpeg 4.0.1, due to a missing check of a profile value befor
[jessie] - libav <not-affected> (Vulnerable code path not present)
NOTE: https://github.com/FFmpeg/FFmpeg/commit/2aa9047486dbff12d9e040f917e5f799ed2fd78b
NOTE: It looks like Jessie is not affected but we need the reproducer to confirm this assumption.
-CVE-2018-13300 (In FFmpeg 4.0.1, an improper argument (AVCodecParameters) passed to th ...)
+CVE-2018-13300 (In FFmpeg 3.2 and 4.0.1, an improper argument (AVCodecParameters) pass ...)
{DSA-4249-1}
- ffmpeg 7:3.4.3-1
- libav <removed>
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index 2e1ea38f54..c1454bf845 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -1,4 +1,4 @@
-CVE-2019-25013 [iconv encounters segmentation fault when converting 0x00 0xfe in EUC-KR to UTF-8]
+CVE-2019-25013 (The iconv feature in the GNU C Library (aka glibc or libc6) through 2. ...)
- glibc <unfixed>
[buster] - glibc <no-dsa> (Minor issue)
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=24973
@@ -10146,16 +10146,16 @@ CVE-2019-16962
RESERVED
CVE-2019-16961
RESERVED
-CVE-2019-16960
- RESERVED
+CVE-2019-16960 (SolarWinds Web Help Desk 12.7.0 allows XSS via a CSV template file wit ...)
+ TODO: check
CVE-2019-16959 (SolarWinds Web Help Desk 12.7.0 allows CSV Injection, also known as Fo ...)
NOT-FOR-US: SolarWinds
CVE-2019-16958 (Cross-site Scripting (XSS) vulnerability in SolarWinds Web Help Desk 1 ...)
NOT-FOR-US: SolarWinds Web Help Desk
CVE-2019-16957 (SolarWinds Web Help Desk 12.7.0 allows XSS via the First Name field of ...)
NOT-FOR-US: SolarWinds
-CVE-2019-16956
- RESERVED
+CVE-2019-16956 (SolarWinds Web Help Desk 12.7.0 allows XSS via the Request Type parame ...)
+ TODO: check
CVE-2019-16955 (SolarWinds Web Help Desk 12.7.0 allows XSS via an uploaded SVG documen ...)
NOT-FOR-US: SolarWinds
CVE-2019-16954
@@ -13776,6 +13776,7 @@ CVE-2019-15525 (There is Missing SSL Certificate Validation in the pw3270 termin
CVE-2019-15524 (CSZ CMS 1.2.3 allows arbitrary file upload, as demonstrated by a .php ...)
NOT-FOR-US: CSZ CMS
CVE-2019-15523 (An issue was discovered in LINBIT csync2 through 2.0. It does not corr ...)
+ {DLA-2515-1}
- csync2 2.0-25-gc0faaf9-1
[buster] - csync2 <no-dsa> (Minor issue)
NOTE: https://github.com/LINBIT/csync2/pull/13/commits/92742544a56bcbcd9ec99ca15f898b31797e39e2
@@ -20204,7 +20205,7 @@ CVE-2019-13166 (Some Xerox printers (such as the Phaser 3320 V53.006.16.000) did
NOT-FOR-US: Xerox
CVE-2019-13165 (Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affe ...)
NOT-FOR-US: Xerox
-CVE-2019-13164 (qemu-bridge-helper.c in QEMU 4.0.0 does not ensure that a network inte ...)
+CVE-2019-13164 (qemu-bridge-helper.c in QEMU 3.1 and 4.0.0 does not ensure that a netw ...)
{DSA-4512-1 DSA-4506-1 DLA-1927-1}
- qemu 1:4.1-1 (bug #931351)
- qemu-kvm <removed>
@@ -25221,7 +25222,7 @@ CVE-2019-11339 (The studio profile decoder in libavcodec/mpeg4videodec.c in FFmp
- libav <not-affected> (Vulnerable code not present)
NOTE: https://github.com/FFmpeg/FFmpeg/commit/1f686d023b95219db933394a7704ad9aa5f01cbb
NOTE: https://github.com/FFmpeg/FFmpeg/commit/d227ed5d598340e719eff7156b1aa0a4469e9a6a
-CVE-2019-11338 (libavcodec/hevcdec.c in FFmpeg 4.1.2 mishandles detection of duplicate ...)
+CVE-2019-11338 (libavcodec/hevcdec.c in FFmpeg 3.4 and 4.1.2 mishandles detection of d ...)
{DSA-4449-1 DLA-1809-1}
- ffmpeg 7:4.1.3-1
- libav <removed>
@@ -30653,7 +30654,7 @@ CVE-2019-9720 (A stack-based buffer overflow in the subtitle decoder in Libav 12
CVE-2019-9719 (** DISPUTED ** A stack-based buffer overflow in the subtitle decoder i ...)
- libav <unfixed> (unimportant)
NOTE: Generic low-certainty warning about snprintf usage without rationale
-CVE-2019-9718 (In FFmpeg 4.1, a denial of service in the subtitle decoder allows atta ...)
+CVE-2019-9718 (In FFmpeg 3.2 and 4.1, a denial of service in the subtitle decoder all ...)
{DSA-4449-1}
- ffmpeg 7:4.1.3-1 (low; bug #926666)
NOTE: https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 1971d0e908..b825739735 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -1,3 +1,387 @@
+CVE-2020-36157 (An issue was discovered in the Ultimate Member plugin before 2.1.12 fo ...)
+ TODO: check
+CVE-2020-36156 (An issue was discovered in the Ultimate Member plugin before 2.1.12 fo ...)
+ TODO: check
+CVE-2020-36155 (An issue was discovered in the Ultimate Member plugin before 2.1.12 fo ...)
+ TODO: check
+CVE-2020-36154 (The Application Wrapper in Pearson VUE VTS Installer 2.3.1911 has Full ...)
+ TODO: check
+CVE-2020-36153
+ RESERVED
+CVE-2020-36152
+ RESERVED
+CVE-2020-36151
+ RESERVED
+CVE-2020-36150
+ RESERVED
+CVE-2020-36149
+ RESERVED
+CVE-2020-36148
+ RESERVED
+CVE-2020-36147
+ RESERVED
+CVE-2020-36146
+ RESERVED
+CVE-2020-36145
+ RESERVED
+CVE-2020-36144
+ RESERVED
+CVE-2020-36143
+ RESERVED
+CVE-2020-36142
+ RESERVED
+CVE-2020-36141
+ RESERVED
+CVE-2020-36140
+ RESERVED
+CVE-2020-36139
+ RESERVED
+CVE-2020-36138
+ RESERVED
+CVE-2020-36137
+ RESERVED
+CVE-2020-36136
+ RESERVED
+CVE-2020-36135
+ RESERVED
+CVE-2020-36134
+ RESERVED
+CVE-2020-36133
+ RESERVED
+CVE-2020-36132
+ RESERVED
+CVE-2020-36131
+ RESERVED
+CVE-2020-36130
+ RESERVED
+CVE-2020-36129
+ RESERVED
+CVE-2020-36128
+ RESERVED
+CVE-2020-36127
+ RESERVED
+CVE-2020-36126
+ RESERVED
+CVE-2020-36125
+ RESERVED
+CVE-2020-36124
+ RESERVED
+CVE-2020-36123
+ RESERVED
+CVE-2020-36122
+ RESERVED
+CVE-2020-36121
+ RESERVED
+CVE-2020-36120
+ RESERVED
+CVE-2020-36119
+ RESERVED
+CVE-2020-36118
+ RESERVED
+CVE-2020-36117
+ RESERVED
+CVE-2020-36116
+ RESERVED
+CVE-2020-36115
+ RESERVED
+CVE-2020-36114
+ RESERVED
+CVE-2020-36113
+ RESERVED
+CVE-2020-36112 (CSE Bookstore version 1.0 is vulnerable to time-based blind, boolean-b ...)
+ TODO: check
+CVE-2020-36111
+ RESERVED
+CVE-2020-36110
+ RESERVED
+CVE-2020-36109
+ RESERVED
+CVE-2020-36108
+ RESERVED
+CVE-2020-36107
+ RESERVED
+CVE-2020-36106
+ RESERVED
+CVE-2020-36105
+ RESERVED
+CVE-2020-36104
+ RESERVED
+CVE-2020-36103
+ RESERVED
+CVE-2020-36102
+ RESERVED
+CVE-2020-36101
+ RESERVED
+CVE-2020-36100
+ RESERVED
+CVE-2020-36099
+ RESERVED
+CVE-2020-36098
+ RESERVED
+CVE-2020-36097
+ RESERVED
+CVE-2020-36096
+ RESERVED
+CVE-2020-36095
+ RESERVED
+CVE-2020-36094
+ RESERVED
+CVE-2020-36093
+ RESERVED
+CVE-2020-36092
+ RESERVED
+CVE-2020-36091
+ RESERVED
+CVE-2020-36090
+ RESERVED
+CVE-2020-36089
+ RESERVED
+CVE-2020-36088
+ RESERVED
+CVE-2020-36087
+ RESERVED
+CVE-2020-36086
+ RESERVED
+CVE-2020-36085
+ RESERVED
+CVE-2020-36084
+ RESERVED
+CVE-2020-36083
+ RESERVED
+CVE-2020-36082
+ RESERVED
+CVE-2020-36081
+ RESERVED
+CVE-2020-36080
+ RESERVED
+CVE-2020-36079
+ RESERVED
+CVE-2020-36078
+ RESERVED
+CVE-2020-36077
+ RESERVED
+CVE-2020-36076
+ RESERVED
+CVE-2020-36075
+ RESERVED
+CVE-2020-36074
+ RESERVED
+CVE-2020-36073
+ RESERVED
+CVE-2020-36072
+ RESERVED
+CVE-2020-36071
+ RESERVED
+CVE-2020-36070
+ RESERVED
+CVE-2020-36069
+ RESERVED
+CVE-2020-36068
+ RESERVED
+CVE-2020-36067
+ RESERVED
+CVE-2020-36066
+ RESERVED
+CVE-2020-36065
+ RESERVED
+CVE-2020-36064
+ RESERVED
+CVE-2020-36063
+ RESERVED
+CVE-2020-36062
+ RESERVED
+CVE-2020-36061
+ RESERVED
+CVE-2020-36060
+ RESERVED
+CVE-2020-36059
+ RESERVED
+CVE-2020-36058
+ RESERVED
+CVE-2020-36057
+ RESERVED
+CVE-2020-36056
+ RESERVED
+CVE-2020-36055
+ RESERVED
+CVE-2020-36054
+ RESERVED
+CVE-2020-36053
+ RESERVED
+CVE-2020-36052
+ RESERVED
+CVE-2020-36051
+ RESERVED
+CVE-2020-36050
+ RESERVED
+CVE-2020-36049
+ RESERVED
+CVE-2020-36048
+ RESERVED
+CVE-2020-36047
+ RESERVED
+CVE-2020-36046
+ RESERVED
+CVE-2020-36045
+ RESERVED
+CVE-2020-36044
+ RESERVED
+CVE-2020-36043
+ RESERVED
+CVE-2020-36042
+ RESERVED
+CVE-2020-36041
+ RESERVED
+CVE-2020-36040
+ RESERVED
+CVE-2020-36039
+ RESERVED
+CVE-2020-36038
+ RESERVED
+CVE-2020-36037
+ RESERVED
+CVE-2020-36036
+ RESERVED
+CVE-2020-36035
+ RESERVED
+CVE-2020-36034
+ RESERVED
+CVE-2020-36033
+ RESERVED
+CVE-2020-36032
+ RESERVED
+CVE-2020-36031
+ RESERVED
+CVE-2020-36030
+ RESERVED
+CVE-2020-36029
+ RESERVED
+CVE-2020-36028
+ RESERVED
+CVE-2020-36027
+ RESERVED
+CVE-2020-36026
+ RESERVED
+CVE-2020-36025
+ RESERVED
+CVE-2020-36024
+ RESERVED
+CVE-2020-36023
+ RESERVED
+CVE-2020-36022
+ RESERVED
+CVE-2020-36021
+ RESERVED
+CVE-2020-36020
+ RESERVED
+CVE-2020-36019
+ RESERVED
+CVE-2020-36018
+ RESERVED
+CVE-2020-36017
+ RESERVED
+CVE-2020-36016
+ RESERVED
+CVE-2020-36015
+ RESERVED
+CVE-2020-36014
+ RESERVED
+CVE-2020-36013
+ RESERVED
+CVE-2020-36012
+ RESERVED
+CVE-2020-36011
+ RESERVED
+CVE-2020-36010
+ RESERVED
+CVE-2020-36009
+ RESERVED
+CVE-2020-36008
+ RESERVED
+CVE-2020-36007
+ RESERVED
+CVE-2020-36006
+ RESERVED
+CVE-2020-36005
+ RESERVED
+CVE-2020-36004
+ RESERVED
+CVE-2020-36003
+ RESERVED
+CVE-2020-36002
+ RESERVED
+CVE-2020-36001
+ RESERVED
+CVE-2020-36000
+ RESERVED
+CVE-2020-35999
+ RESERVED
+CVE-2020-35998
+ RESERVED
+CVE-2020-35997
+ RESERVED
+CVE-2020-35996
+ RESERVED
+CVE-2020-35995
+ RESERVED
+CVE-2020-35994
+ RESERVED
+CVE-2020-35993
+ RESERVED
+CVE-2020-35992
+ RESERVED
+CVE-2020-35991
+ RESERVED
+CVE-2020-35990
+ RESERVED
+CVE-2020-35989
+ RESERVED
+CVE-2020-35988
+ RESERVED
+CVE-2020-35987
+ RESERVED
+CVE-2020-35986
+ RESERVED
+CVE-2020-35985
+ RESERVED
+CVE-2020-35984
+ RESERVED
+CVE-2020-35983
+ RESERVED
+CVE-2020-35982
+ RESERVED
+CVE-2020-35981
+ RESERVED
+CVE-2020-35980
+ RESERVED
+CVE-2020-35979
+ RESERVED
+CVE-2020-35978
+ RESERVED
+CVE-2020-35977
+ RESERVED
+CVE-2020-35976
+ RESERVED
+CVE-2020-35975
+ RESERVED
+CVE-2020-35974
+ RESERVED
+CVE-2020-35973
+ RESERVED
+CVE-2020-35972
+ RESERVED
+CVE-2020-35971
+ RESERVED
+CVE-2020-35970
+ RESERVED
+CVE-2020-35969
+ RESERVED
+CVE-2020-35968
+ RESERVED
+CVE-2020-35967
+ RESERVED
+CVE-2020-35966
+ RESERVED
CVE-2020-35965 (decode_frame in libavcodec/exr.c in FFmpeg 4.3.1 has an out-of-bounds ...)
- ffmpeg <unfixed>
NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
@@ -510,7 +894,7 @@ CVE-2020-35719
RESERVED
CVE-2020-35718
RESERVED
-CVE-2020-35717 (zonote through 0.4.0 allows XSS via a crafted note, with resultant Rem ...)
+CVE-2020-35717 (zonote &lt;=0.4.0 allows XSS via crafted note, with resultant Remote C ...)
NOT-FOR-US: zonote
CVE-2020-35716 (Belkin LINKSYS RE6500 devices before 1.0.012.001 allow remote attacker ...)
NOT-FOR-US: Belkin LINKSYS RE6500 devices
@@ -958,8 +1342,7 @@ CVE-2020-35509
RESERVED
CVE-2020-35508
RESERVED
-CVE-2020-35507
- RESERVED
+CVE-2020-35507 (There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutil ...)
- binutils 2.33.50.20200107-1 (unimportant)
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=25308
NOTE: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7a0fb7be96e0ce79e1ae429bc1ba913e5244d537
@@ -1005,24 +1388,20 @@ CVE-2020-35498
RESERVED
CVE-2020-35497 (A flaw was found in ovirt-engine 4.4.3 and earlier allowing an authent ...)
NOT-FOR-US: ovirt-engine
-CVE-2020-35496
- RESERVED
+CVE-2020-35496 (There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutil ...)
- binutils 2.33.50.20200107-1 (unimportant)
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=25308
NOTE: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7a0fb7be96e0ce79e1ae429bc1ba913e5244d537
NOTE: binutils not covered by security support
-CVE-2020-35495
- RESERVED
+CVE-2020-35495 (There's a flaw in binutils /bfd/pef.c. An attacker who is able to subm ...)
- binutils 2.33.50.20200107-1 (unimportant)
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=25306
NOTE: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7a0fb7be96e0ce79e1ae429bc1ba913e5244d537
-CVE-2020-35494
- RESERVED
+CVE-2020-35494 (There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is ab ...)
- binutils 2.33.50.20200107-1 (unimportant)
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=25319
NOTE: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=2c5b6e1a1c406cbe06e2d6f77861764ebd01b9ce
-CVE-2020-35493
- RESERVED
+CVE-2020-35493 (A flaw exists in binutils in bfd/pef.c. An attacker who is able to sub ...)
- binutils 2.33.50.20200107-1 (unimportant)
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=25307
NOTE: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f2a3559d54602cecfec6d90f792be4a70ad918ab
@@ -1631,8 +2010,8 @@ CVE-2020-35221
RESERVED
CVE-2020-35220
RESERVED
-CVE-2020-35219
- RESERVED
+CVE-2020-35219 (The ASUS DSL-N17U modem with firmware 1.1.0.2 allows attackers to acce ...)
+ TODO: check
CVE-2020-35218
RESERVED
CVE-2020-35217
@@ -1681,7 +2060,8 @@ CVE-2020-35196 (The official rabbitmq docker images before 3.7.13-beta.1-managem
NOT-FOR-US: rabbitmq docker images before 3.7.13-beta.1-management-alpine (Alpine specific)
CVE-2020-35195 (The official haproxy docker images before 1.8.18-alpine (Alpine specif ...)
NOT-FOR-US: haproxy docker images before 1.8.18-alpine (Alpine specific)
-CVE-2020-35194 (The official influxdb docker images before 1.7.3-meta-alpine (Alpine s ...)
+CVE-2020-35194
+ REJECTED
NOT-FOR-US: influxdb docker images before 1.7.3-meta-alpine (Alpine specific)
CVE-2020-35193 (The official sonarqube docker images before alpine (Alpine specific) c ...)
NOT-FOR-US: sonarqube docker images before alpine (Alpine specific)
@@ -1693,7 +2073,8 @@ CVE-2020-35190 (The official plone Docker images before version of 4.3.18-alpine
NOT-FOR-US: plone Docker images
CVE-2020-35189 (The official kong docker images before 1.0.2-alpine (Alpine specific) ...)
NOT-FOR-US: kong docker images before 1.0.2-alpine (Alpine specific)
-CVE-2020-35188 (The official chronograf docker images before 1.7.7-alpine (Alpine spec ...)
+CVE-2020-35188
+ REJECTED
NOT-FOR-US: chronograf docker images before 1.7.7-alpine (Alpine specific)
CVE-2020-35187 (The official telegraf docker images before 1.9.4-alpine (Alpine specif ...)
NOT-FOR-US: telegraf docker images before 1.9.4-alpine (Alpine specific)
@@ -2124,7 +2505,8 @@ CVE-2020-29591 (Versions of the Official registry Docker images through 2.7.0 co
NOT-FOR-US: registry Docker image
CVE-2020-29590
REJECTED
-CVE-2020-29589 (Versions of the Official kapacitor Docker images through 1.5.0-alpine ...)
+CVE-2020-29589
+ REJECTED
NOT-FOR-US: kapacitor Docker image
CVE-2020-29588
RESERVED
@@ -4616,8 +4998,8 @@ CVE-2020-28466
RESERVED
CVE-2020-28465
RESERVED
-CVE-2020-28464
- RESERVED
+CVE-2020-28464 (This affects the package djv before 2.1.4. By controlling the schema f ...)
+ TODO: check
CVE-2020-28463
RESERVED
CVE-2020-28462
@@ -9620,18 +10002,18 @@ CVE-2020-26299
RESERVED
CVE-2020-26298
RESERVED
-CVE-2020-26297
- RESERVED
+CVE-2020-26297 (mdBook is a utility to create modern online books from Markdown files ...)
+ TODO: check
CVE-2020-26296 (Vega is a visualization grammar, a declarative format for creating, sa ...)
NOT-FOR-US: Node vega
CVE-2020-26295
RESERVED
-CVE-2020-26294
- RESERVED
-CVE-2020-26293
- RESERVED
-CVE-2020-26292
- RESERVED
+CVE-2020-26294 (Vela is a Pipeline Automation (CI/CD) framework built on Linux contain ...)
+ TODO: check
+CVE-2020-26293 (HtmlSanitizer is a .NET library for cleaning HTML fragments and docume ...)
+ TODO: check
+CVE-2020-26292 (Creeper is an experimental dynamic, interpreted language. The binary r ...)
+ TODO: check
CVE-2020-26291 (URI.js is a javascript URL mutation library (npm package urijs). In UR ...)
NOT-FOR-US: Node urijs
CVE-2020-26290 (Dex is a federated OpenID Connect provider written in Go. In Dex befor ...)
@@ -11601,7 +11983,7 @@ CVE-2020-25509
RESERVED
CVE-2020-25508
RESERVED
-CVE-2020-25507 (An incorrect permission assignment (chmod 777) of /etc/environment dur ...)
+CVE-2020-25507 (An incorrect permission assignment during the installation script of T ...)
NOT-FOR-US: No Magic TeamworkCloud
CVE-2020-25506
RESERVED
@@ -12072,8 +12454,8 @@ CVE-2020-25277
RESERVED
CVE-2020-25276 (An issue was discovered in PrimeKey EJBCA 6.x and 7.x before 7.4.1. Wh ...)
NOT-FOR-US: PrimeKey
-CVE-2020-25275
- RESERVED
+CVE-2020-25275 (Dovecot before 2.3.13 has Improper Input Validation in lda, lmtp, and ...)
+ {DSA-4825-1}
- dovecot <unfixed>
NOTE: https://dovecot.org/pipermail/dovecot-news/2021-January/000451.html
NOTE: https://github.com/dovecot/core/commit/67f792cb98267ee74c425772e766e7a2525c0d8f
@@ -14035,8 +14417,8 @@ CVE-2020-24388 (An issue was discovered in the _send_secure_msg() function of yu
NOT-FOR-US: yubihsm-shell
CVE-2020-24387 (An issue was discovered in the yh_create_session() function of yubihsm ...)
NOT-FOR-US: yubihsm-shell
-CVE-2020-24386
- RESERVED
+CVE-2020-24386 (An issue was discovered in Dovecot before 2.3.13. By using IMAP IDLE, ...)
+ {DSA-4825-1}
- dovecot <unfixed>
NOTE: https://dovecot.org/pipermail/dovecot-news/2021-January/000450.html
NOTE: https://github.com/dovecot/core/commit/00df2308b0733e810824545183d73276c416cdd3
@@ -17771,8 +18153,8 @@ CVE-2020-22552 (The Snap7 server component in version 1.4.1, when an attacker se
NOT-FOR-US: Snap7
CVE-2020-22551
RESERVED
-CVE-2020-22550
- RESERVED
+CVE-2020-22550 (Veno File Manager 3.5.6 is affected by a directory traversal vulnerabi ...)
+ TODO: check
CVE-2020-22549
RESERVED
CVE-2020-22548
@@ -27829,11 +28211,11 @@ CVE-2020-17538 (A buffer overflow vulnerability in GetNumSameData() in contrib/l
NOTE: https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=9f39ed4a92578a020ae10459643e1fe72573d134 (9.51)
NOTE: chunk #1, see also CVE-2020-16296
CVE-2020-17537
- RESERVED
+ REJECTED
CVE-2020-17536
- RESERVED
+ REJECTED
CVE-2020-17535
- RESERVED
+ REJECTED
CVE-2020-17534
RESERVED
CVE-2020-17533 (Apache Accumulo versions 1.5.0 through 1.10.0 and version 2.0.0 do not ...)
@@ -39817,6 +40199,7 @@ CVE-2020-12659 (An issue was discovered in the Linux kernel before 5.6.7. xdp_um
[jessie] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/99e3a236dd43d06c65af0a2ef9cb44306aef6e02 (5.7-rc2)
CVE-2020-12658 (gssproxy (aka gss-proxy) before 0.8.3 does not unlock cond_mutex befor ...)
+ {DLA-2516-1}
- gssproxy <unfixed> (bug #978931)
NOTE: https://github.com/gssapi/gssproxy/commit/cb761412e299ef907f22cd7c4146d50c8a792003 (v0.8.3)
CVE-2020-12657 (An issue was discovered in the Linux kernel before 5.6.5. There is a u ...)
@@ -41602,7 +41985,7 @@ CVE-2020-11949 (testserver.cgi of the web service on VIVOTEK Network Cameras bef
CVE-2020-11948
RESERVED
CVE-2020-11947 (iscsi_aio_ioctl_cb in block/iscsi.c in QEMU 4.1.0 has a heap-based buf ...)
- {DSA-4665-1}
+ {DSA-4665-1 DLA-2288-1}
- qemu 1:4.2-7
NOTE: https://git.qemu.org/?p=qemu.git;a=commit;h=ff0507c239a246fd7215b31c5658fc6a3ee1e4c5 (v5.0.0-rc4)
CVE-2020-11946 (Zoho ManageEngine OpManager before 125120 allows an unauthenticated us ...)
@@ -51874,8 +52257,8 @@ CVE-2020-7773 (This affects the package markdown-it-highlightjs before 3.3.1. It
NOT-FOR-US: Node markdown-it-highlightjs
CVE-2020-7772 (This affects the package doc-path before 2.1.2. ...)
NOT-FOR-US: Node doc-path
-CVE-2020-7771
- RESERVED
+CVE-2020-7771 (The package asciitable.js before 1.0.3 are vulnerable to Prototype Pol ...)
+ TODO: check
CVE-2020-7770 (This affects the package json8 before 1.0.3. The function adds in the ...)
NOT-FOR-US: Node json8
CVE-2020-7769 (This affects the package nodemailer before 6.4.16. Use of crafted reci ...)
@@ -58706,8 +59089,8 @@ CVE-2020-4944
RESERVED
CVE-2020-4943
RESERVED
-CVE-2020-4942
- RESERVED
+CVE-2020-4942 (IBM Curam Social Program Management 7.0.9 and 7.0.11 is vulnerable to ...)
+ TODO: check
CVE-2020-4941
RESERVED
CVE-2020-4940
@@ -58734,8 +59117,8 @@ CVE-2020-4930
RESERVED
CVE-2020-4929
RESERVED
-CVE-2020-4928
- RESERVED
+CVE-2020-4928 (IBM Cloud Pak System 2.3 could allow a local privileged attacker to up ...)
+ TODO: check
CVE-2020-4927
RESERVED
CVE-2020-4926
@@ -58752,28 +59135,28 @@ CVE-2020-4921
RESERVED
CVE-2020-4920
RESERVED
-CVE-2020-4919
- RESERVED
-CVE-2020-4918
- RESERVED
-CVE-2020-4917
- RESERVED
-CVE-2020-4916
- RESERVED
+CVE-2020-4919 (IBM Cloud Pak System 2.3 has insufficient logout controls which could ...)
+ TODO: check
+CVE-2020-4918 (IBM Cloud Pak System 2.3 could allow l local privileged user to disclo ...)
+ TODO: check
+CVE-2020-4917 (IBM Cloud Pak System 2.3 is vulnerable to cross-site request forgery w ...)
+ TODO: check
+CVE-2020-4916 (IBM Cloud Pak System 2.3 is vulnerable to cross-site scripting. This v ...)
+ TODO: check
CVE-2020-4915
RESERVED
CVE-2020-4914
RESERVED
-CVE-2020-4913
- RESERVED
-CVE-2020-4912
- RESERVED
+CVE-2020-4913 (IBM Cloud Pak System 2.3 could reveal credential information in the HT ...)
+ TODO: check
+CVE-2020-4912 (IBM Cloud Pak System 2.3 Self Service Console could allow a privilege ...)
+ TODO: check
CVE-2020-4911
RESERVED
-CVE-2020-4910
- RESERVED
-CVE-2020-4909
- RESERVED
+CVE-2020-4910 (IBM Cloud Pak System 2.3 is vulnerable to cross-site scripting. This v ...)
+ TODO: check
+CVE-2020-4909 (IBM Cloud Pak System 2.3 is vulnerable to cross-site scripting. This v ...)
+ TODO: check
CVE-2020-4908 (IBM Financial Transaction Manager for SWIFT Services for Multiplatform ...)
NOT-FOR-US: IBM
CVE-2020-4907 (IBM Financial Transaction Manager for SWIFT Services for Multiplatform ...)
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index 67726dca54..3c24ade7e2 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -1,3 +1,969 @@
+CVE-2021-3014 (In MikroTik RouterOS through 2021-01-04, the hotspot login page is vul ...)
+ TODO: check
+CVE-2021-3013
+ RESERVED
+CVE-2021-3012
+ RESERVED
+CVE-2021-3011
+ RESERVED
+CVE-2021-3010
+ RESERVED
+CVE-2021-3009
+ RESERVED
+CVE-2021-3008
+ RESERVED
+CVE-2021-21971
+ RESERVED
+CVE-2021-21970
+ RESERVED
+CVE-2021-21969
+ RESERVED
+CVE-2021-21968
+ RESERVED
+CVE-2021-21967
+ RESERVED
+CVE-2021-21966
+ RESERVED
+CVE-2021-21965
+ RESERVED
+CVE-2021-21964
+ RESERVED
+CVE-2021-21963
+ RESERVED
+CVE-2021-21962
+ RESERVED
+CVE-2021-21961
+ RESERVED
+CVE-2021-21960
+ RESERVED
+CVE-2021-21959
+ RESERVED
+CVE-2021-21958
+ RESERVED
+CVE-2021-21957
+ RESERVED
+CVE-2021-21956
+ RESERVED
+CVE-2021-21955
+ RESERVED
+CVE-2021-21954
+ RESERVED
+CVE-2021-21953
+ RESERVED
+CVE-2021-21952
+ RESERVED
+CVE-2021-21951
+ RESERVED
+CVE-2021-21950
+ RESERVED
+CVE-2021-21949
+ RESERVED
+CVE-2021-21948
+ RESERVED
+CVE-2021-21947
+ RESERVED
+CVE-2021-21946
+ RESERVED
+CVE-2021-21945
+ RESERVED
+CVE-2021-21944
+ RESERVED
+CVE-2021-21943
+ RESERVED
+CVE-2021-21942
+ RESERVED
+CVE-2021-21941
+ RESERVED
+CVE-2021-21940
+ RESERVED
+CVE-2021-21939
+ RESERVED
+CVE-2021-21938
+ RESERVED
+CVE-2021-21937
+ RESERVED
+CVE-2021-21936
+ RESERVED
+CVE-2021-21935
+ RESERVED
+CVE-2021-21934
+ RESERVED
+CVE-2021-21933
+ RESERVED
+CVE-2021-21932
+ RESERVED
+CVE-2021-21931
+ RESERVED
+CVE-2021-21930
+ RESERVED
+CVE-2021-21929
+ RESERVED
+CVE-2021-21928
+ RESERVED
+CVE-2021-21927
+ RESERVED
+CVE-2021-21926
+ RESERVED
+CVE-2021-21925
+ RESERVED
+CVE-2021-21924
+ RESERVED
+CVE-2021-21923
+ RESERVED
+CVE-2021-21922
+ RESERVED
+CVE-2021-21921
+ RESERVED
+CVE-2021-21920
+ RESERVED
+CVE-2021-21919
+ RESERVED
+CVE-2021-21918
+ RESERVED
+CVE-2021-21917
+ RESERVED
+CVE-2021-21916
+ RESERVED
+CVE-2021-21915
+ RESERVED
+CVE-2021-21914
+ RESERVED
+CVE-2021-21913
+ RESERVED
+CVE-2021-21912
+ RESERVED
+CVE-2021-21911
+ RESERVED
+CVE-2021-21910
+ RESERVED
+CVE-2021-21909
+ RESERVED
+CVE-2021-21908
+ RESERVED
+CVE-2021-21907
+ RESERVED
+CVE-2021-21906
+ RESERVED
+CVE-2021-21905
+ RESERVED
+CVE-2021-21904
+ RESERVED
+CVE-2021-21903
+ RESERVED
+CVE-2021-21902
+ RESERVED
+CVE-2021-21901
+ RESERVED
+CVE-2021-21900
+ RESERVED
+CVE-2021-21899
+ RESERVED
+CVE-2021-21898
+ RESERVED
+CVE-2021-21897
+ RESERVED
+CVE-2021-21896
+ RESERVED
+CVE-2021-21895
+ RESERVED
+CVE-2021-21894
+ RESERVED
+CVE-2021-21893
+ RESERVED
+CVE-2021-21892
+ RESERVED
+CVE-2021-21891
+ RESERVED
+CVE-2021-21890
+ RESERVED
+CVE-2021-21889
+ RESERVED
+CVE-2021-21888
+ RESERVED
+CVE-2021-21887
+ RESERVED
+CVE-2021-21886
+ RESERVED
+CVE-2021-21885
+ RESERVED
+CVE-2021-21884
+ RESERVED
+CVE-2021-21883
+ RESERVED
+CVE-2021-21882
+ RESERVED
+CVE-2021-21881
+ RESERVED
+CVE-2021-21880
+ RESERVED
+CVE-2021-21879
+ RESERVED
+CVE-2021-21878
+ RESERVED
+CVE-2021-21877
+ RESERVED
+CVE-2021-21876
+ RESERVED
+CVE-2021-21875
+ RESERVED
+CVE-2021-21874
+ RESERVED
+CVE-2021-21873
+ RESERVED
+CVE-2021-21872
+ RESERVED
+CVE-2021-21871
+ RESERVED
+CVE-2021-21870
+ RESERVED
+CVE-2021-21869
+ RESERVED
+CVE-2021-21868
+ RESERVED
+CVE-2021-21867
+ RESERVED
+CVE-2021-21866
+ RESERVED
+CVE-2021-21865
+ RESERVED
+CVE-2021-21864
+ RESERVED
+CVE-2021-21863
+ RESERVED
+CVE-2021-21862
+ RESERVED
+CVE-2021-21861
+ RESERVED
+CVE-2021-21860
+ RESERVED
+CVE-2021-21859
+ RESERVED
+CVE-2021-21858
+ RESERVED
+CVE-2021-21857
+ RESERVED
+CVE-2021-21856
+ RESERVED
+CVE-2021-21855
+ RESERVED
+CVE-2021-21854
+ RESERVED
+CVE-2021-21853
+ RESERVED
+CVE-2021-21852
+ RESERVED
+CVE-2021-21851
+ RESERVED
+CVE-2021-21850
+ RESERVED
+CVE-2021-21849
+ RESERVED
+CVE-2021-21848
+ RESERVED
+CVE-2021-21847
+ RESERVED
+CVE-2021-21846
+ RESERVED
+CVE-2021-21845
+ RESERVED
+CVE-2021-21844
+ RESERVED
+CVE-2021-21843
+ RESERVED
+CVE-2021-21842
+ RESERVED
+CVE-2021-21841
+ RESERVED
+CVE-2021-21840
+ RESERVED
+CVE-2021-21839
+ RESERVED
+CVE-2021-21838
+ RESERVED
+CVE-2021-21837
+ RESERVED
+CVE-2021-21836
+ RESERVED
+CVE-2021-21835
+ RESERVED
+CVE-2021-21834
+ RESERVED
+CVE-2021-21833
+ RESERVED
+CVE-2021-21832
+ RESERVED
+CVE-2021-21831
+ RESERVED
+CVE-2021-21830
+ RESERVED
+CVE-2021-21829
+ RESERVED
+CVE-2021-21828
+ RESERVED
+CVE-2021-21827
+ RESERVED
+CVE-2021-21826
+ RESERVED
+CVE-2021-21825
+ RESERVED
+CVE-2021-21824
+ RESERVED
+CVE-2021-21823
+ RESERVED
+CVE-2021-21822
+ RESERVED
+CVE-2021-21821
+ RESERVED
+CVE-2021-21820
+ RESERVED
+CVE-2021-21819
+ RESERVED
+CVE-2021-21818
+ RESERVED
+CVE-2021-21817
+ RESERVED
+CVE-2021-21816
+ RESERVED
+CVE-2021-21815
+ RESERVED
+CVE-2021-21814
+ RESERVED
+CVE-2021-21813
+ RESERVED
+CVE-2021-21812
+ RESERVED
+CVE-2021-21811
+ RESERVED
+CVE-2021-21810
+ RESERVED
+CVE-2021-21809
+ RESERVED
+CVE-2021-21808
+ RESERVED
+CVE-2021-21807
+ RESERVED
+CVE-2021-21806
+ RESERVED
+CVE-2021-21805
+ RESERVED
+CVE-2021-21804
+ RESERVED
+CVE-2021-21803
+ RESERVED
+CVE-2021-21802
+ RESERVED
+CVE-2021-21801
+ RESERVED
+CVE-2021-21800
+ RESERVED
+CVE-2021-21799
+ RESERVED
+CVE-2021-21798
+ RESERVED
+CVE-2021-21797
+ RESERVED
+CVE-2021-21796
+ RESERVED
+CVE-2021-21795
+ RESERVED
+CVE-2021-21794
+ RESERVED
+CVE-2021-21793
+ RESERVED
+CVE-2021-21792
+ RESERVED
+CVE-2021-21791
+ RESERVED
+CVE-2021-21790
+ RESERVED
+CVE-2021-21789
+ RESERVED
+CVE-2021-21788
+ RESERVED
+CVE-2021-21787
+ RESERVED
+CVE-2021-21786
+ RESERVED
+CVE-2021-21785
+ RESERVED
+CVE-2021-21784
+ RESERVED
+CVE-2021-21783
+ RESERVED
+CVE-2021-21782
+ RESERVED
+CVE-2021-21781
+ RESERVED
+CVE-2021-21780
+ RESERVED
+CVE-2021-21779
+ RESERVED
+CVE-2021-21778
+ RESERVED
+CVE-2021-21777
+ RESERVED
+CVE-2021-21776
+ RESERVED
+CVE-2021-21775
+ RESERVED
+CVE-2021-21774
+ RESERVED
+CVE-2021-21773
+ RESERVED
+CVE-2021-21772
+ RESERVED
+CVE-2021-21771
+ RESERVED
+CVE-2021-21770
+ RESERVED
+CVE-2021-21769
+ RESERVED
+CVE-2021-21768
+ RESERVED
+CVE-2021-21767
+ RESERVED
+CVE-2021-21766
+ RESERVED
+CVE-2021-21765
+ RESERVED
+CVE-2021-21764
+ RESERVED
+CVE-2021-21763
+ RESERVED
+CVE-2021-21762
+ RESERVED
+CVE-2021-21761
+ RESERVED
+CVE-2021-21760
+ RESERVED
+CVE-2021-21759
+ RESERVED
+CVE-2021-21758
+ RESERVED
+CVE-2021-21757
+ RESERVED
+CVE-2021-21756
+ RESERVED
+CVE-2021-21755
+ RESERVED
+CVE-2021-21754
+ RESERVED
+CVE-2021-21753
+ RESERVED
+CVE-2021-21752
+ RESERVED
+CVE-2021-21751
+ RESERVED
+CVE-2021-21750
+ RESERVED
+CVE-2021-21749
+ RESERVED
+CVE-2021-21748
+ RESERVED
+CVE-2021-21747
+ RESERVED
+CVE-2021-21746
+ RESERVED
+CVE-2021-21745
+ RESERVED
+CVE-2021-21744
+ RESERVED
+CVE-2021-21743
+ RESERVED
+CVE-2021-21742
+ RESERVED
+CVE-2021-21741
+ RESERVED
+CVE-2021-21740
+ RESERVED
+CVE-2021-21739
+ RESERVED
+CVE-2021-21738
+ RESERVED
+CVE-2021-21737
+ RESERVED
+CVE-2021-21736
+ RESERVED
+CVE-2021-21735
+ RESERVED
+CVE-2021-21734
+ RESERVED
+CVE-2021-21733
+ RESERVED
+CVE-2021-21732
+ RESERVED
+CVE-2021-21731
+ RESERVED
+CVE-2021-21730
+ RESERVED
+CVE-2021-21729
+ RESERVED
+CVE-2021-21728
+ RESERVED
+CVE-2021-21727
+ RESERVED
+CVE-2021-21726
+ RESERVED
+CVE-2021-21725
+ RESERVED
+CVE-2021-21724
+ RESERVED
+CVE-2021-21723
+ RESERVED
+CVE-2021-21722
+ RESERVED
+CVE-2021-21721
+ RESERVED
+CVE-2021-21720
+ RESERVED
+CVE-2021-21719
+ RESERVED
+CVE-2021-21718
+ RESERVED
+CVE-2021-21717
+ RESERVED
+CVE-2021-21716
+ RESERVED
+CVE-2021-21715
+ RESERVED
+CVE-2021-21714
+ RESERVED
+CVE-2021-21713
+ RESERVED
+CVE-2021-21712
+ RESERVED
+CVE-2021-21711
+ RESERVED
+CVE-2021-21710
+ RESERVED
+CVE-2021-21709
+ RESERVED
+CVE-2021-21708
+ RESERVED
+CVE-2021-21707
+ RESERVED
+CVE-2021-21706
+ RESERVED
+CVE-2021-21705
+ RESERVED
+CVE-2021-21704
+ RESERVED
+CVE-2021-21703
+ RESERVED
+CVE-2021-21702
+ RESERVED
+CVE-2021-21701
+ RESERVED
+CVE-2021-21700
+ RESERVED
+CVE-2021-21699
+ RESERVED
+CVE-2021-21698
+ RESERVED
+CVE-2021-21697
+ RESERVED
+CVE-2021-21696
+ RESERVED
+CVE-2021-21695
+ RESERVED
+CVE-2021-21694
+ RESERVED
+CVE-2021-21693
+ RESERVED
+CVE-2021-21692
+ RESERVED
+CVE-2021-21691
+ RESERVED
+CVE-2021-21690
+ RESERVED
+CVE-2021-21689
+ RESERVED
+CVE-2021-21688
+ RESERVED
+CVE-2021-21687
+ RESERVED
+CVE-2021-21686
+ RESERVED
+CVE-2021-21685
+ RESERVED
+CVE-2021-21684
+ RESERVED
+CVE-2021-21683
+ RESERVED
+CVE-2021-21682
+ RESERVED
+CVE-2021-21681
+ RESERVED
+CVE-2021-21680
+ RESERVED
+CVE-2021-21679
+ RESERVED
+CVE-2021-21678
+ RESERVED
+CVE-2021-21677
+ RESERVED
+CVE-2021-21676
+ RESERVED
+CVE-2021-21675
+ RESERVED
+CVE-2021-21674
+ RESERVED
+CVE-2021-21673
+ RESERVED
+CVE-2021-21672
+ RESERVED
+CVE-2021-21671
+ RESERVED
+CVE-2021-21670
+ RESERVED
+CVE-2021-21669
+ RESERVED
+CVE-2021-21668
+ RESERVED
+CVE-2021-21667
+ RESERVED
+CVE-2021-21666
+ RESERVED
+CVE-2021-21665
+ RESERVED
+CVE-2021-21664
+ RESERVED
+CVE-2021-21663
+ RESERVED
+CVE-2021-21662
+ RESERVED
+CVE-2021-21661
+ RESERVED
+CVE-2021-21660
+ RESERVED
+CVE-2021-21659
+ RESERVED
+CVE-2021-21658
+ RESERVED
+CVE-2021-21657
+ RESERVED
+CVE-2021-21656
+ RESERVED
+CVE-2021-21655
+ RESERVED
+CVE-2021-21654
+ RESERVED
+CVE-2021-21653
+ RESERVED
+CVE-2021-21652
+ RESERVED
+CVE-2021-21651
+ RESERVED
+CVE-2021-21650
+ RESERVED
+CVE-2021-21649
+ RESERVED
+CVE-2021-21648
+ RESERVED
+CVE-2021-21647
+ RESERVED
+CVE-2021-21646
+ RESERVED
+CVE-2021-21645
+ RESERVED
+CVE-2021-21644
+ RESERVED
+CVE-2021-21643
+ RESERVED
+CVE-2021-21642
+ RESERVED
+CVE-2021-21641
+ RESERVED
+CVE-2021-21640
+ RESERVED
+CVE-2021-21639
+ RESERVED
+CVE-2021-21638
+ RESERVED
+CVE-2021-21637
+ RESERVED
+CVE-2021-21636
+ RESERVED
+CVE-2021-21635
+ RESERVED
+CVE-2021-21634
+ RESERVED
+CVE-2021-21633
+ RESERVED
+CVE-2021-21632
+ RESERVED
+CVE-2021-21631
+ RESERVED
+CVE-2021-21630
+ RESERVED
+CVE-2021-21629
+ RESERVED
+CVE-2021-21628
+ RESERVED
+CVE-2021-21627
+ RESERVED
+CVE-2021-21626
+ RESERVED
+CVE-2021-21625
+ RESERVED
+CVE-2021-21624
+ RESERVED
+CVE-2021-21623
+ RESERVED
+CVE-2021-21622
+ RESERVED
+CVE-2021-21621
+ RESERVED
+CVE-2021-21620
+ RESERVED
+CVE-2021-21619
+ RESERVED
+CVE-2021-21618
+ RESERVED
+CVE-2021-21617
+ RESERVED
+CVE-2021-21616
+ RESERVED
+CVE-2021-21615
+ RESERVED
+CVE-2021-21614
+ RESERVED
+CVE-2021-21613
+ RESERVED
+CVE-2021-21612
+ RESERVED
+CVE-2021-21611
+ RESERVED
+CVE-2021-21610
+ RESERVED
+CVE-2021-21609
+ RESERVED
+CVE-2021-21608
+ RESERVED
+CVE-2021-21607
+ RESERVED
+CVE-2021-21606
+ RESERVED
+CVE-2021-21605
+ RESERVED
+CVE-2021-21604
+ RESERVED
+CVE-2021-21603
+ RESERVED
+CVE-2021-21602
+ RESERVED
+CVE-2021-21601
+ RESERVED
+CVE-2021-21600
+ RESERVED
+CVE-2021-21599
+ RESERVED
+CVE-2021-21598
+ RESERVED
+CVE-2021-21597
+ RESERVED
+CVE-2021-21596
+ RESERVED
+CVE-2021-21595
+ RESERVED
+CVE-2021-21594
+ RESERVED
+CVE-2021-21593
+ RESERVED
+CVE-2021-21592
+ RESERVED
+CVE-2021-21591
+ RESERVED
+CVE-2021-21590
+ RESERVED
+CVE-2021-21589
+ RESERVED
+CVE-2021-21588
+ RESERVED
+CVE-2021-21587
+ RESERVED
+CVE-2021-21586
+ RESERVED
+CVE-2021-21585
+ RESERVED
+CVE-2021-21584
+ RESERVED
+CVE-2021-21583
+ RESERVED
+CVE-2021-21582
+ RESERVED
+CVE-2021-21581
+ RESERVED
+CVE-2021-21580
+ RESERVED
+CVE-2021-21579
+ RESERVED
+CVE-2021-21578
+ RESERVED
+CVE-2021-21577
+ RESERVED
+CVE-2021-21576
+ RESERVED
+CVE-2021-21575
+ RESERVED
+CVE-2021-21574
+ RESERVED
+CVE-2021-21573
+ RESERVED
+CVE-2021-21572
+ RESERVED
+CVE-2021-21571
+ RESERVED
+CVE-2021-21570
+ RESERVED
+CVE-2021-21569
+ RESERVED
+CVE-2021-21568
+ RESERVED
+CVE-2021-21567
+ RESERVED
+CVE-2021-21566
+ RESERVED
+CVE-2021-21565
+ RESERVED
+CVE-2021-21564
+ RESERVED
+CVE-2021-21563
+ RESERVED
+CVE-2021-21562
+ RESERVED
+CVE-2021-21561
+ RESERVED
+CVE-2021-21560
+ RESERVED
+CVE-2021-21559
+ RESERVED
+CVE-2021-21558
+ RESERVED
+CVE-2021-21557
+ RESERVED
+CVE-2021-21556
+ RESERVED
+CVE-2021-21555
+ RESERVED
+CVE-2021-21554
+ RESERVED
+CVE-2021-21553
+ RESERVED
+CVE-2021-21552
+ RESERVED
+CVE-2021-21551
+ RESERVED
+CVE-2021-21550
+ RESERVED
+CVE-2021-21549
+ RESERVED
+CVE-2021-21548
+ RESERVED
+CVE-2021-21547
+ RESERVED
+CVE-2021-21546
+ RESERVED
+CVE-2021-21545
+ RESERVED
+CVE-2021-21544
+ RESERVED
+CVE-2021-21543
+ RESERVED
+CVE-2021-21542
+ RESERVED
+CVE-2021-21541
+ RESERVED
+CVE-2021-21540
+ RESERVED
+CVE-2021-21539
+ RESERVED
+CVE-2021-21538
+ RESERVED
+CVE-2021-21537
+ RESERVED
+CVE-2021-21536
+ RESERVED
+CVE-2021-21535
+ RESERVED
+CVE-2021-21534
+ RESERVED
+CVE-2021-21533
+ RESERVED
+CVE-2021-21532
+ RESERVED
+CVE-2021-21531
+ RESERVED
+CVE-2021-21530
+ RESERVED
+CVE-2021-21529
+ RESERVED
+CVE-2021-21528
+ RESERVED
+CVE-2021-21527
+ RESERVED
+CVE-2021-21526
+ RESERVED
+CVE-2021-21525
+ RESERVED
+CVE-2021-21524
+ RESERVED
+CVE-2021-21523
+ RESERVED
+CVE-2021-21522
+ RESERVED
+CVE-2021-21521
+ RESERVED
+CVE-2021-21520
+ RESERVED
+CVE-2021-21519
+ RESERVED
+CVE-2021-21518
+ RESERVED
+CVE-2021-21517
+ RESERVED
+CVE-2021-21516
+ RESERVED
+CVE-2021-21515
+ RESERVED
+CVE-2021-21514
+ RESERVED
+CVE-2021-21513
+ RESERVED
+CVE-2021-21512
+ RESERVED
+CVE-2021-21511
+ RESERVED
+CVE-2021-21510
+ RESERVED
+CVE-2021-21509
+ RESERVED
+CVE-2021-21508
+ RESERVED
+CVE-2021-21507
+ RESERVED
+CVE-2021-21506
+ RESERVED
+CVE-2021-21505
+ RESERVED
+CVE-2021-21504
+ RESERVED
+CVE-2021-21503
+ RESERVED
+CVE-2021-21502
+ RESERVED
+CVE-2021-21501
+ RESERVED
+CVE-2021-21500
+ RESERVED
+CVE-2021-21499
+ RESERVED
+CVE-2021-21498
+ RESERVED
+CVE-2021-21497
+ RESERVED
+CVE-2021-21496
+ RESERVED
CVE-2021-3007 (Zend Framework 3.0.0 has a deserialization vulnerability that can lead ...)
TODO: check
CVE-2021-21495 (MK-AUTH through 19.01 K4.9 allows CSRF for password changes via the ce ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy