CVE-2021-27955
RESERVED
CVE-2021-27954
RESERVED
CVE-2021-27953
RESERVED
CVE-2021-27952
RESERVED
CVE-2021-27951
RESERVED
CVE-2021-27950
RESERVED
CVE-2021-27949
RESERVED
CVE-2021-27948
RESERVED
CVE-2021-27947
RESERVED
CVE-2021-27946
RESERVED
CVE-2021-27945
RESERVED
CVE-2021-XXXX [XSA 369]
- linux <unfixed> (unimportant)
[buster] - linux <not-affected> (Vulnerable code introduced later)
[stretch] - linux <not-affected> (Vulnerable code introduced later)
NOTE: https://xenbits.xen.org/xsa/advisory-369.html
CVE-2021-XXXX [XSA 367]
- linux <unfixed>
NOTE: https://xenbits.xen.org/xsa/advisory-367.html
CVE-2021-3422
RESERVED
CVE-2021-3421
RESERVED
CVE-2021-27944
RESERVED
CVE-2021-27943
RESERVED
CVE-2021-27942
RESERVED
CVE-2021-27941
RESERVED
CVE-2021-27940 (resources/public/js/orchestrator.js in openark orchestrator before 3.2 ...)
NOT-FOR-US: openark
CVE-2021-27939
RESERVED
CVE-2021-27938
RESERVED
CVE-2021-27937
RESERVED
CVE-2021-27936
RESERVED
CVE-2021-27935 (An issue was discovered in AdGuard before 0.105.2. An attacker able to ...)
NOT-FOR-US: AdGuard
CVE-2021-27934
RESERVED
CVE-2021-27933
RESERVED
CVE-2021-27932
RESERVED
CVE-2021-27931 (LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthent ...)
NOT-FOR-US: LumisXP (aka Lumis Experience Platform)
CVE-2021-27930
RESERVED
CVE-2021-27929
RESERVED
CVE-2021-27928
RESERVED
CVE-2021-27927 (In Zabbix before 4.0.28rc1, 5.x before 5.0.8rc1, 5.1.x and 5.2.x befor ...)
- zabbix 1:5.0.8+dfsg-1
NOTE: https://support.zabbix.com/browse/ZBX-18942
CVE-2021-27926
RESERVED
CVE-2021-27925
RESERVED
CVE-2021-27924
RESERVED
CVE-2021-27923 (Pillow before 8.1.1 allows attackers to cause a denial of service (mem ...)
- pillow 8.1.1-1
[buster] - pillow <ignored> (Minor issue)
CVE-2021-27922 (Pillow before 8.1.1 allows attackers to cause a denial of service (mem ...)
- pillow 8.1.1-1
[buster] - pillow <ignored> (Minor issue)
CVE-2021-27921 (Pillow before 8.1.1 allows attackers to cause a denial of service (mem ...)
- pillow 8.1.1-1
[buster] - pillow <ignored> (Minor issue)
CVE-2021-27920
RESERVED
CVE-2021-27919
RESERVED
CVE-2021-27918
RESERVED
CVE-2021-3420
RESERVED
- newlib <unfixed> (bug #984446)
[buster] - newlib <no-dsa> (Minor issue)
- picolibc 1.5-1
- libnewlib-nano <unfixed> (bug #984424)
[buster] - libnewlib-nano <no-dsa> (Minor issue)
NOTE: Fix in picolibc: https://keithp.com/cgit/picolibc.git/commit/newlib/libc/stdlib/mallocr.c?id=aa106b29a6a8a1b0df9e334704292cbc32f2d44e
NOTE: https://sourceware.org/git/?p=newlib-cygwin.git;a=commit;h=aa106b29a6a8a1b0df9e334704292cbc32f2d44e
CVE-2021-27917
RESERVED
CVE-2021-27916
RESERVED
CVE-2021-27915
RESERVED
CVE-2021-27914
RESERVED
CVE-2021-27913
RESERVED
CVE-2021-27912
RESERVED
CVE-2021-27911
RESERVED
CVE-2021-27910
RESERVED
CVE-2021-27909
RESERVED
CVE-2021-27908
RESERVED
CVE-2021-27907
RESERVED
CVE-2021-27906
RESERVED
CVE-2021-27905
RESERVED
CVE-2021-27904 (An issue was discovered in app/Model/SharingGroupServer.php in MISP 2. ...)
NOT-FOR-US: MISP
CVE-2021-27903
RESERVED
CVE-2021-27902
RESERVED
CVE-2021-27901 (An issue was discovered on LG mobile devices with Android OS 11 softwa ...)
NOT-FOR-US: LG mobile devices
CVE-2021-27900
RESERVED
CVE-2021-27899
RESERVED
CVE-2021-27898
RESERVED
CVE-2021-27897
RESERVED
CVE-2021-27896
RESERVED
CVE-2021-27895
RESERVED
CVE-2021-27894
RESERVED
CVE-2021-27893
RESERVED
CVE-2021-27892
RESERVED
CVE-2021-27891
RESERVED
CVE-2021-27890
RESERVED
CVE-2021-27889
RESERVED
CVE-2021-27888 (ZendTo before 6.06-4 Beta allows XSS during the display of a drop-off ...)
NOT-FOR-US: ZendTo
CVE-2021-27887
RESERVED
CVE-2021-27886 (rakibtg Docker Dashboard before 2021-02-28 allows command injection in ...)
NOT-FOR-US: rakibtg Docker Dashboard
CVE-2021-27885 (usersettings.php in e107 through 2.3.0 lacks a certain e_TOKEN protect ...)
NOT-FOR-US: e107
CVE-2021-27884 (Weak JSON Web Token (JWT) signing secret generation in YMFE YApi throu ...)
NOT-FOR-US: YMFE YApi
CVE-2021-27883
RESERVED
CVE-2021-27882
RESERVED
CVE-2021-27881
RESERVED
CVE-2021-27880
RESERVED
CVE-2021-27879
RESERVED
CVE-2021-27878 (An issue was discovered in Veritas Backup Exec before 21.2. The commun ...)
NOT-FOR-US: Veritas
CVE-2021-27877 (An issue was discovered in Veritas Backup Exec before 21.2. It support ...)
NOT-FOR-US: Veritas
CVE-2021-27876 (An issue was discovered in Veritas Backup Exec before 21.2. The commun ...)
NOT-FOR-US: Veritas
CVE-2021-3419
REJECTED
CVE-2021-3418
RESERVED
- grub2 <not-affected> (Vulnerability specific to distributions using shim_lock)
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1933757
CVE-2021-27875
RESERVED
CVE-2021-27874
RESERVED
CVE-2021-27873
RESERVED
CVE-2021-27872
RESERVED
CVE-2021-27871
RESERVED
CVE-2021-27870
RESERVED
CVE-2021-27869
RESERVED
CVE-2021-27868
RESERVED
CVE-2021-27867
RESERVED
CVE-2021-27866
RESERVED
CVE-2021-27865
RESERVED
CVE-2021-27864
RESERVED
CVE-2021-27863
RESERVED
CVE-2021-27862
RESERVED
CVE-2021-27861
RESERVED
CVE-2021-27860
RESERVED
CVE-2021-27859
RESERVED
CVE-2021-27858
RESERVED
CVE-2021-27857
RESERVED
CVE-2021-27856
RESERVED
CVE-2021-27855
RESERVED
CVE-2021-27854
RESERVED
CVE-2021-27853
RESERVED
CVE-2021-27852
RESERVED
CVE-2021-27851
RESERVED
CVE-2021-27850
RESERVED
CVE-2021-27849
RESERVED
CVE-2021-27848
RESERVED
CVE-2021-27847
RESERVED
CVE-2021-27846
RESERVED
CVE-2021-27845
RESERVED
CVE-2021-27844
RESERVED
CVE-2021-27843
RESERVED
CVE-2021-27842
RESERVED
CVE-2021-27841
RESERVED
CVE-2021-27840
RESERVED
CVE-2021-27839 (A CSV injection vulnerability found in Online Invoicing System (OIS) 4 ...)
NOT-FOR-US: Online Invoicing System (OIS)
CVE-2021-27838
RESERVED
CVE-2021-27837
RESERVED
CVE-2021-27836
RESERVED
CVE-2021-27835
RESERVED
CVE-2021-27834
RESERVED
CVE-2021-27833
RESERVED
CVE-2021-27832
RESERVED
CVE-2021-27831
RESERVED
CVE-2021-27830
RESERVED
CVE-2021-27829
RESERVED
CVE-2021-27828
RESERVED
CVE-2021-27827
RESERVED
CVE-2021-27826
RESERVED
CVE-2021-27825
RESERVED
CVE-2021-27824
RESERVED
CVE-2021-27823
RESERVED
CVE-2021-27822
RESERVED
CVE-2021-27821
RESERVED
CVE-2021-27820
RESERVED
CVE-2021-27819
RESERVED
CVE-2021-27818
RESERVED
CVE-2021-27817
RESERVED
CVE-2021-27816
RESERVED
CVE-2021-27815
RESERVED
CVE-2021-27814
RESERVED
CVE-2021-27813
RESERVED
CVE-2021-27812
RESERVED
CVE-2021-27811
RESERVED
CVE-2021-27810
RESERVED
CVE-2021-27809
RESERVED
CVE-2021-27808
RESERVED
CVE-2021-27807
RESERVED
CVE-2021-27806
RESERVED
CVE-2021-27805
RESERVED
CVE-2021-27804 (JPEG XL (aka jpeg-xl) through 0.3.2 allows writable memory corruption. ...)
- jpeg-xl <itp> (bug #948862)
CVE-2021-27802
RESERVED
CVE-2021-27801
RESERVED
CVE-2021-27800
RESERVED
CVE-2021-27799 (ean_leading_zeroes in backend/upcean.c in Zint Barcode Generator 2.9.1 ...)
- zint <unfixed> (bug #983610)
NOTE: https://sourceforge.net/p/zint/tickets/218/
NOTE: https://sourceforge.net/p/zint/code/ci/7f8c8114f31c09a986597e0ba63a49f96150368a/
CVE-2021-27798
RESERVED
CVE-2021-27797
RESERVED
CVE-2021-27796
RESERVED
CVE-2021-27795
RESERVED
CVE-2021-27794
RESERVED
CVE-2021-27793
RESERVED
CVE-2021-27792
RESERVED
CVE-2021-27791
RESERVED
CVE-2021-27790
RESERVED
CVE-2021-27789
RESERVED
CVE-2021-27788
RESERVED
CVE-2021-27787
RESERVED
CVE-2021-27786
RESERVED
CVE-2021-27785
RESERVED
CVE-2021-27784
RESERVED
CVE-2021-27783
RESERVED
CVE-2021-27782
RESERVED
CVE-2021-27781
RESERVED
CVE-2021-27780
RESERVED
CVE-2021-27779
RESERVED
CVE-2021-27778
RESERVED
CVE-2021-27777
RESERVED
CVE-2021-27776
RESERVED
CVE-2021-27775
RESERVED
CVE-2021-27774
RESERVED
CVE-2021-27773
RESERVED
CVE-2021-27772
RESERVED
CVE-2021-27771
RESERVED
CVE-2021-27770
RESERVED
CVE-2021-27769
RESERVED
CVE-2021-27768
RESERVED
CVE-2021-27767
RESERVED
CVE-2021-27766
RESERVED
CVE-2021-27765
RESERVED
CVE-2021-27764
RESERVED
CVE-2021-27763
RESERVED
CVE-2021-27762
RESERVED
CVE-2021-27761
RESERVED
CVE-2021-27760
RESERVED
CVE-2021-27759
RESERVED
CVE-2021-27758
RESERVED
CVE-2021-27757
RESERVED
CVE-2021-27756
RESERVED
CVE-2021-27755
RESERVED
CVE-2021-27754
RESERVED
CVE-2021-27753
RESERVED
CVE-2021-27752
RESERVED
CVE-2021-27751
RESERVED
CVE-2021-27750
RESERVED
CVE-2021-27749
RESERVED
CVE-2021-27748
RESERVED
CVE-2021-27747
RESERVED
CVE-2021-27746
RESERVED
CVE-2021-27745
RESERVED
CVE-2021-27744
RESERVED
CVE-2021-27743
RESERVED
CVE-2021-27742
RESERVED
CVE-2021-27741
RESERVED
CVE-2021-27740
RESERVED
CVE-2021-27739
RESERVED
CVE-2021-27738
RESERVED
CVE-2021-27737
RESERVED
CVE-2021-27803 (A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant b ...)
{DLA-2581-1}
- wpa 2:2.9.0-21
NOTE: https://www.openwall.com/lists/oss-security/2021/02/25/3
NOTE: https://w1.fi/security/2021-1/wpa_supplicant-p2p-provision-discovery-processing-vulnerability.txt
NOTE: https://w1.fi/security/2021-1/0001-P2P-Fix-a-corner-case-in-peer-addition-based-on-PD-R.patch
CVE-2021-3417
RESERVED
CVE-2021-3416 [net: infinite loop in loopback mode may lead to stack overflow]
RESERVED
- qemu <unfixed> (bug #984448)
[buster] - qemu <postponed> (Minor issue)
NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07431.html
NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07484.html
CVE-2021-27736
RESERVED
CVE-2021-27735
RESERVED
CVE-2021-27734
RESERVED
CVE-2021-27733
RESERVED
CVE-2021-27732
RESERVED
CVE-2021-27731 (Accellion FTA 9_12_432 and earlier is affected by stored XSS via a cra ...)
NOT-FOR-US: Accellion FTA
CVE-2021-27730 (Accellion FTA 9_12_432 and earlier is affected by argument injection v ...)
NOT-FOR-US: Accellion FTA
CVE-2021-27729
RESERVED
CVE-2021-27728
RESERVED
CVE-2021-27727
RESERVED
CVE-2021-27726
RESERVED
CVE-2021-27725
RESERVED
CVE-2021-27724
RESERVED
CVE-2021-27723
RESERVED
CVE-2021-27722
RESERVED
CVE-2021-27721
RESERVED
CVE-2021-27720
RESERVED
CVE-2021-27719
RESERVED
CVE-2021-27718
RESERVED
CVE-2021-27717
RESERVED
CVE-2021-27716
RESERVED
CVE-2021-27715
RESERVED
CVE-2021-27714
RESERVED
CVE-2021-27713
RESERVED
CVE-2021-27712
RESERVED
CVE-2021-27711
RESERVED
CVE-2021-27710
RESERVED
CVE-2021-27709
RESERVED
CVE-2021-27708
RESERVED
CVE-2021-27707
RESERVED
CVE-2021-27706
RESERVED
CVE-2021-27705
RESERVED
CVE-2021-27704
RESERVED
CVE-2021-27703
RESERVED
CVE-2021-27702
RESERVED
CVE-2021-27701
RESERVED
CVE-2021-27700
RESERVED
CVE-2021-27699
RESERVED
CVE-2021-27698
RESERVED
CVE-2021-27697
RESERVED
CVE-2021-27696
RESERVED
CVE-2021-27695
RESERVED
CVE-2021-27694
RESERVED
CVE-2021-27693
RESERVED
CVE-2021-27692
RESERVED
CVE-2021-27691
RESERVED
CVE-2021-27690
RESERVED
CVE-2021-27689
RESERVED
CVE-2021-27688
RESERVED
CVE-2021-27687
RESERVED
CVE-2021-27686
RESERVED
CVE-2021-27685
RESERVED
CVE-2021-27684
RESERVED
CVE-2021-27683
RESERVED
CVE-2021-27682
RESERVED
CVE-2021-27681
RESERVED
CVE-2021-27680
RESERVED
CVE-2021-27679
RESERVED
CVE-2021-27678
RESERVED
CVE-2021-27677
RESERVED
CVE-2021-27676
RESERVED
CVE-2021-27675
RESERVED
CVE-2021-27674
RESERVED
CVE-2021-27673
RESERVED
CVE-2021-27672
RESERVED
CVE-2021-27671 (An issue was discovered in the comrak crate before 0.9.1 for Rust. XSS ...)
NOT-FOR-US: comrak rust crate
CVE-2021-27670 (Appspace 6.2.4 allows SSRF via the api/v1/core/proxy/jsonprequest url ...)
NOT-FOR-US: Appspace
CVE-2021-27669
RESERVED
CVE-2021-27668
RESERVED
CVE-2021-27667
RESERVED
CVE-2021-27666
RESERVED
CVE-2021-27665
RESERVED
CVE-2021-27664
RESERVED
CVE-2021-27663
RESERVED
CVE-2021-27662
RESERVED
CVE-2021-27661
RESERVED
CVE-2021-27660
RESERVED
CVE-2021-27659
RESERVED
CVE-2021-27658
RESERVED
CVE-2021-27657
RESERVED
CVE-2021-27656
RESERVED
CVE-2021-27655
RESERVED
CVE-2021-27654
RESERVED
CVE-2021-27653
RESERVED
CVE-2021-27652
RESERVED
CVE-2021-27651
RESERVED
CVE-2021-3415
RESERVED
CVE-2021-27650
RESERVED
CVE-2021-27649
RESERVED
CVE-2021-27648
RESERVED
CVE-2021-27647
RESERVED
CVE-2021-27646
RESERVED
CVE-2021-27645 (The nameserver caching daemon (nscd) in the GNU C Library (aka glibc o ...)
- glibc <unfixed> (bug #983479)
[buster] - glibc <no-dsa> (Minor issue)
[stretch] - glibc <no-dsa> (Minor issue)
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=27462
NOTE: Introduced by: https://sourceware.org/git/?p=glibc.git;a=commit;h=745664bd798ec8fd50438605948eea594179fba1 (glibc-2.29)
NOTE: Fixed by: https://sourceware.org/git/?p=glibc.git;a=commit;h=dca565886b5e8bd7966e15f0ca42ee5cff686673
NOTE: Introducing commit present in Debian since 2.28-1 with addition of
NOTE: https://salsa.debian.org/glibc-team/glibc/-/commit/aea56157b456d4d9bef337d0149e952a41a7d919
CVE-2021-27644
RESERVED
CVE-2021-27643
RESERVED
CVE-2021-27642
RESERVED
CVE-2021-27641
RESERVED
CVE-2021-27640
RESERVED
CVE-2021-27639
RESERVED
CVE-2021-27638
RESERVED
CVE-2021-27637
RESERVED
CVE-2021-27636
RESERVED
CVE-2021-27635
RESERVED
CVE-2021-27634
RESERVED
CVE-2021-27633
RESERVED
CVE-2021-27632
RESERVED
CVE-2021-27631
RESERVED
CVE-2021-27630
RESERVED
CVE-2021-27629
RESERVED
CVE-2021-27628
RESERVED
CVE-2021-27627
RESERVED
CVE-2021-27626
RESERVED
CVE-2021-27625
RESERVED
CVE-2021-27624
RESERVED
CVE-2021-27623
RESERVED
CVE-2021-27622
RESERVED
CVE-2021-27621
RESERVED
CVE-2021-27620
RESERVED
CVE-2021-27619
RESERVED
CVE-2021-27618
RESERVED
CVE-2021-27617
RESERVED
CVE-2021-27616
RESERVED
CVE-2021-27615
RESERVED
CVE-2021-27614
RESERVED
CVE-2021-27613
RESERVED
CVE-2021-27612
RESERVED
CVE-2021-27611
RESERVED
CVE-2021-27610
RESERVED
CVE-2021-27609
RESERVED
CVE-2021-27608
RESERVED
CVE-2021-27607
RESERVED
CVE-2021-27606
RESERVED
CVE-2021-27605
RESERVED
CVE-2021-27604
RESERVED
CVE-2021-27603
RESERVED
CVE-2021-27602
RESERVED
CVE-2021-27601
RESERVED
CVE-2021-27600
RESERVED
CVE-2021-27599
RESERVED
CVE-2021-27598
RESERVED
CVE-2021-27597
RESERVED
CVE-2021-27596
RESERVED
CVE-2021-27595
RESERVED
CVE-2021-27594
RESERVED
CVE-2021-27593
RESERVED
CVE-2021-27592
RESERVED
CVE-2021-27591
RESERVED
CVE-2021-27590
RESERVED
CVE-2021-27589
RESERVED
CVE-2021-27588
RESERVED
CVE-2021-27587
RESERVED
CVE-2021-27586
RESERVED
CVE-2021-27585
RESERVED
CVE-2021-27584
RESERVED
CVE-2021-27583 (** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an atta ...)
NOT-FOR-US: Directus
CVE-2021-27582 (org/mitre/oauth2/web/OAuthConfirmationController.java in the OpenID Co ...)
NOT-FOR-US: OpenID Connect server implementation for MITREid Connect
CVE-2021-27581
RESERVED
CVE-2021-27580
RESERVED
CVE-2021-27579 (Snow Inventory Agent through 6.7.0 on Windows uses CPUID to report on ...)
NOT-FOR-US: Snow Inventory Agent
CVE-2021-27578
RESERVED
CVE-2021-27577
RESERVED
CVE-2021-27576
RESERVED
CVE-2021-27575
RESERVED
CVE-2021-27574
RESERVED
CVE-2021-27573
RESERVED
CVE-2021-27572
RESERVED
CVE-2021-27571
RESERVED
CVE-2021-27570
RESERVED
CVE-2021-27569
RESERVED
CVE-2021-27568 (An issue was discovered in netplex json-smart-v1 through 2015-10-23 an ...)
NOT-FOR-US: netplex
CVE-2021-27567
RESERVED
CVE-2021-27566
RESERVED
CVE-2021-3414
RESERVED
NOT-FOR-US: Red Hat Satellite
CVE-2021-27565
RESERVED
CVE-2021-27564 (A stored XSS issue exists in Appspace 6.2.4. After a user is authentic ...)
NOT-FOR-US: Appspace
CVE-2021-27563
RESERVED
CVE-2021-27562
RESERVED
CVE-2021-27561
RESERVED
CVE-2021-27560
RESERVED
CVE-2021-27559 (The Contact page in Monica 2.19.1 allows stored XSS via the Nickname f ...)
NOT-FOR-US: Monica
CVE-2021-27558
RESERVED
CVE-2021-27557
RESERVED
CVE-2021-27556
RESERVED
CVE-2021-27555
RESERVED
CVE-2021-27554
RESERVED
CVE-2021-27553
RESERVED
CVE-2021-27552
RESERVED
CVE-2021-27551
RESERVED
CVE-2021-27550 (Polaris Office v9.102.66 is affected by a divide-by-zero error in Pola ...)
NOT-FOR-US: Polaris Office
CVE-2021-27549 (** DISPUTED ** Genymotion Desktop through 3.2.0 leaks the host's clipb ...)
NOT-FOR-US: Genymotion Desktop
CVE-2021-27548
RESERVED
CVE-2021-27547
RESERVED
CVE-2021-27546
RESERVED
CVE-2021-27545
RESERVED
CVE-2021-27544
RESERVED
CVE-2021-27543
RESERVED
CVE-2021-27542
RESERVED
CVE-2021-27541
RESERVED
CVE-2021-27540
RESERVED
CVE-2021-27539
RESERVED
CVE-2021-27538
RESERVED
CVE-2021-27537
RESERVED
CVE-2021-27536
RESERVED
CVE-2021-27535
RESERVED
CVE-2021-27534
RESERVED
CVE-2021-27533
RESERVED
CVE-2021-27532
RESERVED
CVE-2021-27531
RESERVED
CVE-2021-27530
RESERVED
CVE-2021-27529
RESERVED
CVE-2021-27528
RESERVED
CVE-2021-27527
RESERVED
CVE-2021-27526
RESERVED
CVE-2021-27525
RESERVED
CVE-2021-27524
RESERVED
CVE-2021-27523
RESERVED
CVE-2021-27522
RESERVED
CVE-2021-27521
RESERVED
CVE-2021-27520
RESERVED
CVE-2021-27519
RESERVED
CVE-2021-27518
RESERVED
CVE-2021-27517
RESERVED
CVE-2021-27516 (URI.js (aka urijs) before 1.19.6 mishandles certain uses of backslash ...)
NOT-FOR-US: urijs
CVE-2021-27515 (url-parse before 1.5.0 mishandles certain uses of backslash such as ht ...)
- node-url-parse <unfixed>
NOTE: https://github.com/unshiftio/url-parse/commit/d1e7e8822f26e8a49794b757123b51386325b2b0
NOTE: https://github.com/unshiftio/url-parse/pull/197
CVE-2021-27514 (EyesOfNetwork 5.3-10 uses an integer of between 8 and 10 digits for th ...)
NOT-FOR-US: EyesOfNetwork (EON)
CVE-2021-27513 (The module admin_ITSM in EyesOfNetwork 5.3-10 allows remote authentica ...)
NOT-FOR-US: EyesOfNetwork (EON)
CVE-2021-27512
RESERVED
CVE-2021-27511
RESERVED
CVE-2021-27510
RESERVED
CVE-2021-27509 (In Visualware MyConnection Server before 11.0b build 5382, each publis ...)
NOT-FOR-US: Visualware MyConnection Server
CVE-2021-27508
RESERVED
CVE-2021-27507
RESERVED
CVE-2021-27506
RESERVED
CVE-2021-27505
RESERVED
CVE-2021-27504
RESERVED
CVE-2021-27503
RESERVED
CVE-2021-27502
RESERVED
CVE-2021-27501
RESERVED
CVE-2021-27500
RESERVED
CVE-2021-27499
RESERVED
CVE-2021-27498
RESERVED
CVE-2021-27497
RESERVED
CVE-2021-27496
RESERVED
CVE-2021-27495
RESERVED
CVE-2021-27494
RESERVED
CVE-2021-27493
RESERVED
CVE-2021-27492
RESERVED
CVE-2021-27491
RESERVED
CVE-2021-27490
RESERVED
CVE-2021-27489
RESERVED
CVE-2021-27488
RESERVED
CVE-2021-27487
RESERVED
CVE-2021-27486
RESERVED
CVE-2021-27485
RESERVED
CVE-2021-27484
RESERVED
CVE-2021-27483
RESERVED
CVE-2021-27482
RESERVED
CVE-2021-27481
RESERVED
CVE-2021-27480
RESERVED
CVE-2021-27479
RESERVED
CVE-2021-27478
RESERVED
CVE-2021-27477
RESERVED
CVE-2021-27476
RESERVED
CVE-2021-27475
RESERVED
CVE-2021-27474
RESERVED
CVE-2021-27473
RESERVED
CVE-2021-27472
RESERVED
CVE-2021-27471
RESERVED
CVE-2021-27470
RESERVED
CVE-2021-27469
RESERVED
CVE-2021-27468
RESERVED
CVE-2021-27467
RESERVED
CVE-2021-27466
RESERVED
CVE-2021-27465
RESERVED
CVE-2021-27464
RESERVED
CVE-2021-27463
RESERVED
CVE-2021-27462
RESERVED
CVE-2021-27461
RESERVED
CVE-2021-27460
RESERVED
CVE-2021-27459
RESERVED
CVE-2021-27458
RESERVED
CVE-2021-27457
RESERVED
CVE-2021-27456
RESERVED
CVE-2021-27455
RESERVED
CVE-2021-27454
RESERVED
CVE-2021-27453
RESERVED
CVE-2021-27452
RESERVED
CVE-2021-27451
RESERVED
CVE-2021-27450
RESERVED
CVE-2021-27449
RESERVED
CVE-2021-27448
RESERVED
CVE-2021-27447
RESERVED
CVE-2021-27446
RESERVED
CVE-2021-27445
RESERVED
CVE-2021-27444
RESERVED
CVE-2021-27443
RESERVED
CVE-2021-27442
RESERVED
CVE-2021-27441
RESERVED
CVE-2021-27440
RESERVED
CVE-2021-27439
RESERVED
CVE-2021-27438
RESERVED
CVE-2021-27437
RESERVED
CVE-2021-27436
RESERVED
CVE-2021-27435
RESERVED
CVE-2021-27434
RESERVED
CVE-2021-27433
RESERVED
CVE-2021-27432
RESERVED
CVE-2021-27431
RESERVED
CVE-2021-27430
RESERVED
CVE-2021-27429
RESERVED
CVE-2021-27428
RESERVED
CVE-2021-27427
RESERVED
CVE-2021-27426
RESERVED
CVE-2021-27425
RESERVED
CVE-2021-27424
RESERVED
CVE-2021-27423
RESERVED
CVE-2021-27422
RESERVED
CVE-2021-27421
RESERVED
CVE-2021-27420
RESERVED
CVE-2021-27419
RESERVED
CVE-2021-27418
RESERVED
CVE-2021-27417
RESERVED
CVE-2021-27416
RESERVED
CVE-2021-27415
RESERVED
CVE-2021-27414
RESERVED
CVE-2021-27413
RESERVED
CVE-2021-27412
RESERVED
CVE-2021-27411
RESERVED
CVE-2021-27410
RESERVED
CVE-2021-27409
RESERVED
CVE-2021-27408
RESERVED
CVE-2021-27407
RESERVED
CVE-2021-27406
RESERVED
CVE-2021-27405 (A ReDoS (regular expression denial of service) flaw was found in the @ ...)
NOT-FOR-US: Node scrapbox-parser
CVE-2021-27404 (Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow injec ...)
NOT-FOR-US: Askey devices
CVE-2021-27403 (Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow cgi-b ...)
NOT-FOR-US: Askey devices
CVE-2021-27402
RESERVED
CVE-2021-27401
RESERVED
CVE-2021-27400
RESERVED
CVE-2021-3413
RESERVED
NOT-FOR-US: Red Hat Satellite
CVE-2021-3412
RESERVED
NOT-FOR-US: Red Hat 3scale API Management
CVE-2021-27399
RESERVED
CVE-2021-27398
RESERVED
CVE-2021-27397
RESERVED
CVE-2021-27396
RESERVED
CVE-2021-27395
RESERVED
CVE-2021-27394
RESERVED
CVE-2021-27393
RESERVED
CVE-2021-27392
RESERVED
CVE-2021-27391
RESERVED
CVE-2021-27390
RESERVED
CVE-2021-27389
RESERVED
CVE-2021-27388
RESERVED
CVE-2021-27387
RESERVED
CVE-2021-27386
RESERVED
CVE-2021-27385
RESERVED
CVE-2021-27384
RESERVED
CVE-2021-27383
RESERVED
CVE-2021-27382
RESERVED
CVE-2021-27381
RESERVED
CVE-2021-27380
RESERVED
CVE-2021-27379 (An issue was discovered in Xen through 4.11.x, allowing x86 Intel HVM ...)
- xen 4.14.0+80-gd101b417b7-1
[stretch] - xen <not-affected> (Incomplete fix for CVE-2020-15565 not applied)
NOTE: https://xenbits.xen.org/xsa/advisory-366.html
NOTE: Mark first version in 4.14.x which landed in unstable as fixed, though
NOTE: the issue more precisely only affects Xen versions up to 4.11 with version
NOTE: containing broken backport for XSA-321 / CVE-2020-15565
CVE-2021-27378 (An issue was discovered in the rand_core crate before 0.6.2 for Rust. ...)
- rust-rand-core <unfixed>
NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0023.html
CVE-2021-27377 (An issue was discovered in the yottadb crate before 1.2.0 for Rust. Fo ...)
NOT-FOR-US: Rust crate yottadb
CVE-2021-27376 (An issue was discovered in the nb-connect crate before 1.0.3 for Rust. ...)
NOT-FOR-US: Rust crate nb-connect
CVE-2021-27375 (Traefik before 2.4.5 allows the loading of IFRAME elements from other ...)
NOT-FOR-US: Traefik
CVE-2021-27374 (VertiGIS WebOffice 10.7 SP1 before patch20210202 and 10.8 SP1 before p ...)
NOT-FOR-US: VertiGIS WebOffice
CVE-2021-27373
RESERVED
CVE-2021-27372
RESERVED
CVE-2021-27371 (The Contact page in Monica 2.19.1 allows stored XSS via the Descriptio ...)
NOT-FOR-US: Monica
CVE-2021-27370 (The Contact page in Monica 2.19.1 allows stored XSS via the Last Name ...)
NOT-FOR-US: Monica
CVE-2021-27369 (The Contact page in Monica 2.19.1 allows stored XSS via the Middle Nam ...)
NOT-FOR-US: Monica
CVE-2021-27368 (The Contact page in Monica 2.19.1 allows stored XSS via the First Name ...)
NOT-FOR-US: Monica
CVE-2021-27367 (Controller/Backend/FileEditController.php and Controller/Backend/Filem ...)
NOT-FOR-US: Bolt CMS
CVE-2021-27366
RESERVED
CVE-2021-27365
RESERVED
CVE-2021-27364
RESERVED
CVE-2021-27363
RESERVED
CVE-2021-27362 (The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a Read Access Vio ...)
NOT-FOR-US: WPG plugin for IrfanView
CVE-2021-27361
RESERVED
CVE-2021-27360
RESERVED
CVE-2021-27359
RESERVED
CVE-2021-27358
RESERVED
CVE-2021-27357
RESERVED
CVE-2021-27356
RESERVED
CVE-2021-27355
RESERVED
CVE-2021-27354
RESERVED
CVE-2021-27353
RESERVED
CVE-2021-27352
RESERVED
CVE-2021-27351 (The Terminate Session feature in the Telegram application through 7.2. ...)
- telegram-desktop 2.5.8+ds-1
NOTE: https://0ffsecninja.github.io/Telegram:CVE-2021-2735.html
CVE-2021-27350
RESERVED
CVE-2021-27349
RESERVED
CVE-2021-27348
RESERVED
CVE-2021-27347
RESERVED
CVE-2021-27346
RESERVED
CVE-2021-27345
RESERVED
CVE-2021-27344
RESERVED
CVE-2021-27343
RESERVED
CVE-2021-27342
RESERVED
CVE-2021-27341
RESERVED
CVE-2021-27340
RESERVED
CVE-2021-27339
RESERVED
CVE-2021-27338
RESERVED
CVE-2021-27337
RESERVED
CVE-2021-27336
RESERVED
CVE-2021-27335 (KollectApps before 4.8.16c is affected by insecure Java deserializatio ...)
NOT-FOR-US: KollectApps
CVE-2021-27334
RESERVED
CVE-2021-27333
RESERVED
CVE-2021-27332
RESERVED
CVE-2021-27331
RESERVED
CVE-2021-27330 (Triconsole Datepicker Calendar <3.77 is affected by cross-site scri ...)
NOT-FOR-US: Triconsole Datepicker Calendar
CVE-2021-27329 (Friendica 2021.01 allows SSRF via parse_url?binurl= for DNS lookups or ...)
NOT-FOR-US: Friendica
CVE-2021-27328 (Yeastar NeoGate TG400 91.3.0.3 devices are affected by Directory Trave ...)
NOT-FOR-US: Yeastar NeoGate TG400 91.3.0.3 devices
CVE-2021-27327
RESERVED
CVE-2021-27326
RESERVED
CVE-2021-27325
RESERVED
CVE-2021-27324
RESERVED
CVE-2021-27323
RESERVED
CVE-2021-27322
RESERVED
CVE-2021-27321
RESERVED
CVE-2021-27320
RESERVED
CVE-2021-27319
RESERVED
CVE-2021-27318 (Cross Site Scripting (XSS) vulnerability in contactus.php in Doctor Ap ...)
NOT-FOR-US: Doctor Appointment System
CVE-2021-27317 (Cross Site Scripting (XSS) vulnerability in contactus.php in Doctor Ap ...)
NOT-FOR-US: Doctor Appointment System
CVE-2021-27316
RESERVED
CVE-2021-27315
RESERVED
CVE-2021-27314
RESERVED
CVE-2021-27313
RESERVED
CVE-2021-27312
RESERVED
CVE-2021-27311
RESERVED
CVE-2021-27310
RESERVED
CVE-2021-27309
RESERVED
CVE-2021-27308
RESERVED
CVE-2021-27307
RESERVED
CVE-2021-27306
RESERVED
CVE-2021-27305
RESERVED
CVE-2021-27304
RESERVED
CVE-2021-27303
RESERVED
CVE-2021-27302
RESERVED
CVE-2021-27301
RESERVED
CVE-2021-27300
RESERVED
CVE-2021-27299
RESERVED
CVE-2021-27298
RESERVED
CVE-2021-27297
RESERVED
CVE-2021-27296
RESERVED
CVE-2021-27295
RESERVED
CVE-2021-27294
RESERVED
CVE-2021-27293
RESERVED
CVE-2021-27292
RESERVED
CVE-2021-27291
RESERVED
CVE-2021-27290
RESERVED
CVE-2021-27289
RESERVED
CVE-2021-27288
RESERVED
CVE-2021-27287
RESERVED
CVE-2021-27286
RESERVED
CVE-2021-27285
RESERVED
CVE-2021-27284
RESERVED
CVE-2021-27283
RESERVED
CVE-2021-27282
RESERVED
CVE-2021-27281
RESERVED
CVE-2021-27280
RESERVED
CVE-2021-27279 (MyBB before 1.8.25 allows stored XSS via nested [email] tags with MyCo ...)
NOT-FOR-US: MyBB
CVE-2021-27278
RESERVED
CVE-2021-27277
RESERVED
CVE-2021-27276
RESERVED
CVE-2021-27275
RESERVED
CVE-2021-27274
RESERVED
CVE-2021-27273
RESERVED
CVE-2021-27272
RESERVED
CVE-2021-27271
RESERVED
CVE-2021-27270
RESERVED
CVE-2021-27269
RESERVED
CVE-2021-27268
RESERVED
CVE-2021-27267
RESERVED
CVE-2021-27266
RESERVED
CVE-2021-27265
RESERVED
CVE-2021-27264
RESERVED
CVE-2021-27263
RESERVED
CVE-2021-27262
RESERVED
CVE-2021-27261
RESERVED
CVE-2021-27260
RESERVED
CVE-2021-27259
RESERVED
CVE-2021-27258
RESERVED
CVE-2021-27257
RESERVED
CVE-2021-27256
RESERVED
CVE-2021-27255
RESERVED
CVE-2021-27254
RESERVED
CVE-2021-27253
RESERVED
CVE-2021-27252
RESERVED
CVE-2021-27251
RESERVED
CVE-2021-27250
RESERVED
CVE-2021-27249
RESERVED
CVE-2021-27248
RESERVED
CVE-2021-27247
RESERVED
CVE-2021-27246
RESERVED
CVE-2021-27245
RESERVED
CVE-2021-27244
RESERVED
CVE-2021-27243
RESERVED
CVE-2021-27242
RESERVED
CVE-2021-27241
RESERVED
CVE-2021-27240
RESERVED
CVE-2021-27239
RESERVED
CVE-2021-27238
RESERVED
CVE-2021-27237 (The admin panel in BlackCat CMS 1.3.6 allows stored XSS (by an admin) ...)
NOT-FOR-US: BlackCat CMS
CVE-2021-27236 (An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. getfil ...)
NOT-FOR-US: Mutare Voice (EVM)
CVE-2021-27235 (An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. On the ...)
NOT-FOR-US: Mutare Voice (EVM)
CVE-2021-27234 (An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. The we ...)
NOT-FOR-US: Mutare Voice (EVM)
CVE-2021-27233 (An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. On the ...)
NOT-FOR-US: Mutare Voice (EVM)
CVE-2021-27232 (The RTSPLive555.dll ActiveX control in Pelco Digital Sentry Server 7.1 ...)
NOT-FOR-US: Pelco Digital Sentry Server
CVE-2021-27231 (Hestia Control Panel through 1.3.3, in a shared-hosting environment, s ...)
NOT-FOR-US: Hestia Control Panel
CVE-2021-27230
RESERVED
CVE-2021-27229 (Mumble before 1.3.4 allows remote code execution if a victim navigates ...)
{DLA-2562-1}
- mumble 1.3.4-1 (bug #982904)
[buster] - mumble <no-dsa> (Minor issue)
NOTE: https://github.com/mumble-voip/mumble/commit/e59ee87abe249f345908c7d568f6879d16bfd648
NOTE: https://github.com/mumble-voip/mumble/pull/4733
CVE-2021-27228 (An issue was discovered in Shinobi through ocean version 1. lib/auth.j ...)
NOT-FOR-US: Shinobi
CVE-2021-27227
RESERVED
CVE-2021-27226
RESERVED
CVE-2021-27225 (In Dataiku DSS before 8.0.6, insufficient access control in the Jupyte ...)
NOT-FOR-US: Dataiku DSS
CVE-2021-27224 (The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a user-mode write ...)
NOT-FOR-US: WPG plugin for IrfanView
CVE-2021-27223
RESERVED
CVE-2021-27222
RESERVED
CVE-2021-27221
RESERVED
CVE-2021-27220
RESERVED
CVE-2021-27217 (An issue was discovered in the _send_secure_msg() function of Yubico y ...)
TODO: check
CVE-2021-27216
RESERVED
CVE-2021-27215 (An issue was discovered in genua genugate before 9.0 Z p19, 9.1.x thro ...)
NOT-FOR-US: genua genugate
CVE-2021-27214 (A Server-side request forgery (SSRF) vulnerability in the ProductConfi ...)
NOT-FOR-US: Zoho ManageEngine ADSelfService Plus
CVE-2021-27213 (config.py in pystemon before 2021-02-13 allows code execution via YAML ...)
NOT-FOR-US: pystemon
CVE-2021-27212 (In OpenLDAP through 2.4.57 and 2.5.x through 2.5.1alpha, an assertion ...)
{DSA-4860-1 DLA-2574-1}
- openldap 2.4.57+dfsg-2
NOTE: https://bugs.openldap.org/show_bug.cgi?id=9454
NOTE: trunk: https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0
NOTE: REL_ENG 2.4.x: https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30
CVE-2021-27211 (steghide 0.5.1 relies on a certain 32-bit seed value, which makes it e ...)
- steghide <unfixed> (bug #983267)
[buster] - steghide <no-dsa> (Minor issue)
[stretch] - steghide <postponed> (Minor issue; can be fixed in next DLA)
NOTE: https://github.com/b4shfire/stegcrack
CVE-2021-27210 (TP-Link Archer C5v 1.7_181221 devices allows remote attackers to retri ...)
NOT-FOR-US: TP-Link
CVE-2021-27209 (In the management interface on TP-Link Archer C5v 1.7_181221 devices, ...)
NOT-FOR-US: TP-Link
CVE-2021-27208
RESERVED
CVE-2021-27207
RESERVED
CVE-2021-27206
RESERVED
CVE-2021-3411
RESERVED
- linux 5.9.15-1
[buster] - linux <not-affected> (Vulnerable code introduced later)
[stretch] - linux <not-affected> (Vulnerable code introduced later)
CVE-2021-3410 (A flaw was found in libcaca v0.99.beta19. A buffer overflow issue in c ...)
- libcaca <unfixed> (bug #983684)
NOTE: https://github.com/cacalabs/libcaca/issues/52
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1928437
NOTE: https://github.com/cacalabs/libcaca/commit/46b4ea7cea72d6b3ffe65d33e604b1774dcc2bbd
NOTE: https://github.com/cacalabs/libcaca/commit/e4968ba6e93e9fd35429eb16895c785c51072015
CVE-2021-27205 (Telegram before 7.4 (212543) Stable on macOS stores the local copy of ...)
NOT-FOR-US: Telegram for MacOS
CVE-2021-27204 (Telegram before 7.4 (212543) Stable on macOS stores the local passcode ...)
NOT-FOR-US: Telegram for MacOS
CVE-2021-27203 (In Dekart Private Disk 2.15, invalid use of the Type3 user buffer for ...)
NOT-FOR-US: Dekart Private Disk
CVE-2021-27202
RESERVED
CVE-2021-XXXX [several security fixes: PHP injections, XSS and secrets stored in session file]
- spip 3.2.9-1
[buster] - spip 3.2.4-1+deb10u4
[stretch] - spip 3.1.4-4~deb9u4+deb9u1
CVE-2021-27201 (Endian Firewall Community (aka EFW) 3.3.2 allows remote authenticated ...)
NOT-FOR-US: Endian Firewall Community (aka EFW)
CVE-2021-27200
RESERVED
CVE-2021-27199
RESERVED
CVE-2021-27198 (An issue was discovered in Visualware MyConnection Server through 11.0 ...)
NOT-FOR-US: Visualware MyConnection Server
CVE-2021-27197 (DSUtility.dll in Pelco Digital Sentry Server before 7.19.67 has an arb ...)
NOT-FOR-US: Pelco Digital Sentry Server
CVE-2021-27196
RESERVED
CVE-2021-27195
RESERVED
CVE-2021-27194
RESERVED
CVE-2021-27193
RESERVED
CVE-2021-27192
RESERVED
CVE-2021-27191 (The get-ip-range package before 4.0.0 for Node.js is vulnerable to den ...)
NOT-FOR-US: Node get-ip-range
CVE-2021-3408
RESERVED
NOTE: Red Hat duplicate for CVE-2021-20233
CVE-2021-27190 (A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEE ...)
NOT-FOR-US: PEEL Shopping cart
CVE-2021-27189 (The CIRA Canadian Shield app before 4.0.13 for iOS lacks SSL Certifica ...)
NOT-FOR-US: CIRA Canadian Shield app
CVE-2021-27188 (The Sovremennye Delovye Tekhnologii FX Aggregator terminal client 1 al ...)
NOT-FOR-US: Sovremennye Delovye Tekhnologii FX Aggregator
CVE-2021-27187 (The Sovremennye Delovye Tekhnologii FX Aggregator terminal client 1 st ...)
NOT-FOR-US: Sovremennye Delovye Tekhnologii FX Aggregator
CVE-2021-27186 (Fluent Bit 1.6.10 has a NULL pointer dereference when an flb_malloc re ...)
NOT-FOR-US: Fluent Bit
CVE-2021-27185 (The samba-client package before 4.0.0 for Node.js allows command injec ...)
NOT-FOR-US: Node samba-client
CVE-2021-27184 (Pelco Digital Sentry Server 7.18.72.11464 has an XML External Entity v ...)
NOT-FOR-US: Pelco Digital Sentry Server
CVE-2021-27183
RESERVED
CVE-2021-27182
RESERVED
CVE-2021-27181
RESERVED
CVE-2021-27180
RESERVED
CVE-2021-27179 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27178 (An issue was discovered on FiberHome HG6245D devices through RP2613. S ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27177 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27176 (An issue was discovered on FiberHome HG6245D devices through RP2613. w ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27175 (An issue was discovered on FiberHome HG6245D devices through RP2613. w ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27174 (An issue was discovered on FiberHome HG6245D devices through RP2613. w ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27173 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27172 (An issue was discovered on FiberHome HG6245D devices through RP2613. A ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27171 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27170 (An issue was discovered on FiberHome HG6245D devices through RP2613. B ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27169 (An issue was discovered on FiberHome AN5506-04-FA devices with firmwar ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27168 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27167 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27166 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27165 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27164 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27163 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27162 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27161 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27160 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27159 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27158 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27157 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27156 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27155 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27154 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27153 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27152 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27151 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27150 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27149 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27148 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27147 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27146 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27145 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27144 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27143 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27142 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27141 (An issue was discovered on FiberHome HG6245D devices through RP2613. C ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27140 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27139 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...)
NOT-FOR-US: FiberHome devices
CVE-2021-27138 (The boot loader in Das U-Boot before 2021.04-rc2 mishandles use of uni ...)
- u-boot <unfixed> (bug #983269)
[buster] - u-boot <no-dsa> (Minor issue)
[stretch] - u-boot <postponed> (Minor issue; can be fixed in next DLA)
NOTE: https://github.com/u-boot/u-boot/commit/3f04db891a353f4b127ed57279279f851c6b4917
NOTE: https://github.com/u-boot/u-boot/commit/79af75f7776fc20b0d7eb6afe1e27c00fdb4b9b4
NOTE: https://github.com/u-boot/u-boot/commit/b6f4c757959f8850e1299a77c8e5713da78e8ec0
CVE-2021-27137
RESERVED
CVE-2021-27136
RESERVED
CVE-2021-27134
RESERVED
CVE-2021-27133
RESERVED
CVE-2021-27132 (SerComm AG Combo VD625 AGSOT_2.1.0 devices allow CRLF injection (for H ...)
NOT-FOR-US: SerComm AG Combo VD625 AGSOT_2.1.0 devices
CVE-2021-27131
RESERVED
CVE-2021-27130
RESERVED
CVE-2021-27129
RESERVED
CVE-2021-27128
RESERVED
CVE-2021-27127
RESERVED
CVE-2021-27126
RESERVED
CVE-2021-27125
RESERVED
CVE-2021-27124 (SQL injection in the expertise parameter in search_result.php in Docto ...)
NOT-FOR-US: Doctor Appointment System
CVE-2021-27123
RESERVED
CVE-2021-27122
RESERVED
CVE-2021-27121
RESERVED
CVE-2021-27120
RESERVED
CVE-2021-27119
RESERVED
CVE-2021-27118
RESERVED
CVE-2021-27117
RESERVED
CVE-2021-27116
RESERVED
CVE-2021-27115
RESERVED
CVE-2021-27114
RESERVED
CVE-2021-27113
RESERVED
CVE-2021-27112
RESERVED
CVE-2021-27111
RESERVED
CVE-2021-27110
RESERVED
CVE-2021-27109
RESERVED
CVE-2021-27108
RESERVED
CVE-2021-27107
RESERVED
CVE-2021-27106
RESERVED
CVE-2021-27105
RESERVED
CVE-2021-3407 (A flaw was found in mupdf 1.18.0. Double free of object during lineari ...)
- mupdf <unfixed> (bug #983684)
NOTE: http://git.ghostscript.com/?p=mupdf.git;h=cee7cefc610d42fd383b3c80c12cbc675443176a
NOTE: https://bugs.ghostscript.com/show_bug.cgi?id=703366 (not public yet)
CVE-2021-3406 (A flaw was found in keylime 5.8.1 and older. The issue in the Keylime ...)
NOT-FOR-US: Keylime
NOTE: https://github.com/keylime/keylime/security/advisories/GHSA-78f8-6c68-375m
CVE-2021-3405 (A flaw was found in libebml before 1.4.2. A heap overflow bug exists i ...)
- libebml 1.4.2-1 (bug #982597)
NOTE: https://github.com/Matroska-Org/libebml/issues/74
CVE-2021-27104 (Accellion FTA 9_12_370 and earlier is affected by OS command execution ...)
NOT-FOR-US: Accellion FTA
CVE-2021-27103 (Accellion FTA 9_12_411 and earlier is affected by SSRF via a crafted P ...)
NOT-FOR-US: Accellion FTA
CVE-2021-27102 (Accellion FTA 9_12_411 and earlier is affected by OS command execution ...)
NOT-FOR-US: Accellion FTA
CVE-2021-27101 (Accellion FTA 9_12_370 and earlier is affected by SQL injection via a ...)
NOT-FOR-US: Accellion FTA
CVE-2021-27100
RESERVED
CVE-2021-27099
RESERVED
CVE-2021-27098
RESERVED
CVE-2021-27097 (The boot loader in Das U-Boot before 2021.04-rc2 mishandles a modified ...)
- u-boot <unfixed> (bug #983270)
[buster] - u-boot <no-dsa> (Minor issue)
[stretch] - u-boot <postponed> (Minor issue; can be fixed in next DLA)
NOTE: https://github.com/u-boot/u-boot/commit/6f3c2d8aa5e6cbd80b5e869bbbddecb66c329d01
NOTE: https://github.com/u-boot/u-boot/commit/8a7d4cf9820ea16fabd25a6379351b4dc291204b
NOTE: https://github.com/u-boot/u-boot/commit/b6f4c757959f8850e1299a77c8e5713da78e8ec0
CVE-2021-27096
RESERVED
CVE-2021-27095
RESERVED
CVE-2021-27094
RESERVED
CVE-2021-27093
RESERVED
CVE-2021-27092
RESERVED
CVE-2021-27091
RESERVED
CVE-2021-27090
RESERVED
CVE-2021-27089
RESERVED
CVE-2021-27088
RESERVED
CVE-2021-27087
RESERVED
CVE-2021-27086
RESERVED
CVE-2021-27085
RESERVED
CVE-2021-27084
RESERVED
CVE-2021-27083
RESERVED
CVE-2021-27082
RESERVED
CVE-2021-27081
RESERVED
CVE-2021-27080
RESERVED
CVE-2021-27079
RESERVED
CVE-2021-27078 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
NOT-FOR-US: Microsoft
CVE-2021-27077
RESERVED
CVE-2021-27076
RESERVED
CVE-2021-27075
RESERVED
CVE-2021-27074
RESERVED
CVE-2021-27073
RESERVED
CVE-2021-27072
RESERVED
CVE-2021-27071
RESERVED
CVE-2021-27070
RESERVED
CVE-2021-27069
RESERVED
CVE-2021-27068
RESERVED
CVE-2021-27067
RESERVED
CVE-2021-27066
RESERVED
CVE-2021-27065 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
NOT-FOR-US: Microsoft
CVE-2021-27064
RESERVED
CVE-2021-27063
RESERVED
CVE-2021-27062
RESERVED
CVE-2021-27061
RESERVED
CVE-2021-27060
RESERVED
CVE-2021-27059
RESERVED
CVE-2021-27058
RESERVED
CVE-2021-27057
RESERVED
CVE-2021-27056
RESERVED
CVE-2021-27055
RESERVED
CVE-2021-27054
RESERVED
CVE-2021-27053
RESERVED
CVE-2021-27052
RESERVED
CVE-2021-27051
RESERVED
CVE-2021-27050
RESERVED
CVE-2021-27049
RESERVED
CVE-2021-27048
RESERVED
CVE-2021-27047
RESERVED
CVE-2021-27046
RESERVED
CVE-2021-27045
RESERVED
CVE-2021-27044
RESERVED
CVE-2021-27043
RESERVED
CVE-2021-27042
RESERVED
CVE-2021-27041
RESERVED
CVE-2021-27040
RESERVED
CVE-2021-27039
RESERVED
CVE-2021-27038
RESERVED
CVE-2021-27037
RESERVED
CVE-2021-27036
RESERVED
CVE-2021-27035
RESERVED
CVE-2021-27034
RESERVED
CVE-2021-27033
RESERVED
CVE-2021-27032
RESERVED
CVE-2021-27031
RESERVED
CVE-2021-27030
RESERVED
CVE-2021-27029
RESERVED
CVE-2021-27028
RESERVED
CVE-2021-27027
RESERVED
CVE-2021-27026
RESERVED
CVE-2021-27025
RESERVED
CVE-2021-27024
RESERVED
CVE-2021-27023
RESERVED
CVE-2021-27022
RESERVED
CVE-2021-27021
RESERVED
CVE-2021-27020
RESERVED
CVE-2021-27019
RESERVED
CVE-2021-27018
RESERVED
CVE-2021-27017
RESERVED
- puppet <not-affected> (Specific to the Puppet 7.x stack)
NOTE: https://puppet.com/security/cve/CVE-2021-27017/
CVE-2021-27016
RESERVED
CVE-2021-27015
RESERVED
CVE-2021-27014
RESERVED
CVE-2021-27013
RESERVED
CVE-2021-27012
RESERVED
CVE-2021-27011
RESERVED
CVE-2021-27010
RESERVED
CVE-2021-27009
RESERVED
CVE-2021-27008
RESERVED
CVE-2021-27007
RESERVED
CVE-2021-27006
RESERVED
CVE-2021-27005
RESERVED
CVE-2021-27004
RESERVED
CVE-2021-27003
RESERVED
CVE-2021-27002
RESERVED
CVE-2021-27001
RESERVED
CVE-2021-27000
RESERVED
CVE-2021-26999
RESERVED
CVE-2021-26998
RESERVED
CVE-2021-26997
RESERVED
CVE-2021-26996
RESERVED
CVE-2021-26995
RESERVED
CVE-2021-26994
RESERVED
CVE-2021-26993
RESERVED
CVE-2021-26992
RESERVED
CVE-2021-26991
RESERVED
CVE-2021-26990
RESERVED
CVE-2021-26989
RESERVED
CVE-2021-26988
RESERVED
CVE-2021-26987
RESERVED
CVE-2021-26986
RESERVED
CVE-2021-26985
RESERVED
CVE-2021-26984
RESERVED
CVE-2021-26983
RESERVED
CVE-2021-26982
RESERVED
CVE-2021-26981
RESERVED
CVE-2021-26980
RESERVED
CVE-2021-26979
RESERVED
CVE-2021-26978
RESERVED
CVE-2021-26977
RESERVED
CVE-2021-26976
RESERVED
CVE-2021-26975
RESERVED
CVE-2021-26974
RESERVED
CVE-2021-26973
RESERVED
CVE-2021-26972
RESERVED
CVE-2021-26971
RESERVED
CVE-2021-26970
RESERVED
CVE-2021-26969
RESERVED
CVE-2021-26968
RESERVED
CVE-2021-26967
RESERVED
CVE-2021-26966
RESERVED
CVE-2021-26965
RESERVED
CVE-2021-26964
RESERVED
CVE-2021-26963
RESERVED
CVE-2021-26962
RESERVED
CVE-2021-26961
RESERVED
CVE-2021-26960
RESERVED
CVE-2021-26959
REJECTED
CVE-2021-26958 (An issue was discovered in the xcb crate through 2021-02-04 for Rust. ...)
- rust-xcb <unfixed>
NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0019.html
CVE-2021-26957 (An issue was discovered in the xcb crate through 2021-02-04 for Rust. ...)
- rust-xcb <unfixed>
NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0019.html
CVE-2021-26956 (An issue was discovered in the xcb crate through 2021-02-04 for Rust. ...)
- rust-xcb <unfixed>
NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0019.html
CVE-2021-26955 (An issue was discovered in the xcb crate through 2021-02-04 for Rust. ...)
- rust-xcb <unfixed>
NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0019.html
CVE-2021-26954 (An issue was discovered in the qwutils crate before 0.3.1 for Rust. Wh ...)
NOT-FOR-US: Rust crate qwutils
CVE-2021-26953 (An issue was discovered in the postscript crate before 0.14.0 for Rust ...)
NOT-FOR-US: Rust crate postscript
CVE-2021-26952 (An issue was discovered in the ms3d crate before 0.1.3 for Rust. It mi ...)
NOT-FOR-US: Rust crate ms3d
CVE-2021-26951 (An issue was discovered in the calamine crate before 0.17.0 for Rust. ...)
NOT-FOR-US: Rust crate calamine
CVE-2021-26944
RESERVED
CVE-2021-26943
RESERVED
CVE-2021-26942
RESERVED
CVE-2021-26941
RESERVED
CVE-2021-26940
RESERVED
CVE-2021-26939 (** DISPUTED ** An information disclosure issue exists in henriquedorna ...)
NOT-FOR-US: henriquedornas
CVE-2021-26938 (** DISPUTED ** A stored XSS issue exists in henriquedornas 5.2.17 via ...)
NOT-FOR-US: henriquedornas
CVE-2021-27135 (xterm through Patch #365 allows remote attackers to cause a denial of ...)
{DLA-2558-1}
- xterm 366-1 (bug #982439)
[buster] - xterm <no-dsa> (Minor issue; can be fixed via point release)
NOTE: https://www.openwall.com/lists/oss-security/2021/02/09/7
NOTE: https://invisible-island.net/xterm/xterm.log.html#xterm_366
NOTE: https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c
CVE-2021-26937 (encoding.c in GNU Screen through 4.8.0 allows remote attackers to caus ...)
{DSA-4861-1 DLA-2570-1}
- screen 4.8.0-5 (bug #982435)
NOTE: https://lists.gnu.org/archive/html/screen-devel/2021-02/msg00000.html
NOTE: https://www.openwall.com/lists/oss-security/2021/02/09/3
NOTE: https://savannah.gnu.org/bugs/?60030
NOTE: First patch applied in -4, but revised patch applied in -5 which fixed regressions
CVE-2021-23219
RESERVED
CVE-2021-23217
RESERVED
CVE-2021-23201
RESERVED
CVE-2021-3404
RESERVED
- libytnef 1.9.3-3 (bug #982596)
[buster] - libytnef <no-dsa> (Minor issue)
[stretch] - libytnef <no-dsa> (Minor issue)
NOTE: https://github.com/Yeraze/ytnef/issues/86
CVE-2021-3403
RESERVED
- libytnef 1.9.3-3 (bug #982594)
[buster] - libytnef <no-dsa> (Minor issue)
[stretch] - libytnef <no-dsa> (Minor issue)
NOTE: https://github.com/Yeraze/ytnef/issues/85
CVE-2021-26936 (The replay-sorcery program in ReplaySorcery 0.4.0 through 0.5.0, when ...)
NOT-FOR-US: ReplaySorcery
CVE-2021-26935
RESERVED
CVE-2021-26934 (An issue was discovered in the Linux kernel 4.18 through 5.10.16, as u ...)
- linux <unfixed> (unimportant)
NOTE: https://xenbits.xen.org/xsa/advisory-363.html
NOTE: Driver never was meant to be supported and the patch in src:xen will only
NOTE: update SUPPORT.md to explicitly document the fact.
CVE-2021-26933 (An issue was discovered in Xen 4.9 through 4.14.x. On Arm, a guest is ...)
- xen 4.14.1+11-gb0b734a8b3-1
[stretch] - xen <end-of-life> (DSA 4602-1)
NOTE: https://xenbits.xen.org/xsa/advisory-364.html
CVE-2021-26932 (An issue was discovered in the Linux kernel 3.2 through 5.10.16, as us ...)
- linux 5.10.19-1
NOTE: https://xenbits.xen.org/xsa/advisory-361.html
CVE-2021-26931 (An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as ...)
- linux 5.10.19-1
NOTE: https://xenbits.xen.org/xsa/advisory-362.html
CVE-2021-26930 (An issue was discovered in the Linux kernel 3.11 through 5.10.16, as u ...)
- linux 5.10.19-1
NOTE: https://xenbits.xen.org/xsa/advisory-365.html
CVE-2021-26929 (An XSS issue was discovered in Horde Groupware Webmail Edition through ...)
{DLA-2564-1}
- php-horde-text-filter 2.3.7-1 (bug #982769)
NOTE: https://lists.horde.org/archives/announce/2021/001298.html
NOTE: https://github.com/horde/Text_Filter/commit/c26f938854c36b981558a3b1b9b2f81403cff60e (master)
NOTE: https://github.com/horde/Text_Filter/commit/a2f67da064d7a91440b7a2448e56a6387ab94c67 (v2.3.7)
NOTE: https://www.alexbirnberg.com/horde-xss.html
CVE-2021-26928
RESERVED
CVE-2021-26927 (A flaw was found in jasper before 2.0.25. A null pointer dereference i ...)
- jasper <removed>
NOTE: https://github.com/jasper-software/jasper/issues/265
NOTE: https://github.com/jasper-software/jasper/commit/41f214b121b837fa30d9ca5f2430212110f5cd9b
CVE-2021-26926 (A flaw was found in jasper before 2.0.25. An out of bounds read issue ...)
- jasper <removed>
NOTE: https://github.com/jasper-software/jasper/issues/264
NOTE: https://github.com/jasper-software/jasper/commit/41f214b121b837fa30d9ca5f2430212110f5cd9b
CVE-2021-26925 (Roundcube before 1.4.11 allows XSS via crafted Cascading Style Sheets ...)
- roundcube 1.4.11+dfsg.1-1
[buster] - roundcube <not-affected> (Vulnerable code introduced later)
[stretch] - roundcube <not-affected> (Vulnerable code introduced later)
NOTE: https://roundcube.net/news/2021/02/08/security-update-1.4.11
NOTE: https://github.com/roundcube/roundcubemail/commit/9dc276d5f26042db02754fa1bac6fbd683c6d596
CVE-2021-26924
RESERVED
CVE-2021-26923
RESERVED
CVE-2021-26922
RESERVED
CVE-2021-26921 (In util/session/sessionmanager.go in Argo CD before 1.8.4, tokens cont ...)
NOT-FOR-US: Argo CD
CVE-2021-26920
RESERVED
CVE-2021-26919
RESERVED
CVE-2021-26918 (** DISPUTED ** The ProBot bot through 2021-02-08 for Discord might all ...)
NOT-FOR-US: ProBot bot
CVE-2021-26917 (** DISPUTED ** PyBitmessage through 0.6.3.2 allows attackers to write ...)
NOT-FOR-US: PyBitmessage
CVE-2021-26916 (In nopCommerce 4.30, a Reflected XSS issue in the Discount Coupon comp ...)
NOT-FOR-US: nopCommerce
CVE-2021-26915 (NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthent ...)
NOT-FOR-US: NetMotion Mobility
CVE-2021-26914 (NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthent ...)
NOT-FOR-US: NetMotion Mobility
CVE-2021-26913 (NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthent ...)
NOT-FOR-US: NetMotion Mobility
CVE-2021-26912 (NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthent ...)
NOT-FOR-US: NetMotion Mobility
CVE-2021-26911 (core/imap/MCIMAPSession.cpp in Canary Mail before 3.22 has Missing SSL ...)
NOT-FOR-US: Canary Mail
CVE-2021-26909
RESERVED
CVE-2021-26908
RESERVED
CVE-2021-26907
RESERVED
CVE-2021-26906 (An issue was discovered in res_pjsip_session.c in Digium Asterisk thro ...)
- asterisk 1:16.16.1~dfsg-1 (bug #983159)
NOTE: https://downloads.asterisk.org/pub/security/AST-2021-005.html
NOTE: https://issues.asterisk.org/jira/browse/ASTERISK-29196
CVE-2021-3402
RESERVED
- yara 4.0.4-1
NOTE: https://www.openwall.com/lists/oss-security/2021/01/29/2
NOTE: https://www.x41-dsec.de/lab/advisories/x41-2021-001-yara/
CVE-2021-26905 (1Password SCIM Bridge before 1.6.2 mishandles validation of authentica ...)
NOT-FOR-US: 1Password SCIM Bridge
CVE-2021-26904 (LMA ISIDA Retriever 5.2 allows SQL Injection. ...)
NOT-FOR-US: LMA ISIDA Retriever
CVE-2021-26903 (LMA ISIDA Retriever 5.2 is vulnerable to XSS via query['text']. ...)
NOT-FOR-US: LMA ISIDA Retriever
CVE-2021-26902
RESERVED
CVE-2021-26901
RESERVED
CVE-2021-26900
RESERVED
CVE-2021-26899
RESERVED
CVE-2021-26898
RESERVED
CVE-2021-26897
RESERVED
CVE-2021-26896
RESERVED
CVE-2021-26895
RESERVED
CVE-2021-26894
RESERVED
CVE-2021-26893
RESERVED
CVE-2021-26892
RESERVED
CVE-2021-26891
RESERVED
CVE-2021-26890
RESERVED
CVE-2021-26889
RESERVED
CVE-2021-26888
RESERVED
CVE-2021-26887
RESERVED
CVE-2021-26886
RESERVED
CVE-2021-26885
RESERVED
CVE-2021-26884
RESERVED
CVE-2021-26883
RESERVED
CVE-2021-26882
RESERVED
CVE-2021-26881
RESERVED
CVE-2021-26880
RESERVED
CVE-2021-26879
RESERVED
CVE-2021-26878
RESERVED
CVE-2021-26877
RESERVED
CVE-2021-26876
RESERVED
CVE-2021-26875
RESERVED
CVE-2021-26874
RESERVED
CVE-2021-26873
RESERVED
CVE-2021-26872
RESERVED
CVE-2021-26871
RESERVED
CVE-2021-26870
RESERVED
CVE-2021-26869
RESERVED
CVE-2021-26868
RESERVED
CVE-2021-26867
RESERVED
CVE-2021-26866
RESERVED
CVE-2021-26865
RESERVED
CVE-2021-26864
RESERVED
CVE-2021-26863
RESERVED
CVE-2021-26862
RESERVED
CVE-2021-26861
RESERVED
CVE-2021-26860
RESERVED
CVE-2021-26859
RESERVED
CVE-2021-26858 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
NOT-FOR-US: Microsoft
CVE-2021-26857 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
NOT-FOR-US: Microsoft
CVE-2021-26856
RESERVED
CVE-2021-26855 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
NOT-FOR-US: Microsoft
CVE-2021-26854 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
NOT-FOR-US: Microsoft
CVE-2021-26853
RESERVED
CVE-2021-26910 (Firejail before 0.9.64.4 allows attackers to bypass intended access re ...)
{DSA-4849-1 DLA-2554-1}
- firejail 0.9.64.4-1
NOTE: https://www.openwall.com/lists/oss-security/2021/02/08/5
NOTE: Fix (disabled overlayfs): https://github.com/netblue30/firejail/commit/97d8a03cad19501f017587cc4e47d8418273834b
NOTE: https://unparalleled.eu/publications/2021/advisory-unpar-2021-0.txt
NOTE: https://unparalleled.eu/blog/2021/20210208-rigged-race-against-firejail-for-local-root/
CVE-2021-24032 [zstd allows for race-opening files being compressed or uncompressed]
RESERVED
{DSA-4859-1 DLA-2573-1}
- libzstd 1.4.8+dfsg-2 (bug #982519)
NOTE: https://github.com/facebook/zstd/issues/2491
CVE-2021-24031 [zstd adds read permissions to files while being compressed or uncompressed]
RESERVED
{DSA-4850-1 DLA-2573-1}
- libzstd 1.4.8+dfsg-1 (bug #981404)
NOTE: https://github.com/facebook/zstd/issues/1630
CVE-2021-26852
RESERVED
CVE-2021-26851
RESERVED
CVE-2021-26850
RESERVED
CVE-2021-26849
RESERVED
CVE-2021-26848
RESERVED
CVE-2021-26847
RESERVED
CVE-2021-26846
RESERVED
CVE-2021-26845
RESERVED
CVE-2021-26844
RESERVED
CVE-2021-26843 (An issue was discovered in sthttpd through 2.27.1. On systems where th ...)
- thttpd <removed>
CVE-2021-21299 (hyper is an open-source HTTP library for Rust (crates.io). In hyper fr ...)
- rust-hyper <unfixed>
NOTE: https://github.com/hyperium/hyper/security/advisories/GHSA-6hfq-h8hq-87mf
NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0020.html
CVE-2021-27218 (An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before ...)
- glib2.0 2.66.7-1 (bug #982779)
NOTE: https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942
CVE-2021-27219 (An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before ...)
- glib2.0 2.66.6-1 (bug #982778)
NOTE: https://gitlab.gnome.org/GNOME/glib/-/issues/2319
CVE-2021-26842
RESERVED
CVE-2021-26841
RESERVED
CVE-2021-26840
RESERVED
CVE-2021-26839
RESERVED
CVE-2021-26838
RESERVED
CVE-2021-26837
RESERVED
CVE-2021-26836
RESERVED
CVE-2021-26835
RESERVED
CVE-2021-26834
RESERVED
CVE-2021-26833
RESERVED
CVE-2021-26832
RESERVED
CVE-2021-26831
RESERVED
CVE-2021-26830
RESERVED
CVE-2021-26829
RESERVED
CVE-2021-26828
RESERVED
CVE-2021-26827
RESERVED
CVE-2021-26826 (A stack overflow issue exists in Godot Engine up to v3.2 and is caused ...)
- godot <unfixed> (bug #982593)
NOTE: https://github.com/godotengine/godot/pull/45701
NOTE: https://github.com/godotengine/godot/commit/403e4fd08b0b212e96f53d926e6273e0745eaa5a
CVE-2021-26825 (An integer overflow issue exists in Godot Engine up to v3.2 that can b ...)
- godot <unfixed> (bug #982593)
NOTE: https://github.com/godotengine/godot/pull/45702
NOTE: https://github.com/godotengine/godot/commit/113b5ab1c45c01b8e6d54d13ac8876d091f883a8
CVE-2021-26824
RESERVED
CVE-2021-26823
RESERVED
CVE-2021-26822 (Teachers Record Management System 1.0 is affected by a SQL injection v ...)
NOT-FOR-US: Teachers Record Management System
CVE-2021-26821
RESERVED
CVE-2021-26820
RESERVED
CVE-2021-26819
RESERVED
CVE-2021-26818
RESERVED
CVE-2021-26817
RESERVED
CVE-2021-26816
RESERVED
CVE-2021-26815
RESERVED
CVE-2021-26814
RESERVED
CVE-2021-26813 (markdown2 >=1.0.1.18, fixed in 2.4.0, is affected by a regular expr ...)
- python-markdown2 <unfixed>
NOTE: https://github.com/trentm/python-markdown2/pull/387
CVE-2021-26812
RESERVED
CVE-2021-26811
RESERVED
CVE-2021-26810
RESERVED
CVE-2021-26809 (PHPGurukul Car Rental Project version 2.0 suffers from a remote shell ...)
NOT-FOR-US: PHPGurukul Car Rental Project
CVE-2021-26808
RESERVED
CVE-2021-26807
RESERVED
CVE-2021-26806
RESERVED
CVE-2021-26805
RESERVED
CVE-2021-26804
RESERVED
CVE-2021-26803
RESERVED
CVE-2021-26802
RESERVED
CVE-2021-26801
RESERVED
CVE-2021-26800
RESERVED
CVE-2021-26799
RESERVED
CVE-2021-26798
RESERVED
CVE-2021-26797
RESERVED
CVE-2021-26796
RESERVED
CVE-2021-26795
RESERVED
CVE-2021-26794
RESERVED
CVE-2021-26793
RESERVED
CVE-2021-26792
RESERVED
CVE-2021-26791
RESERVED
CVE-2021-26790
RESERVED
CVE-2021-26789
RESERVED
CVE-2021-26788
RESERVED
CVE-2021-26787
RESERVED
CVE-2021-26786
RESERVED
CVE-2021-26785
RESERVED
CVE-2021-26784
RESERVED
CVE-2021-26783
RESERVED
CVE-2021-26782
RESERVED
CVE-2021-26781
RESERVED
CVE-2021-26780
RESERVED
CVE-2021-26779
RESERVED
CVE-2021-26778
RESERVED
CVE-2021-26777
RESERVED
CVE-2021-26776
RESERVED
CVE-2021-26775
RESERVED
CVE-2021-26774
RESERVED
CVE-2021-26773
RESERVED
CVE-2021-26772
RESERVED
CVE-2021-26771
RESERVED
CVE-2021-26770
RESERVED
CVE-2021-26769
RESERVED
CVE-2021-26768
RESERVED
CVE-2021-26767
RESERVED
CVE-2021-26766
RESERVED
CVE-2021-26765
RESERVED
CVE-2021-26764
RESERVED
CVE-2021-26763
RESERVED
CVE-2021-26762
RESERVED
CVE-2021-26761
RESERVED
CVE-2021-26760
RESERVED
CVE-2021-26759
RESERVED
CVE-2021-26758
RESERVED
CVE-2021-26757
RESERVED
CVE-2021-26756
RESERVED
CVE-2021-26755
RESERVED
CVE-2021-26754 (wpDataTables before 3.4.1 mishandles order direction for server-side t ...)
NOT-FOR-US: wpDataTables WordPress plugin
CVE-2021-26753 (NeDi 1.9C allows an authenticated user to inject PHP code in the Syste ...)
NOT-FOR-US: NeDi
CVE-2021-26752 (NeDi 1.9C allows an authenticated user to execute operating system com ...)
NOT-FOR-US: NeDi
CVE-2021-26751 (NeDi 1.9C allows an authenticated user to perform a SQL Injection in t ...)
NOT-FOR-US: NeDi
CVE-2021-26750
RESERVED
CVE-2021-26749
RESERVED
CVE-2021-26748
RESERVED
CVE-2021-26747 (Netis WF2780 2.3.40404 and WF2411 1.1.29629 devices allow Shell Metach ...)
NOT-FOR-US: Netis devices
CVE-2021-26746 (Chamilo 1.11.14 allows XSS via a main/calendar/agenda_list.php?type= U ...)
NOT-FOR-US: Chamilo
CVE-2021-26745
RESERVED
CVE-2021-26744
RESERVED
CVE-2021-26743
RESERVED
CVE-2021-26742
RESERVED
CVE-2021-26741
RESERVED
CVE-2021-26740
RESERVED
CVE-2021-26739
RESERVED
CVE-2021-26738
RESERVED
CVE-2021-26737
RESERVED
CVE-2021-26736
RESERVED
CVE-2021-26735
RESERVED
CVE-2021-26734
RESERVED
CVE-2021-26733
RESERVED
CVE-2021-26732
RESERVED
CVE-2021-26731
RESERVED
CVE-2021-26730
RESERVED
CVE-2021-26729
RESERVED
CVE-2021-26728
RESERVED
CVE-2021-26727
RESERVED
CVE-2021-26726
RESERVED
CVE-2021-26725 (Path Traversal vulnerability when changing timezone using web GUI of N ...)
NOT-FOR-US: Nozomi Networks Guardian
CVE-2021-26724 (OS Command Injection vulnerability when changing date settings or host ...)
NOT-FOR-US: Nozomi Networks Guardian
CVE-2021-26723 (Jenzabar 9.2.x through 9.2.2 allows /ics?tool=search&query= XSS. ...)
NOT-FOR-US: Jenzabar
CVE-2021-26722 (LinkedIn Oncall through 1.4.0 allows reflected XSS via /query because ...)
NOT-FOR-US: LinkedIn Oncall
CVE-2021-26721
RESERVED
CVE-2021-26720 (avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is ...)
- avahi 0.8-4
[buster] - avahi <no-dsa> (Minor issue; will be fixed via point release)
[stretch] - avahi <postponed> (fix in next DLA - removal of .sh script)
NOTE: https://www.openwall.com/lists/oss-security/2021/02/15/2
NOTE: Fixed by removing the avahi-daemon-check-dns.sh script.
CVE-2021-26719 (A directory traversal issue was discovered in Gradle gradle-enterprise ...)
NOT-FOR-US: gradle-enterprise-test-distribution-agent
CVE-2021-26718
RESERVED
CVE-2021-26717 (An issue was discovered in Sangoma Asterisk 16.x before 16.16.1, 17.x ...)
- asterisk 1:16.16.1~dfsg-1 (bug #983157)
[buster] - asterisk <not-affected> (Introduced in 16.15.0)
[stretch] - asterisk <not-affected> (Introduced in 16.15.0)
NOTE: https://downloads.asterisk.org/pub/security/AST-2021-002.html
CVE-2021-26716 (Modules/input/Views/schedule.php in Emoncms through 10.2.7 allows XSS ...)
NOT-FOR-US: Emoncms
CVE-2021-26715
RESERVED
CVE-2021-26714
RESERVED
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1930888#c3
CVE-2021-26713 (A stack-based buffer overflow in res_rtp_asterisk.c in Sangoma Asteris ...)
- asterisk <not-affected> (Only affects 16.16.0 onwards)
NOTE: https://downloads.asterisk.org/pub/security/AST-2021-004.html
CVE-2021-26712 (Incorrect access controls in res_srtp.c in Sangoma Asterisk 13.38.1, 1 ...)
- asterisk <not-affected> (Only affects 16.16)
NOTE: https://downloads.asterisk.org/pub/security/AST-2021-003.html
CVE-2021-26711 (A frame-injection issue in the online help in Redwood Report2Web 4.3.4 ...)
NOT-FOR-US: Redwood Report2Web
CVE-2021-26710 (A cross-site scripting (XSS) issue in the login panel in Redwood Repor ...)
NOT-FOR-US: Redwood Report2Web
CVE-2021-26709
RESERVED
CVE-2021-26707
RESERVED
NOT-FOR-US: Node deep-merge
CVE-2021-26706
RESERVED
CVE-2021-26705
RESERVED
CVE-2021-26704 (EPrints 3.4.2 allows remote attackers to execute arbitrary commands vi ...)
NOT-FOR-US: EPrints
CVE-2021-26703 (EPrints 3.4.2 allows remote attackers to read arbitrary files and poss ...)
NOT-FOR-US: EPrints
CVE-2021-26702 (EPrints 3.4.2 exposes a reflected XSS opportunity in the dataset param ...)
NOT-FOR-US: EPrints
CVE-2021-26701 (.NET Core Remote Code Execution Vulnerability This CVE ID is unique fr ...)
NOT-FOR-US: Microsoft
CVE-2021-26700 (Visual Studio Code npm-script Extension Remote Code Execution Vulnerab ...)
NOT-FOR-US: Microsoft
CVE-2021-26699
RESERVED
CVE-2021-26698
RESERVED
CVE-2021-26708 (A local privilege escalation was discovered in the Linux kernel before ...)
- linux 5.10.13-1
[buster] - linux <not-affected> (Vulnerable code introduced later)
[stretch] - linux <not-affected> (Vulnerable code introduced later)
NOTE: https://www.openwall.com/lists/oss-security/2021/02/04/5
NOTE: https://git.kernel.org/linus/c518adafa39f37858697ac9309c6cf1805581446
CVE-2021-26697 (The lineage endpoint of the deprecated Experimental API was not protec ...)
- airflow <itp> (bug #819700)
CVE-2021-26696
RESERVED
CVE-2021-26695
RESERVED
CVE-2021-26694
RESERVED
CVE-2021-26693
RESERVED
CVE-2021-26692
RESERVED
CVE-2021-26691
RESERVED
CVE-2021-26690
RESERVED
CVE-2021-26249
RESERVED
CVE-2021-23202
RESERVED
CVE-2021-23141
RESERVED
CVE-2021-3401 (Bitcoin Core before 0.19.0 might allow remote attackers to execute arb ...)
- bitcoin 0.20.1~dfsg-1
CVE-2021-3400
RESERVED
CVE-2021-26689 (An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, ...)
NOT-FOR-US: LG mobile devices
CVE-2021-26688 (An issue was discovered on LG Wing mobile devices with Android OS 10 s ...)
NOT-FOR-US: LG Wing mobile devices
CVE-2021-26687 (An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, ...)
NOT-FOR-US: LG mobile devices
CVE-2021-26686 (A remote authenticated SQL Injection vulnerabilitiy was discovered in ...)
NOT-FOR-US: Aruba
CVE-2021-26685 (A remote authenticated SQL Injection vulnerabilitiy was discovered in ...)
NOT-FOR-US: Aruba
CVE-2021-26684 (A remote authenticated command injection vulnerability was discovered ...)
NOT-FOR-US: Aruba
CVE-2021-26683 (A remote authenticated command injection vulnerability was discovered ...)
NOT-FOR-US: Aruba
CVE-2021-26682 (A remote reflected cross-site scripting (XSS) vulnerability was discov ...)
NOT-FOR-US: Aruba
CVE-2021-26681 (A remote authenticated command Injection vulnerability was discovered ...)
NOT-FOR-US: Aruba
CVE-2021-26680 (A remote authenticated command injection vulnerability was discovered ...)
NOT-FOR-US: Aruba
CVE-2021-26679 (A remote authenticated command injection vulnerability was discovered ...)
NOT-FOR-US: Aruba
CVE-2021-26678 (A remote unauthenticated stored cross-site scripting (XSS) vulnerabili ...)
NOT-FOR-US: Aruba
CVE-2021-26677 (A local authenticated escalation of privilege vulnerability was discov ...)
NOT-FOR-US: Aruba
CVE-2021-3399
RESERVED
CVE-2021-3398
RESERVED
CVE-2021-3397
RESERVED
CVE-2021-3396 (OpenNMS Meridian 2016, 2017, 2018 before 2018.1.25, 2019 before 2019.1 ...)
NOT-FOR-US: OpenNMS
CVE-2021-26676 (gdhcp in ConnMan before 1.39 could be used by network-adjacent attacke ...)
{DSA-4847-1 DLA-2552-1}
- connman 1.36-2.1
NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=58d397ba74873384aee449690a9070bacd5676fa
NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=a74524b3e3fad81b0fd1084ffdf9f2ea469cd9b1
CVE-2021-26675 (A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could ...)
{DSA-4847-1 DLA-2552-1}
- connman 1.36-2.1
NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=e4079a20f617a4b076af503f6e4e8b0304c9f2cb
CVE-2021-26674
RESERVED
CVE-2021-26673
RESERVED
CVE-2021-26672
RESERVED
CVE-2021-26671
RESERVED
CVE-2021-26670
RESERVED
CVE-2021-26669
RESERVED
CVE-2021-26668
RESERVED
CVE-2021-26667
RESERVED
CVE-2021-26666
RESERVED
CVE-2021-26665
RESERVED
CVE-2021-26664
RESERVED
CVE-2021-26663
RESERVED
CVE-2021-26662
RESERVED
CVE-2021-26661
RESERVED
CVE-2021-26660
RESERVED
CVE-2021-26659
RESERVED
CVE-2021-26658
RESERVED
CVE-2021-26657
RESERVED
CVE-2021-26656
RESERVED
CVE-2021-26655
RESERVED
CVE-2021-26654
RESERVED
CVE-2021-26653
RESERVED
CVE-2021-26652
RESERVED
CVE-2021-26651
RESERVED
CVE-2021-26650
RESERVED
CVE-2021-26649
RESERVED
CVE-2021-26648
RESERVED
CVE-2021-26647
RESERVED
CVE-2021-26646
RESERVED
CVE-2021-26645
RESERVED
CVE-2021-26644
RESERVED
CVE-2021-26643
RESERVED
CVE-2021-26642
RESERVED
CVE-2021-26641
RESERVED
CVE-2021-26640
RESERVED
CVE-2021-26639
RESERVED
CVE-2021-26638
RESERVED
CVE-2021-26637
RESERVED
CVE-2021-26636
RESERVED
CVE-2021-26635
RESERVED
CVE-2021-26634
RESERVED
CVE-2021-26633
RESERVED
CVE-2021-26632
RESERVED
CVE-2021-26631
RESERVED
CVE-2021-26630
RESERVED
CVE-2021-26629
RESERVED
CVE-2021-26628
RESERVED
CVE-2021-26627
RESERVED
CVE-2021-26626
RESERVED
CVE-2021-26625
RESERVED
CVE-2021-26624
RESERVED
CVE-2021-26623
RESERVED
CVE-2021-26622
RESERVED
CVE-2021-26621
RESERVED
CVE-2021-26620
RESERVED
CVE-2021-26619
RESERVED
CVE-2021-26618
RESERVED
CVE-2021-26617
RESERVED
CVE-2021-26616
RESERVED
CVE-2021-26615
RESERVED
CVE-2021-26614
RESERVED
CVE-2021-26613
RESERVED
CVE-2021-26612
RESERVED
CVE-2021-26611
RESERVED
CVE-2021-26610
RESERVED
CVE-2021-26609
RESERVED
CVE-2021-26608
RESERVED
CVE-2021-26607
RESERVED
CVE-2021-26606
RESERVED
CVE-2021-26605
RESERVED
CVE-2021-26604
RESERVED
CVE-2021-26603
RESERVED
CVE-2021-26602
RESERVED
CVE-2021-26601
RESERVED
CVE-2021-26600
RESERVED
CVE-2021-26599
RESERVED
CVE-2021-26598
RESERVED
CVE-2021-3395 (A cross-site scripting (XSS) vulnerability in Pryaniki 6.44.3 allows r ...)
NOT-FOR-US: Pryaniki
CVE-2021-3394 (Millennium Millewin (also known as "Cartella clinica") 13.39.028, 13.3 ...)
NOT-FOR-US: Millennium Millewin
CVE-2021-3393 [postgres: information leak in error message]
RESERVED
- postgresql-13 13.2-1
- postgresql-11 <removed>
[buster] - postgresql-11 <no-dsa> (Minor issue)
NOTE: https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/
CVE-2021-3392 [scsi: mptsas: use-after-free while processing io requests]
RESERVED
- qemu <unfixed> (bug #984449)
[buster] - qemu <postponed> (Minor issue)
NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg00488.html
NOTE: https://bugs.launchpad.net/qemu/+bug/1914236
CVE-2021-26597
RESERVED
CVE-2021-26596
RESERVED
CVE-2021-26595 (** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an atta ...)
NOT-FOR-US: Directus
CVE-2021-26594 (** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an atta ...)
NOT-FOR-US: Directus
CVE-2021-26593 (** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an atta ...)
NOT-FOR-US: Directus
CVE-2021-26592
RESERVED
CVE-2021-26591
RESERVED
CVE-2021-26590
RESERVED
CVE-2021-26589
RESERVED
CVE-2021-26588
RESERVED
CVE-2021-26587
RESERVED
CVE-2021-26586
RESERVED
CVE-2021-26585
RESERVED
CVE-2021-26584
RESERVED
CVE-2021-26583
RESERVED
CVE-2021-26582
RESERVED
CVE-2021-26581
RESERVED
CVE-2021-26580
RESERVED
CVE-2021-26579
RESERVED
CVE-2021-26578
RESERVED
CVE-2021-26577 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-26576 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-26575 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-26574 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-26573 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-26572 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-26571 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-26570 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-26569
RESERVED
CVE-2021-26568
RESERVED
CVE-2021-26567 (Use of unmaintained third party components vulnerability in faad in Sy ...)
NOT-FOR-US: Synology
CVE-2021-26566 (Insertion of sensitive information into sent data vulnerability in syn ...)
NOT-FOR-US: Synology
CVE-2021-26565 (Cleartext transmission of sensitive information vulnerability in synor ...)
NOT-FOR-US: Synology
CVE-2021-26564 (Cleartext transmission of sensitive information vulnerability in synor ...)
NOT-FOR-US: Synology
CVE-2021-26563 (Improper access control vulnerability in synoagentregisterd in Synolog ...)
NOT-FOR-US: Synology
CVE-2021-26562 (Out-of-bounds write vulnerability in synoagentregisterd in Synology Di ...)
NOT-FOR-US: Synology
CVE-2021-26561 (Stack-based buffer overflow vulnerability in synoagentregisterd in Syn ...)
NOT-FOR-US: Synology
CVE-2021-26560 (Cleartext transmission of sensitive information vulnerability in synoa ...)
NOT-FOR-US: Synology
CVE-2021-26559 (Improper Access Control on Configurations Endpoint for the Stable API ...)
- airflow <itp> (bug #819700)
CVE-2021-26558
RESERVED
CVE-2021-3391
RESERVED
CVE-2021-3390
RESERVED
CVE-2021-3389
RESERVED
CVE-2021-3388
RESERVED
CVE-2021-3387
RESERVED
CVE-2021-26557
RESERVED
CVE-2021-26556
RESERVED
CVE-2021-26555
RESERVED
CVE-2021-26554
RESERVED
CVE-2021-26553
RESERVED
CVE-2021-26552
RESERVED
CVE-2021-26551 (An issue was discovered in SmartFoxServer 2.17.0. An attacker can exec ...)
NOT-FOR-US: SmartFoxServer
CVE-2021-26550 (An issue was discovered in SmartFoxServer 2.17.0. Cleartext password d ...)
NOT-FOR-US: SmartFoxServer
CVE-2021-26549 (An XSS issue was discovered in SmartFoxServer 2.17.0. Input passed to ...)
NOT-FOR-US: SmartFoxServer
CVE-2021-3386
RESERVED
CVE-2021-3385
RESERVED
CVE-2021-3384 (A vulnerability in Stormshield Network Security could allow an attacke ...)
NOT-FOR-US: Stormshield Network Security
CVE-2021-3383
RESERVED
CVE-2021-3382 (Stack buffer overflow vulnerability in gitea 1.9.0 through 1.13.1 allo ...)
- gitea <removed>
CVE-2021-3381
RESERVED
CVE-2021-3380
RESERVED
CVE-2021-26548
RESERVED
CVE-2021-26547
RESERVED
CVE-2021-26546
RESERVED
CVE-2021-26545
RESERVED
CVE-2021-26544 (Livy server version 0.7.0-incubating (only) is vulnerable to a cross s ...)
NOT-FOR-US: Apache Livy
CVE-2021-26543
RESERVED
CVE-2021-26542
RESERVED
CVE-2021-26541 (The gitlog function in src/index.ts in gitlog before 4.0.4 has a comma ...)
NOT-FOR-US: Node gitlog
CVE-2021-26540 (Apostrophe Technologies sanitize-html before 2.3.2 does not properly v ...)
NOT-FOR-US: sanitize-html
CVE-2021-26539 (Apostrophe Technologies sanitize-html before 2.3.1 does not properly h ...)
NOT-FOR-US: sanitize-html
CVE-2021-3379
RESERVED
CVE-2021-3378 (FortiLogger 4.4.2.2 is affected by Arbitrary File Upload by sending a ...)
NOT-FOR-US: FortiLogger
CVE-2021-3377
RESERVED
CVE-2021-3376
RESERVED
CVE-2021-3375 (ActivePresenter 6.1.6 is affected by a memory corruption vulnerability ...)
NOT-FOR-US: ActivePresenter
CVE-2021-3374
RESERVED
CVE-2021-3373
RESERVED
CVE-2021-3372
RESERVED
CVE-2021-3371
RESERVED
CVE-2021-3370
RESERVED
CVE-2021-3369
RESERVED
CVE-2021-3368
RESERVED
CVE-2021-3367
RESERVED
CVE-2021-3366
RESERVED
CVE-2021-3365
RESERVED
CVE-2021-3364
RESERVED
CVE-2021-3363
RESERVED
CVE-2021-3362
RESERVED
CVE-2021-3361
RESERVED
CVE-2021-3360
RESERVED
CVE-2021-3359
RESERVED
CVE-2021-3358
RESERVED
CVE-2021-3357
RESERVED
CVE-2021-3356
RESERVED
CVE-2021-3355 (A stored-self XSS exists in LightCMS v1.3.4, allowing an attacker to e ...)
NOT-FOR-US: LightCMS
CVE-2021-3354
RESERVED
CVE-2021-3353
RESERVED
CVE-2021-3352
RESERVED
CVE-2021-3351
RESERVED
CVE-2021-3350 (deleteaccount.php in the Delete Account plugin 1.4 for MyBB allows XSS ...)
NOT-FOR-US: Delete Account plugin for MyBB
CVE-2021-3349 (** DISPUTED ** GNOME Evolution through 3.38.3 produces a "Valid signat ...)
- evolution <unfixed> (unimportant)
NOTE: GNOME Evlolution upstreams claims that the issue should be fixed completely
NOTE: on the GnuPG side, whilst the reporter claims theat GnuPG provides what is
NOTE: needed to adress it on evolution's side.
NOTE: https://dev.gnupg.org/T4735
NOTE: https://gitlab.gnome.org/GNOME/evolution/-/issues/299
NOTE: https://mgorny.pl/articles/evolution-uid-trust-extrapolation.html
CVE-2021-26538
RESERVED
CVE-2021-26537
RESERVED
CVE-2021-26536
RESERVED
CVE-2021-26535
RESERVED
CVE-2021-26534
RESERVED
CVE-2021-26533
RESERVED
CVE-2021-26532
RESERVED
CVE-2021-26531
RESERVED
CVE-2021-26530 (The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 (compile ...)
NOT-FOR-US: Cesanta Mongoose
NOTE: smplayer embeds a copy, which is unused in any released version and disabled since 18.5.0~ds1-1
CVE-2021-26529 (The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 and 6.7- ...)
NOT-FOR-US: Cesanta Mongoose
NOTE: smplayer embeds a copy, which is unused in any released version and disabled since 18.5.0~ds1-1
CVE-2021-26528 (The mg_http_serve_file function in Cesanta Mongoose HTTP server 7.0 is ...)
NOT-FOR-US: Cesanta Mongoose
NOTE: smplayer embeds a copy, which is unused in any released version and disabled since 18.5.0~ds1-1
CVE-2021-26527
RESERVED
CVE-2021-26526
RESERVED
CVE-2021-26525
RESERVED
CVE-2021-26524
RESERVED
CVE-2021-26523
RESERVED
CVE-2021-26522
RESERVED
CVE-2021-26521
RESERVED
CVE-2021-26520
RESERVED
CVE-2021-26519
RESERVED
CVE-2021-26518
RESERVED
CVE-2021-26517
RESERVED
CVE-2021-26516
RESERVED
CVE-2021-26515
RESERVED
CVE-2021-26514
RESERVED
CVE-2021-26513
RESERVED
CVE-2021-26512
RESERVED
CVE-2021-26511
RESERVED
CVE-2021-26510
RESERVED
CVE-2021-26509
RESERVED
CVE-2021-26508
RESERVED
CVE-2021-26507
RESERVED
CVE-2021-26506
RESERVED
CVE-2021-26505
RESERVED
CVE-2021-26504
RESERVED
CVE-2021-26503
RESERVED
CVE-2021-26502
RESERVED
CVE-2021-26501
RESERVED
CVE-2021-26500
RESERVED
CVE-2021-26499
RESERVED
CVE-2021-26498
RESERVED
CVE-2021-26497
RESERVED
CVE-2021-26496
RESERVED
CVE-2021-26495
RESERVED
CVE-2021-26494
RESERVED
CVE-2021-26493
RESERVED
CVE-2021-26492
RESERVED
CVE-2021-26491
RESERVED
CVE-2021-26490
RESERVED
CVE-2021-26489
RESERVED
CVE-2021-26488
RESERVED
CVE-2021-26487
RESERVED
CVE-2021-26486
RESERVED
CVE-2021-26485
RESERVED
CVE-2021-26484
RESERVED
CVE-2021-26483
RESERVED
CVE-2021-26482
RESERVED
CVE-2021-26481
RESERVED
CVE-2021-26480
RESERVED
CVE-2021-26479
RESERVED
CVE-2021-26478
RESERVED
CVE-2021-26477
RESERVED
CVE-2021-26476 (EPrints 3.4.2 allows remote attackers to execute OS commands via craft ...)
NOT-FOR-US: EPrints
CVE-2021-26475 (EPrints 3.4.2 exposes a reflected XSS opportunity in the via a cgi/cal ...)
NOT-FOR-US: EPrints
CVE-2021-26474
RESERVED
CVE-2021-26473
RESERVED
CVE-2021-26472
RESERVED
CVE-2021-26471
RESERVED
CVE-2021-26470
RESERVED
CVE-2021-26469
RESERVED
CVE-2021-26468
RESERVED
CVE-2021-26467
RESERVED
CVE-2021-26466
RESERVED
CVE-2021-26465
RESERVED
CVE-2021-26464
RESERVED
CVE-2021-26463
RESERVED
CVE-2021-26462
RESERVED
CVE-2021-26461
RESERVED
CVE-2021-26460
RESERVED
CVE-2021-26459
RESERVED
CVE-2021-26458
RESERVED
CVE-2021-26457
RESERVED
CVE-2021-26456
RESERVED
CVE-2021-26455
RESERVED
CVE-2021-26454
RESERVED
CVE-2021-26453
RESERVED
CVE-2021-26452
RESERVED
CVE-2021-26451
RESERVED
CVE-2021-26450
RESERVED
CVE-2021-26449
RESERVED
CVE-2021-26448
RESERVED
CVE-2021-26447
RESERVED
CVE-2021-26446
RESERVED
CVE-2021-26445
RESERVED
CVE-2021-26444
RESERVED
CVE-2021-26443
RESERVED
CVE-2021-26442
RESERVED
CVE-2021-26441
RESERVED
CVE-2021-26440
RESERVED
CVE-2021-26439
RESERVED
CVE-2021-26438
RESERVED
CVE-2021-26437
RESERVED
CVE-2021-26436
RESERVED
CVE-2021-26435
RESERVED
CVE-2021-26434
RESERVED
CVE-2021-26433
RESERVED
CVE-2021-26432
RESERVED
CVE-2021-26431
RESERVED
CVE-2021-26430
RESERVED
CVE-2021-26429
RESERVED
CVE-2021-26428
RESERVED
CVE-2021-26427
RESERVED
CVE-2021-26426
RESERVED
CVE-2021-26425
RESERVED
CVE-2021-26424
RESERVED
CVE-2021-26423
RESERVED
CVE-2021-26422
RESERVED
CVE-2021-26421
RESERVED
CVE-2021-26420
RESERVED
CVE-2021-26419
RESERVED
CVE-2021-26418
RESERVED
CVE-2021-26417
RESERVED
CVE-2021-26416
RESERVED
CVE-2021-26415
RESERVED
CVE-2021-26414
RESERVED
CVE-2021-26413
RESERVED
CVE-2021-26412 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
NOT-FOR-US: Microsoft
CVE-2021-26411
RESERVED
CVE-2021-26410
RESERVED
CVE-2021-26409
RESERVED
CVE-2021-26408
RESERVED
CVE-2021-26407
RESERVED
CVE-2021-26406
RESERVED
CVE-2021-26405
RESERVED
CVE-2021-26404
RESERVED
CVE-2021-26403
RESERVED
CVE-2021-26402
RESERVED
CVE-2021-26401
RESERVED
CVE-2021-26400
RESERVED
CVE-2021-26399
RESERVED
CVE-2021-26398
RESERVED
CVE-2021-26397
RESERVED
CVE-2021-26396
RESERVED
CVE-2021-26395
RESERVED
CVE-2021-26394
RESERVED
CVE-2021-26393
RESERVED
CVE-2021-26392
RESERVED
CVE-2021-26391
RESERVED
CVE-2021-26390
RESERVED
CVE-2021-26389
RESERVED
CVE-2021-26388
RESERVED
CVE-2021-26387
RESERVED
CVE-2021-26386
RESERVED
CVE-2021-26385
RESERVED
CVE-2021-26384
RESERVED
CVE-2021-26383
RESERVED
CVE-2021-26382
RESERVED
CVE-2021-26381
RESERVED
CVE-2021-26380
RESERVED
CVE-2021-26379
RESERVED
CVE-2021-26378
RESERVED
CVE-2021-26377
RESERVED
CVE-2021-26376
RESERVED
CVE-2021-26375
RESERVED
CVE-2021-26374
RESERVED
CVE-2021-26373
RESERVED
CVE-2021-26372
RESERVED
CVE-2021-26371
RESERVED
CVE-2021-26370
RESERVED
CVE-2021-26369
RESERVED
CVE-2021-26368
RESERVED
CVE-2021-26367
RESERVED
CVE-2021-26366
RESERVED
CVE-2021-26365
RESERVED
CVE-2021-26364
RESERVED
CVE-2021-26363
RESERVED
CVE-2021-26362
RESERVED
CVE-2021-26361
RESERVED
CVE-2021-26360
RESERVED
CVE-2021-26359
RESERVED
CVE-2021-26358
RESERVED
CVE-2021-26357
RESERVED
CVE-2021-26356
RESERVED
CVE-2021-26355
RESERVED
CVE-2021-26354
RESERVED
CVE-2021-26353
RESERVED
CVE-2021-26352
RESERVED
CVE-2021-26351
RESERVED
CVE-2021-26350
RESERVED
CVE-2021-26349
RESERVED
CVE-2021-26348
RESERVED
CVE-2021-26347
RESERVED
CVE-2021-26346
RESERVED
CVE-2021-26345
RESERVED
CVE-2021-26344
RESERVED
CVE-2021-26343
RESERVED
CVE-2021-26342
RESERVED
CVE-2021-26341
RESERVED
CVE-2021-26340
RESERVED
CVE-2021-26339
RESERVED
CVE-2021-26338
RESERVED
CVE-2021-26337
RESERVED
CVE-2021-26336
RESERVED
CVE-2021-26335
RESERVED
CVE-2021-26334
RESERVED
CVE-2021-26333
RESERVED
CVE-2021-26332
RESERVED
CVE-2021-26331
RESERVED
CVE-2021-26330
RESERVED
CVE-2021-26329
RESERVED
CVE-2021-26328
RESERVED
CVE-2021-26327
RESERVED
CVE-2021-26326
RESERVED
CVE-2021-26325
RESERVED
CVE-2021-26324
RESERVED
CVE-2021-26323
RESERVED
CVE-2021-26322
RESERVED
CVE-2021-26321
RESERVED
CVE-2021-26320
RESERVED
CVE-2021-26319
RESERVED
CVE-2021-26318
RESERVED
CVE-2021-26317
RESERVED
CVE-2021-26316
RESERVED
CVE-2021-26315
RESERVED
CVE-2021-26314
RESERVED
CVE-2021-26313
RESERVED
CVE-2021-26312
RESERVED
CVE-2021-26311
RESERVED
CVE-2021-3346 (Foris before 101.1.1, as used in Turris OS, lacks certain HTML escapin ...)
NOT-FOR-US: Foris
CVE-2021-3344
RESERVED
NOT-FOR-US: OpenShift
CVE-2021-26310
RESERVED
CVE-2021-26309
RESERVED
CVE-2021-3345 (_gcry_md_block_write in cipher/hash-common.c in Libgcrypt version 1.9. ...)
[experimental] - libgcrypt20 1.9.1-1 (bug #981370)
- libgcrypt20 <not-affected> (Only affected 1.9)
NOTE: https://lists.gnupg.org/pipermail/gnupg-announce/2021q1/000456.html
NOTE: https://dev.gnupg.org/T5275
NOTE: Introduced by: https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=e76617cbab018dd8f41fd6b4ec6740b5303f7e13
NOTE: Fixed by: https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=512c0c75276949f13b6373b5c04f7065af750b08
CVE-2021-3348 (nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10 ...)
- linux 5.10.13-1
NOTE: https://git.kernel.org/linus/b98e762e3d71e893b221f871825dc64694cfb258 (5.11-rc6)
CVE-2021-3347 (An issue was discovered in the Linux kernel through 5.10.11. PI futexe ...)
{DSA-4843-1 DLA-2557-1}
- linux 5.10.12-1
NOTE: https://www.openwall.com/lists/oss-security/2021/01/29/1
CVE-2021-3343
RESERVED
CVE-2021-3342 (EPrints 3.4.2 allows remote attackers to read arbitrary files and poss ...)
NOT-FOR-US: EPrints
CVE-2021-3341 (A path traversal vulnerability in the DxWebEngine component of DH2i Dx ...)
NOT-FOR-US: DH2i DxEnterprise and DxOdyssey for Windows
CVE-2021-3340 (A cross-site scripting (XSS) vulnerability in many forms of Wikindx be ...)
NOT-FOR-US: Wikindx
CVE-2021-3339 (ModernFlow before 1.3.00.208 does not constrain web-page access to mem ...)
NOT-FOR-US: ModernFlow
CVE-2021-3338
RESERVED
CVE-2021-3337 (The Hide-Thread-Content plugin through 2021-01-27 for MyBB allows remo ...)
NOT-FOR-US: MyBB
CVE-2021-3336 (DoTls13CertificateVerify in tls13.c in wolfSSL before 4.7.0 does not c ...)
- wolfssl 4.6.0-3
NOTE: https://github.com/wolfSSL/wolfssl/pull/3676
CVE-2021-26308 (An issue was discovered in the marc crate before 2.0.0 for Rust. A use ...)
NOT-FOR-US: Rust marc
CVE-2021-26307 (An issue was discovered in the raw-cpuid crate before 9.0.0 for Rust. ...)
NOT-FOR-US: Rust raw-cpuid
CVE-2021-26306 (An issue was discovered in the raw-cpuid crate before 9.0.0 for Rust. ...)
NOT-FOR-US: Rust raw-cpuid
CVE-2021-26305 (An issue was discovered in Deserializer::read_vec in the cdr crate bef ...)
NOT-FOR-US: Rust Deserializer::read_vec
CVE-2021-26304 (PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XS ...)
NOT-FOR-US: PHPGurukul Daily Expense Tracker System
CVE-2021-26303 (PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XS ...)
NOT-FOR-US: PHPGurukul Daily Expense Tracker System
CVE-2021-26302
RESERVED
CVE-2021-26301
RESERVED
CVE-2021-26300
RESERVED
CVE-2021-26299
RESERVED
CVE-2021-3335
RESERVED
CVE-2021-3334
RESERVED
CVE-2021-26298
RESERVED
CVE-2021-26297
RESERVED
CVE-2021-26296 (In the default configuration, Apache MyFaces Core versions 2.2.0 to 2. ...)
NOT-FOR-US: Apache MyFaces
CVE-2021-26295
RESERVED
CVE-2021-3333 (Opmantek Open-AudIT 4.0.1 is affected by cross-site scripting (XSS). W ...)
NOT-FOR-US: Open-AudIT
CVE-2021-3332 (WPS Hide Login 1.6.1 allows remote attackers to bypass a protection me ...)
NOT-FOR-US: WPS Hide Logi
CVE-2021-3331 (WinSCP before 5.17.10 allows remote attackers to execute arbitrary pro ...)
NOT-FOR-US: WinSCP
CVE-2021-3330
RESERVED
CVE-2021-3329
RESERVED
CVE-2021-3328
RESERVED
CVE-2021-3327
RESERVED
CVE-2021-26294
RESERVED
CVE-2021-26293
RESERVED
CVE-2021-26292
RESERVED
CVE-2021-26291
RESERVED
CVE-2021-26290
RESERVED
CVE-2021-26289
RESERVED
CVE-2021-26288
RESERVED
CVE-2021-26287
RESERVED
CVE-2021-26286
RESERVED
CVE-2021-26285
RESERVED
CVE-2021-26284
RESERVED
CVE-2021-26283
RESERVED
CVE-2021-26282
RESERVED
CVE-2021-26281
RESERVED
CVE-2021-26280
RESERVED
CVE-2021-26279
RESERVED
CVE-2021-26278
RESERVED
CVE-2021-26277
RESERVED
CVE-2021-26276 (** DISPUTED ** scripts/cli.js in the GoDaddy node-config-shield (aka C ...)
NOT-FOR-US: GoDaddy node-config-shield
CVE-2021-26275
RESERVED
CVE-2021-3325 (Monitorix 3.13.0 allows remote attackers to bypass Basic Authenticatio ...)
NOT-FOR-US: Monitorix
CVE-2021-3324
RESERVED
CVE-2021-3323
RESERVED
CVE-2021-3322
RESERVED
CVE-2021-3321
RESERVED
CVE-2021-3320
RESERVED
CVE-2021-3319
RESERVED
CVE-2021-3318 (attach/ajax.php in DzzOffice through 2.02.1 allows XSS via the editori ...)
NOT-FOR-US: DzzOffice
CVE-2021-26274
RESERVED
CVE-2021-26273
RESERVED
CVE-2021-3326 (The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and ...)
- glibc <unfixed> (bug #981198)
[buster] - glibc <no-dsa> (Minor issue)
[stretch] - glibc <no-dsa> (Minor issue)
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=27256
NOTE: https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
NOTE: Fixed by: https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
CVE-2021-3317 (KLog Server through 2.4.1 allows authenticated command injection. asyn ...)
NOT-FOR-US: KLog Server
CVE-2021-3316
RESERVED
CVE-2021-3315
RESERVED
CVE-2021-3314
RESERVED
CVE-2021-3313
RESERVED
CVE-2021-3312
RESERVED
CVE-2021-3311 (An issue was discovered in October through build 471. It reactivates a ...)
NOT-FOR-US: October CMS
CVE-2021-3310
RESERVED
CVE-2021-3309 (packages/wekan-ldap/server/ldap.js in Wekan before 4.87 can process co ...)
NOT-FOR-US: Wekan
CVE-2021-26272 (It was possible to execute a ReDoS-type attack inside CKEditor 4 befor ...)
- ckeditor <unfixed> (bug #982587)
[stretch] - ckeditor <postponed> (Fix along next DLA)
NOTE: https://github.com/ckeditor/ckeditor4/blob/major/CHANGES.md#ckeditor-416
CVE-2021-26271 (It was possible to execute a ReDoS-type attack inside CKEditor 4 befor ...)
- ckeditor <unfixed> (bug #982587)
[stretch] - ckeditor <postponed> (Fix along next DLA)
NOTE: https://github.com/ckeditor/ckeditor4/blob/major/CHANGES.md#ckeditor-416
CVE-2021-26270
RESERVED
CVE-2021-3307
RESERVED
CVE-2021-3306
RESERVED
CVE-2021-3305
RESERVED
CVE-2021-3304 (Sagemcom F@ST 3686 v2 3.495 devices have a buffer overflow via a long ...)
NOT-FOR-US: Sagemcom
CVE-2021-3303
RESERVED
CVE-2021-3302
RESERVED
CVE-2021-3301
RESERVED
CVE-2021-3300
RESERVED
CVE-2021-3299
RESERVED
CVE-2021-3298 (Collabtive 3.1 allows XSS when an authenticated user enters an XSS pay ...)
- collabtive <removed>
CVE-2021-3297 (On Zyxel NBG2105 V1.00(AAGU.2)C0 devices, setting the login cookie to ...)
NOT-FOR-US: Zyxel
CVE-2021-3296
RESERVED
CVE-2021-3295
RESERVED
CVE-2021-3294 (CASAP Automated Enrollment System 1.0 is affected by cross-site script ...)
NOT-FOR-US: CASAP Automated Enrollment System
CVE-2021-3293 (emlog v5.3.1 has full path disclosure vulnerability in t/index.php, wh ...)
NOT-FOR-US: emlog
CVE-2021-3292
RESERVED
CVE-2021-3291 (Zen Cart 1.5.7b allows admins to execute arbitrary OS commands by insp ...)
NOT-FOR-US: Zen Cart
CVE-2021-3290
RESERVED
CVE-2021-3289
RESERVED
CVE-2021-3288
RESERVED
CVE-2021-26269
RESERVED
CVE-2021-26268
RESERVED
CVE-2021-26267 (cPanel before 92.0.9 allows a MySQL user (who has an old-style passwor ...)
NOT-FOR-US: cPanel
CVE-2021-26266 (cPanel before 92.0.9 allows a Reseller to bypass the suspension lock ( ...)
NOT-FOR-US: cPanel
CVE-2021-26246
RESERVED
CVE-2021-26245
RESERVED
CVE-2021-26244
RESERVED
CVE-2021-26243
RESERVED
CVE-2021-26242
RESERVED
CVE-2021-26241
RESERVED
CVE-2021-26240
RESERVED
CVE-2021-26239
RESERVED
CVE-2021-26238
RESERVED
CVE-2021-26237
RESERVED
CVE-2021-26236
RESERVED
CVE-2021-26235
RESERVED
CVE-2021-26234
RESERVED
CVE-2021-26233
RESERVED
CVE-2021-26232
RESERVED
CVE-2021-26231
RESERVED
CVE-2021-26230
RESERVED
CVE-2021-26229
RESERVED
CVE-2021-26228
RESERVED
CVE-2021-26227
RESERVED
CVE-2021-26226
RESERVED
CVE-2021-26225
RESERVED
CVE-2021-26224
RESERVED
CVE-2021-26223
RESERVED
CVE-2021-26222 (The ezxml_new function in ezXML 0.8.6 and earlier is vulnerable to OOB ...)
NOT-FOR-US: ezXML
CVE-2021-26221 (The ezxml_new function in ezXML 0.8.6 and earlier is vulnerable to OOB ...)
NOT-FOR-US: ezXML
CVE-2021-26220 (The ezxml_toxml function in ezxml 0.8.6 and earlier is vulnerable to O ...)
NOT-FOR-US: ezXML
CVE-2021-26219
RESERVED
CVE-2021-26218
RESERVED
CVE-2021-26217
RESERVED
CVE-2021-26216
RESERVED
CVE-2021-26215
RESERVED
CVE-2021-26214
RESERVED
CVE-2021-26213
RESERVED
CVE-2021-26212
RESERVED
CVE-2021-26211
RESERVED
CVE-2021-26210
RESERVED
CVE-2021-26209
RESERVED
CVE-2021-26208
RESERVED
CVE-2021-26207
RESERVED
CVE-2021-26206
RESERVED
CVE-2021-26205
RESERVED
CVE-2021-26204
RESERVED
CVE-2021-26203
RESERVED
CVE-2021-26202
RESERVED
CVE-2021-26201 (The Login Panel of CASAP Automated Enrollment System 1.0 is vulnerable ...)
NOT-FOR-US: Login Panel of CASAP Automated Enrollment System
CVE-2021-26200 (The user area for Library System 1.0 is vulnerable to SQL injection wh ...)
NOT-FOR-US: Library System
CVE-2021-26199
RESERVED
CVE-2021-26198
RESERVED
CVE-2021-26197
RESERVED
CVE-2021-26196
RESERVED
CVE-2021-26195
RESERVED
CVE-2021-26194
RESERVED
CVE-2021-26193
RESERVED
CVE-2021-26192
RESERVED
CVE-2021-26191
RESERVED
CVE-2021-26190
RESERVED
CVE-2021-26189
RESERVED
CVE-2021-26188
RESERVED
CVE-2021-26187
RESERVED
CVE-2021-26186
RESERVED
CVE-2021-26185
RESERVED
CVE-2021-26184
RESERVED
CVE-2021-26183
RESERVED
CVE-2021-26182
RESERVED
CVE-2021-26181
RESERVED
CVE-2021-26180
RESERVED
CVE-2021-26179
RESERVED
CVE-2021-26178
RESERVED
CVE-2021-26177
RESERVED
CVE-2021-26176
RESERVED
CVE-2021-26175
RESERVED
CVE-2021-26174
RESERVED
CVE-2021-26173
RESERVED
CVE-2021-26172
RESERVED
CVE-2021-26171
RESERVED
CVE-2021-26170
RESERVED
CVE-2021-26169
RESERVED
CVE-2021-26168
RESERVED
CVE-2021-26167
RESERVED
CVE-2021-26166
RESERVED
CVE-2021-26165
RESERVED
CVE-2021-26164
RESERVED
CVE-2021-26163
RESERVED
CVE-2021-26162
RESERVED
CVE-2021-26161
RESERVED
CVE-2021-26160
RESERVED
CVE-2021-26159
RESERVED
CVE-2021-26158
RESERVED
CVE-2021-26157
RESERVED
CVE-2021-26156
RESERVED
CVE-2021-26155
RESERVED
CVE-2021-26154
RESERVED
CVE-2021-26153
RESERVED
CVE-2021-26152
RESERVED
CVE-2021-26151
RESERVED
CVE-2021-26150
RESERVED
CVE-2021-26149
RESERVED
CVE-2021-26148
RESERVED
CVE-2021-26147
RESERVED
CVE-2021-26146
RESERVED
CVE-2021-26145
RESERVED
CVE-2021-26144
RESERVED
CVE-2021-26143
RESERVED
CVE-2021-26142
RESERVED
CVE-2021-26141
RESERVED
CVE-2021-26140
RESERVED
CVE-2021-26139
RESERVED
CVE-2021-26138
RESERVED
CVE-2021-26137
RESERVED
CVE-2021-26136
RESERVED
CVE-2021-26135
RESERVED
CVE-2021-26134
RESERVED
CVE-2021-26133
RESERVED
CVE-2021-26132
RESERVED
CVE-2021-26131
RESERVED
CVE-2021-26130
RESERVED
CVE-2021-26129
RESERVED
CVE-2021-26128
RESERVED
CVE-2021-26127
RESERVED
CVE-2021-26126
RESERVED
CVE-2021-26125
RESERVED
CVE-2021-26124
RESERVED
CVE-2021-23232
RESERVED
CVE-2021-23230
RESERVED
CVE-2021-23224
RESERVED
CVE-2021-23220
RESERVED
CVE-2021-23212
RESERVED
CVE-2021-23211
RESERVED
CVE-2021-23205
RESERVED
CVE-2021-23204
RESERVED
CVE-2021-23199
RESERVED
CVE-2021-23197
RESERVED
CVE-2021-23193
RESERVED
CVE-2021-23185
RESERVED
CVE-2021-23182
RESERVED
CVE-2021-23167
RESERVED
CVE-2021-23162
RESERVED
CVE-2021-23155
RESERVED
CVE-2021-23146
RESERVED
CVE-2021-23140
RESERVED
CVE-2021-23136
RESERVED
CVE-2021-26123
RESERVED
CVE-2021-26122
RESERVED
CVE-2021-26121
RESERVED
CVE-2021-26120 (Smarty before 3.1.39 allows code injection via an unexpected function ...)
- smarty3 3.1.39-1
NOTE: https://github.com/smarty-php/smarty/commit/4f634c0097ab4a8b2adc2a97caacd1676e88f9c8
CVE-2021-26119 (Smarty before 3.1.39 allows a Sandbox Escape because $smarty.template_ ...)
- smarty3 3.1.39-1
NOTE: https://github.com/smarty-php/smarty/commit/c9272058d972045dda9c99c64a82acb21c93c6ad
CVE-2021-26118 (While investigating ARTEMIS-2964 it was found that the creation of adv ...)
NOT-FOR-US: Apache ActiveMQ Artemis
CVE-2021-26117 (The optional ActiveMQ LDAP login module can be configured to use anony ...)
- activemq 5.16.1-1 (bug #982590)
NOTE: https://issues.apache.org/jira/browse/AMQ-8035
NOTE: https://www.openwall.com/lists/oss-security/2021/01/27/6
NOTE: https://gitbox.apache.org/repos/asf?p=activemq.git;h=c9f68f4c64b2687eee283b95538753665d2b229b
CVE-2021-26116
RESERVED
CVE-2021-26115
RESERVED
CVE-2021-26114
RESERVED
CVE-2021-26113
RESERVED
CVE-2021-26112
RESERVED
CVE-2021-26111
RESERVED
CVE-2021-26110
RESERVED
CVE-2021-26109
RESERVED
CVE-2021-26108
RESERVED
CVE-2021-26107
RESERVED
CVE-2021-26106
RESERVED
CVE-2021-26105
RESERVED
CVE-2021-26104
RESERVED
CVE-2021-26103
RESERVED
CVE-2021-26102
RESERVED
CVE-2021-26101
RESERVED
CVE-2021-26100
RESERVED
CVE-2021-26099
RESERVED
CVE-2021-26098
RESERVED
CVE-2021-26097
RESERVED
CVE-2021-26096
RESERVED
CVE-2021-26095
RESERVED
CVE-2021-26094
RESERVED
CVE-2021-26093
RESERVED
CVE-2021-26092
RESERVED
CVE-2021-26091
RESERVED
CVE-2021-26090
RESERVED
CVE-2021-26089
RESERVED
CVE-2021-26088
RESERVED
CVE-2021-26087
RESERVED
CVE-2021-26086
RESERVED
CVE-2021-26085
RESERVED
CVE-2021-26084
RESERVED
CVE-2021-26083
RESERVED
CVE-2021-26082
RESERVED
CVE-2021-26081
RESERVED
CVE-2021-26080
RESERVED
CVE-2021-26079
RESERVED
CVE-2021-26078
RESERVED
CVE-2021-26077
RESERVED
CVE-2021-26076
RESERVED
CVE-2021-26075
RESERVED
CVE-2021-26074
RESERVED
CVE-2021-26073
RESERVED
CVE-2021-26072
RESERVED
CVE-2021-26071
RESERVED
CVE-2021-26070
RESERVED
CVE-2021-26069
RESERVED
CVE-2021-26068 (An endpoint in Atlassian Jira Server for Slack plugin from version 0.0 ...)
NOT-FOR-US: Atlassian
CVE-2021-26067 (Affected versions of Atlassian Bamboo allow an unauthenticated remote ...)
NOT-FOR-US: Atlassian
CVE-2021-26066
RESERVED
CVE-2021-26065
RESERVED
CVE-2021-26064
RESERVED
CVE-2021-26063
RESERVED
CVE-2021-26062
RESERVED
CVE-2021-26061
RESERVED
CVE-2021-26060
RESERVED
CVE-2021-26059
RESERVED
CVE-2021-26058
RESERVED
CVE-2021-26057
RESERVED
CVE-2021-26056
RESERVED
CVE-2021-26055
RESERVED
CVE-2021-26054
RESERVED
CVE-2021-26053
RESERVED
CVE-2021-26052
RESERVED
CVE-2021-26051
RESERVED
CVE-2021-26050
RESERVED
CVE-2021-26049
RESERVED
CVE-2021-26048
RESERVED
CVE-2021-26047
RESERVED
CVE-2021-26046
RESERVED
CVE-2021-26045
RESERVED
CVE-2021-26044
RESERVED
CVE-2021-26043
RESERVED
CVE-2021-26042
RESERVED
CVE-2021-26041
RESERVED
CVE-2021-26040
RESERVED
CVE-2021-26039
RESERVED
CVE-2021-26038
RESERVED
CVE-2021-26037
RESERVED
CVE-2021-26036
RESERVED
CVE-2021-26035
RESERVED
CVE-2021-26034
RESERVED
CVE-2021-26033
RESERVED
CVE-2021-26032
RESERVED
CVE-2021-26031
RESERVED
CVE-2021-26030
RESERVED
CVE-2021-26029 (An issue was discovered in Joomla! 1.6.0 through 3.9.24. Inadequate fi ...)
NOT-FOR-US: Joomla!
CVE-2021-26028 (An issue was discovered in Joomla! 3.0.0 through 3.9.24. Extracting an ...)
NOT-FOR-US: Joomla!
CVE-2021-26027 (An issue was discovered in Joomla! 3.0.0 through 3.9.24. Incorrect ACL ...)
NOT-FOR-US: Joomla!
CVE-2021-3287
RESERVED
CVE-2021-26026 (PlugIns\IDE_ACDStd.apl in ACDSee Professional 2021 14.0 1721 has a Use ...)
NOT-FOR-US: ACDSee Professional 2021
CVE-2021-26025 (PlugIns\IDE_ACDStd.apl in ACDSee Professional 2021 14.0 1721 has a Use ...)
NOT-FOR-US: ACDSee Professional 2021
CVE-2021-3286 (SQL injection exists in Spotweb 1.4.9 because the notAllowedCommands p ...)
- spotweb <not-affected> (Incomplete fix for CVE-2020-35545 not applied)
NOTE: https://github.com/spotweb/spotweb/issues/653
CVE-2021-3285 (jxbrowser in TI Code Composer Studio IDE 8.x through 10.x before 10.1. ...)
NOT-FOR-US: TI Code Composer Studio IDE
CVE-2021-3284
RESERVED
CVE-2021-3283 (HashiCorp Nomad and Nomad Enterprise up to 0.12.9 exec and java task d ...)
- nomad 0.12.10+dfsg1-1 (bug #981889)
NOTE: https://discuss.hashicorp.com/t/hcsec-2021-01-nomad-s-exec-and-java-task-drivers-did-not-isolate-processes/20332
TODO: check details
CVE-2021-3282 (HashiCorp Vault Enterprise 1.6.0 & 1.6.1 allowed the `remove-peer` ...)
NOT-FOR-US: HashiCorp Vault
CVE-2021-3281 (In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, ...)
{DLA-2540-1}
- python-django 2:2.2.18-1 (bug #981562)
[buster] - python-django <no-dsa> (Minor issue)
NOTE: https://www.djangoproject.com/weblog/2021/feb/01/security-releases/
NOTE: https://github.com/django/django/commit/05413afa8c18cdb978fcdf470e09f7a12b234a23 (master)
NOTE: https://github.com/django/django/commit/21e7622dec1f8612c85c2fc37fe8efbfd3311e37 (2.2.18)
CVE-2021-26024 (The Favorites component before 1.0.2 for Nagios XI 5.8.0 is vulnerable ...)
NOT-FOR-US: Nagios XI
CVE-2021-26023 (The Favorites component before 1.0.2 for Nagios XI 5.8.0 is vulnerable ...)
NOT-FOR-US: Nagios XI
CVE-2021-26022
RESERVED
CVE-2021-26021
RESERVED
CVE-2021-26020
RESERVED
CVE-2021-26019
RESERVED
CVE-2021-26018
RESERVED
CVE-2021-26017
RESERVED
CVE-2021-26016
RESERVED
CVE-2021-26015
RESERVED
CVE-2021-26014
RESERVED
CVE-2021-26013
RESERVED
CVE-2021-26012
RESERVED
CVE-2021-26011
RESERVED
CVE-2021-26010
RESERVED
CVE-2021-26009
RESERVED
CVE-2021-26008
RESERVED
CVE-2021-26007
RESERVED
CVE-2021-26006
RESERVED
CVE-2021-26005
RESERVED
CVE-2021-26004
RESERVED
CVE-2021-26003
RESERVED
CVE-2021-26002
RESERVED
CVE-2021-26001
RESERVED
CVE-2021-26000
RESERVED
CVE-2021-25999
RESERVED
CVE-2021-25998
RESERVED
CVE-2021-25997
RESERVED
CVE-2021-25996
RESERVED
CVE-2021-25995
RESERVED
CVE-2021-25994
RESERVED
CVE-2021-25993
RESERVED
CVE-2021-25992
RESERVED
CVE-2021-25991
RESERVED
CVE-2021-25990
RESERVED
CVE-2021-25989
RESERVED
CVE-2021-25988
RESERVED
CVE-2021-25987
RESERVED
CVE-2021-25986
RESERVED
CVE-2021-25985
RESERVED
CVE-2021-25984
RESERVED
CVE-2021-25983
RESERVED
CVE-2021-25982
RESERVED
CVE-2021-25981
RESERVED
CVE-2021-25980
RESERVED
CVE-2021-25979
RESERVED
CVE-2021-25978
RESERVED
CVE-2021-25977
RESERVED
CVE-2021-25976
RESERVED
CVE-2021-25975
RESERVED
CVE-2021-25974
RESERVED
CVE-2021-25973
RESERVED
CVE-2021-25972
RESERVED
CVE-2021-25971
RESERVED
CVE-2021-25970
RESERVED
CVE-2021-25969
RESERVED
CVE-2021-25968
RESERVED
CVE-2021-25967
RESERVED
CVE-2021-25966
RESERVED
CVE-2021-25965
RESERVED
CVE-2021-25964
RESERVED
CVE-2021-25963
RESERVED
CVE-2021-25962
RESERVED
CVE-2021-25961
RESERVED
CVE-2021-25960
RESERVED
CVE-2021-25959
RESERVED
CVE-2021-25958
RESERVED
CVE-2021-25957
RESERVED
CVE-2021-25956
RESERVED
CVE-2021-25955
RESERVED
CVE-2021-25954
RESERVED
CVE-2021-25953
RESERVED
CVE-2021-25952
RESERVED
CVE-2021-25951
RESERVED
CVE-2021-25950
RESERVED
CVE-2021-25949
RESERVED
CVE-2021-25948
RESERVED
CVE-2021-25947
RESERVED
CVE-2021-25946
RESERVED
CVE-2021-25945
RESERVED
CVE-2021-25944
RESERVED
CVE-2021-25943
RESERVED
CVE-2021-25942
RESERVED
CVE-2021-25941
RESERVED
CVE-2021-25940
RESERVED
CVE-2021-25939
RESERVED
CVE-2021-25938
RESERVED
CVE-2021-25937
RESERVED
CVE-2021-25936
RESERVED
CVE-2021-25935
RESERVED
CVE-2021-25934
RESERVED
CVE-2021-25933
RESERVED
CVE-2021-25932
RESERVED
CVE-2021-25931
RESERVED
CVE-2021-25930
RESERVED
CVE-2021-25929
RESERVED
CVE-2021-25928
RESERVED
CVE-2021-25927
RESERVED
CVE-2021-25926
RESERVED
CVE-2021-25925
RESERVED
CVE-2021-25924
RESERVED
CVE-2021-25923
RESERVED
CVE-2021-25922
RESERVED
CVE-2021-25921
RESERVED
CVE-2021-25920
RESERVED
CVE-2021-25919
RESERVED
CVE-2021-25918
RESERVED
CVE-2021-25917
RESERVED
CVE-2021-25916
RESERVED
CVE-2021-25915
RESERVED
CVE-2021-25914 (Prototype pollution vulnerability in 'object-collider' versions 1.0.0 ...)
NOT-FOR-US: object-collider
CVE-2021-25913 (Prototype pollution vulnerability in 'set-or-get' version 1.0.0 throug ...)
NOT-FOR-US: Node set-or-get
CVE-2021-25912 (Prototype pollution vulnerability in 'dotty' versions 0.0.1 through 0. ...)
NOT-FOR-US: Node dotty
CVE-2021-25911
RESERVED
CVE-2021-25910 (Improper Authentication vulnerability in the cookie parameter of ZIV A ...)
NOT-FOR-US: ZIV AUTOMATION 4CCT-EA6-334126BF
CVE-2021-25909 (ZIV Automation 4CCT-EA6-334126BF firmware version 3.23.80.27.36371, al ...)
NOT-FOR-US: ZIV Automation 4CCT-EA6-334126BF
CVE-2021-25908 (An issue was discovered in the fil-ocl crate through 2021-01-04 for Ru ...)
NOT-FOR-US: Rust crate fil-ocl
CVE-2021-25907 (An issue was discovered in the containers crate before 0.9.11 for Rust ...)
NOT-FOR-US: Rust crate containers
CVE-2021-25906 (An issue was discovered in the basic_dsp_matrix crate before 0.9.2 for ...)
NOT-FOR-US: Rust crate basic_dsp_matrix
CVE-2021-25905 (An issue was discovered in the bra crate before 0.1.1 for Rust. It lac ...)
NOT-FOR-US: Rust crate bra
CVE-2021-25904 (An issue was discovered in the av-data crate before 0.3.0 for Rust. A ...)
NOT-FOR-US: Rust crate av-data
CVE-2021-25903 (An issue was discovered in the cache crate through 2021-01-01 for Rust ...)
NOT-FOR-US: Rust crate cache
CVE-2021-25902 (An issue was discovered in the glsl-layout crate before 0.4.0 for Rust ...)
NOT-FOR-US: Rust crate glsl-layout
CVE-2021-25901 (An issue was discovered in the lazy-init crate through 2021-01-17 for ...)
NOT-FOR-US: Rust crate lazy-init
CVE-2021-3280
RESERVED
CVE-2021-3279
RESERVED
CVE-2021-3278 (Local Service Search Engine Management System 1.0 has a vulnerability ...)
NOT-FOR-US: Local Service Search Engine Management System
CVE-2021-3277
RESERVED
CVE-2021-3276
RESERVED
CVE-2021-3275
RESERVED
CVE-2021-3274
RESERVED
CVE-2021-3273 (Nagios XI below 5.7 is affected by code injection in the /nagiosxi/adm ...)
NOT-FOR-US: Nagios XI
CVE-2021-3272 (jp2_decode in jp2/jp2_dec.c in libjasper in JasPer 2.0.24 has a heap-b ...)
- jasper <removed>
NOTE: https://github.com/jasper-software/jasper/issues/259
CVE-2021-3271 (PressBooks 5.17.3 contains a cross-site scripting (XSS). Stored XSS ca ...)
NOT-FOR-US: PressBooks
CVE-2021-3270
RESERVED
CVE-2021-3269
RESERVED
CVE-2021-3268
RESERVED
CVE-2021-3267
RESERVED
CVE-2021-3266
RESERVED
CVE-2021-3265
RESERVED
CVE-2021-3264
RESERVED
CVE-2021-3263
RESERVED
CVE-2021-3262
RESERVED
CVE-2021-3261
RESERVED
CVE-2021-3260
RESERVED
CVE-2021-3259
RESERVED
CVE-2021-3258 (Question2Answer Q2A Ultimate SEO Version 1.3 is affected by cross-site ...)
NOT-FOR-US: Question2Answer Q2A Ultimate SEO
CVE-2021-3257
RESERVED
CVE-2021-3256
RESERVED
CVE-2021-3255
RESERVED
CVE-2021-3254
RESERVED
CVE-2021-3253
RESERVED
CVE-2021-3252 (KACO New Energy XP100U Up to XP-JAVA 2.0 is affected by incorrect acce ...)
NOT-FOR-US: KACO New Energy XP100U Up to XP-JAVA
CVE-2021-3251
RESERVED
CVE-2021-3250
RESERVED
CVE-2021-3249
RESERVED
CVE-2021-3248
RESERVED
CVE-2021-3247
RESERVED
CVE-2021-3246
RESERVED
CVE-2021-3245
RESERVED
CVE-2021-3244
RESERVED
CVE-2021-3243
RESERVED
CVE-2021-3242
RESERVED
CVE-2021-3241
RESERVED
CVE-2021-3240
RESERVED
CVE-2021-3239 (E-Learning System 1.0 suffers from an unauthenticated SQL injection vu ...)
NOT-FOR-US: E-Learning System
CVE-2021-3238
RESERVED
CVE-2021-3237
RESERVED
CVE-2021-3236
RESERVED
CVE-2021-3235
RESERVED
CVE-2021-3234
RESERVED
CVE-2021-3233
RESERVED
CVE-2021-3232
RESERVED
CVE-2021-3231
RESERVED
CVE-2021-3230
RESERVED
CVE-2021-3229 (Denial of service in ASUSWRT ASUS RT-AX3000 firmware versions 3.0.0.4. ...)
NOT-FOR-US: ASUSWRT ASUS RT-AX3000 firmware
CVE-2021-3228
RESERVED
CVE-2021-3227
RESERVED
CVE-2021-3226
RESERVED
CVE-2021-3225
RESERVED
CVE-2021-3224
RESERVED
CVE-2021-3223 (Node-RED-Dashboard before 2.26.2 allows ui_base/js/..%2f directory tra ...)
NOT-FOR-US: Node-RED-Dashboard
CVE-2021-3222
RESERVED
CVE-2021-3221
RESERVED
CVE-2021-3220
RESERVED
CVE-2021-3219
RESERVED
CVE-2021-3218
RESERVED
CVE-2021-3217
RESERVED
CVE-2021-3216
RESERVED
CVE-2021-3215
RESERVED
CVE-2021-3214
RESERVED
CVE-2021-3213
RESERVED
CVE-2021-3212
RESERVED
CVE-2021-3211
RESERVED
CVE-2021-3210 (components/Modals/HelpTexts/GenericAll/GenericAll.jsx in Bloodhound &l ...)
NOT-FOR-US: Bloodhound
CVE-2021-3209
RESERVED
CVE-2021-3208
RESERVED
CVE-2021-3207
RESERVED
CVE-2021-3206
RESERVED
CVE-2021-3205
RESERVED
CVE-2021-3204 (SSRF in the document conversion component of Webware Webdesktop 5.1.15 ...)
NOT-FOR-US: Webware Webdesktop
CVE-2021-3203
RESERVED
CVE-2021-3202
RESERVED
CVE-2021-3201
RESERVED
CVE-2021-3200
RESERVED
CVE-2021-3199 (Directory traversal with remote code execution can occur in /upload in ...)
NOT-FOR-US: ONLYOFFICE Document Server
CVE-2021-3198
RESERVED
CVE-2021-25899
RESERVED
CVE-2021-25898
RESERVED
CVE-2021-25897
RESERVED
CVE-2021-25896
RESERVED
CVE-2021-25895
RESERVED
CVE-2021-25894
RESERVED
CVE-2021-25893
RESERVED
CVE-2021-25892
RESERVED
CVE-2021-25891
RESERVED
CVE-2021-25890
RESERVED
CVE-2021-25889
RESERVED
CVE-2021-25888
RESERVED
CVE-2021-25887
RESERVED
CVE-2021-25886
RESERVED
CVE-2021-25885
RESERVED
CVE-2021-25884
RESERVED
CVE-2021-25883
RESERVED
CVE-2021-25882
RESERVED
CVE-2021-25881
RESERVED
CVE-2021-25880
RESERVED
CVE-2021-25879
RESERVED
CVE-2021-25878
RESERVED
CVE-2021-25877
RESERVED
CVE-2021-25876
RESERVED
CVE-2021-25875
RESERVED
CVE-2021-25874
RESERVED
CVE-2021-25873
RESERVED
CVE-2021-25872
RESERVED
CVE-2021-25871
RESERVED
CVE-2021-25870
RESERVED
CVE-2021-25869
RESERVED
CVE-2021-25868
RESERVED
CVE-2021-25867
RESERVED
CVE-2021-25866
RESERVED
CVE-2021-25865
RESERVED
CVE-2021-25864 (node-red-contrib-huemagic 3.0.0 is affected by hue/assets/..%2F Direct ...)
NOT-FOR-US: node-red-contrib-huemagic
CVE-2021-25863 (Open5GS 2.1.3 listens on 0.0.0.0:3000 and has a default password of 14 ...)
NOT-FOR-US: Open5GS
CVE-2021-25862
RESERVED
CVE-2021-25861
RESERVED
CVE-2021-25860
RESERVED
CVE-2021-25859
RESERVED
CVE-2021-25858
RESERVED
CVE-2021-25857
RESERVED
CVE-2021-25856
RESERVED
CVE-2021-25855
RESERVED
CVE-2021-25854
RESERVED
CVE-2021-25853
RESERVED
CVE-2021-25852
RESERVED
CVE-2021-25851
RESERVED
CVE-2021-25850
RESERVED
CVE-2021-25849
RESERVED
CVE-2021-25848
RESERVED
CVE-2021-25847
RESERVED
CVE-2021-25846
RESERVED
CVE-2021-25845
RESERVED
CVE-2021-25844
RESERVED
CVE-2021-25843
RESERVED
CVE-2021-25842
RESERVED
CVE-2021-25841
RESERVED
CVE-2021-25840
RESERVED
CVE-2021-25839
RESERVED
CVE-2021-25838
RESERVED
CVE-2021-25837 (Cosmos Network Ethermint <= v0.4.0 is affected by cache lifecycle i ...)
NOT-FOR-US: Cosmos Network Ethermint
CVE-2021-25836 (Cosmos Network Ethermint <= v0.4.0 is affected by cache lifecycle i ...)
NOT-FOR-US: Cosmos Network Ethermint
CVE-2021-25835 (Cosmos Network Ethermint <= v0.4.0 is affected by a cross-chain tra ...)
NOT-FOR-US: Cosmos Network Ethermint
CVE-2021-25834 (Cosmos Network Ethermint <= v0.4.0 is affected by a transaction rep ...)
NOT-FOR-US: Cosmos Network Ethermint
CVE-2021-25833 (A file extension handling issue was found in [server] module of ONLYOF ...)
NOT-FOR-US: ONLYOFFICE DocumentServer
CVE-2021-25832 (A heap buffer overflow vulnerability inside of BMP image processing wa ...)
NOT-FOR-US: ONLYOFFICE DocumentServer
CVE-2021-25831 (A file extension handling issue was found in [core] module of ONLYOFFI ...)
NOT-FOR-US: ONLYOFFICE DocumentServer
CVE-2021-25830 (A file extension handling issue was found in [core] module of ONLYOFFI ...)
NOT-FOR-US: ONLYOFFICE DocumentServer
CVE-2021-25829 (An improper binary stream data handling issue was found in the [core] ...)
NOT-FOR-US: ONLYOFFICE DocumentServer
CVE-2021-25828
RESERVED
CVE-2021-25827
RESERVED
CVE-2021-25826
RESERVED
CVE-2021-25825
RESERVED
CVE-2021-25824
RESERVED
CVE-2021-25823
RESERVED
CVE-2021-25822
RESERVED
CVE-2021-25821
RESERVED
CVE-2021-25820
RESERVED
CVE-2021-25819
RESERVED
CVE-2021-25818
RESERVED
CVE-2021-25817
RESERVED
CVE-2021-25816
RESERVED
CVE-2021-25815
RESERVED
CVE-2021-25814
RESERVED
CVE-2021-25813
RESERVED
CVE-2021-25812
RESERVED
CVE-2021-25811
RESERVED
CVE-2021-25810
RESERVED
CVE-2021-25809
RESERVED
CVE-2021-25808
RESERVED
CVE-2021-25807
RESERVED
CVE-2021-25806
RESERVED
CVE-2021-25805
RESERVED
CVE-2021-25804
RESERVED
CVE-2021-25803
RESERVED
CVE-2021-25802
RESERVED
CVE-2021-25801
RESERVED
CVE-2021-25800
RESERVED
CVE-2021-25799
RESERVED
CVE-2021-25798
RESERVED
CVE-2021-25797
RESERVED
CVE-2021-25796
RESERVED
CVE-2021-25795
RESERVED
CVE-2021-25794
RESERVED
CVE-2021-25793
RESERVED
CVE-2021-25792
RESERVED
CVE-2021-25791
RESERVED
CVE-2021-25790
RESERVED
CVE-2021-25789
RESERVED
CVE-2021-25788
RESERVED
CVE-2021-25787
RESERVED
CVE-2021-25786
RESERVED
CVE-2021-25785
RESERVED
CVE-2021-25784
RESERVED
CVE-2021-25783
RESERVED
CVE-2021-25782
RESERVED
CVE-2021-25781
RESERVED
CVE-2021-25780 (An arbitrary file upload vulnerability has been identified in posts.ph ...)
NOT-FOR-US: Baby Care System
CVE-2021-25779 (Baby Care System v1.0 is vulnerable to SQL injection via the 'id' para ...)
NOT-FOR-US: Baby Care System
CVE-2021-25778 (In JetBrains TeamCity before 2020.2.1, permissions during user deletio ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25777 (In JetBrains TeamCity before 2020.2.1, permissions during token remova ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25776 (In JetBrains TeamCity before 2020.2, an ECR token could be exposed in ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25775 (In JetBrains TeamCity before 2020.2.1, the server admin could create a ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25774 (In JetBrains TeamCity before 2020.2.1, a user could get access to the ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25773 (JetBrains TeamCity before 2020.2 was vulnerable to reflected XSS on se ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25772 (In JetBrains TeamCity before 2020.2.2, TeamCity server DoS was possibl ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25771 (In JetBrains YouTrack before 2020.6.1099, project information could be ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25770 (In JetBrains YouTrack before 2020.5.3123, server-side template injecti ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25769 (In JetBrains YouTrack before 2020.4.6808, the YouTrack administrator w ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25768 (In JetBrains YouTrack before 2020.4.4701, permissions for attachments ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25767 (In JetBrains YouTrack before 2020.6.1767, an issue's existence could b ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25766 (In JetBrains YouTrack before 2020.4.4701, improper resource access che ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25765 (In JetBrains YouTrack before 2020.4.4701, CSRF via attachment upload w ...)
NOT-FOR-US: JetBrains TeamCity
CVE-2021-25764
RESERVED
CVE-2021-25763 (In JetBrains Ktor before 1.4.2, weak cipher suites were enabled by def ...)
NOT-FOR-US: JetBrains Ktor
CVE-2021-25762 (In JetBrains Ktor before 1.4.3, HTTP Request Smuggling was possible. ...)
NOT-FOR-US: JetBrains Ktor
CVE-2021-25761 (In JetBrains Ktor before 1.5.0, a birthday attack on SessionStorage ke ...)
NOT-FOR-US: JetBrains Ktor
CVE-2021-25760 (In JetBrains Hub before 2020.1.12669, information disclosure via the p ...)
NOT-FOR-US: JetBrains Hub
CVE-2021-25759 (In JetBrains Hub before 2020.1.12629, an authenticated user can delete ...)
NOT-FOR-US: JetBrains Hub
CVE-2021-25758 (In JetBrains IntelliJ IDEA before 2020.3, potentially insecure deseria ...)
- intellij-idea <itp> (bug #747616)
CVE-2021-25757 (In JetBrains Hub before 2020.1.12629, an open redirect was possible. ...)
NOT-FOR-US: JetBrains Hub
CVE-2021-25756 (In JetBrains IntelliJ IDEA before 2020.2, HTTP links were used for sev ...)
- intellij-idea <itp> (bug #747616)
CVE-2021-25755 (In JetBrains Code With Me before 2020.3, an attacker on the local netw ...)
NOT-FOR-US: JetBrains Code With Me
CVE-2021-25754
RESERVED
CVE-2021-25753
RESERVED
CVE-2021-25752
RESERVED
CVE-2021-25751
RESERVED
CVE-2021-25750
RESERVED
CVE-2021-25749
RESERVED
CVE-2021-25748
RESERVED
CVE-2021-25747
RESERVED
CVE-2021-25746
RESERVED
CVE-2021-25745
RESERVED
CVE-2021-25744
RESERVED
CVE-2021-25743
RESERVED
CVE-2021-25742
RESERVED
CVE-2021-25741
RESERVED
CVE-2021-25740
RESERVED
CVE-2021-25739
RESERVED
CVE-2021-25738
RESERVED
CVE-2021-25737
RESERVED
CVE-2021-25736
RESERVED
CVE-2021-25735
RESERVED
CVE-2021-25734
RESERVED
CVE-2021-25733
RESERVED
CVE-2021-25732
RESERVED
CVE-2021-25731
RESERVED
CVE-2021-25730
RESERVED
CVE-2021-25729
RESERVED
CVE-2021-25728
RESERVED
CVE-2021-25727
RESERVED
CVE-2021-25726
RESERVED
CVE-2021-25725
RESERVED
CVE-2021-25724
RESERVED
CVE-2021-25723
RESERVED
CVE-2021-25722
RESERVED
CVE-2021-25721
RESERVED
CVE-2021-25720
RESERVED
CVE-2021-25719
RESERVED
CVE-2021-25718
RESERVED
CVE-2021-25717
RESERVED
CVE-2021-25716
RESERVED
CVE-2021-25715
RESERVED
CVE-2021-25714
RESERVED
CVE-2021-25713
RESERVED
CVE-2021-25712
RESERVED
CVE-2021-25711
RESERVED
CVE-2021-25710
RESERVED
CVE-2021-25709
RESERVED
CVE-2021-25708
RESERVED
CVE-2021-25707
RESERVED
CVE-2021-25706
RESERVED
CVE-2021-25705
RESERVED
CVE-2021-25704
RESERVED
CVE-2021-25703
RESERVED
CVE-2021-25702
RESERVED
CVE-2021-25701
RESERVED
CVE-2021-25700
RESERVED
CVE-2021-25699
RESERVED
CVE-2021-25698
RESERVED
CVE-2021-25697
RESERVED
CVE-2021-25696
RESERVED
CVE-2021-25695
RESERVED
CVE-2021-25694
RESERVED
CVE-2021-25693
RESERVED
CVE-2021-25692
RESERVED
CVE-2021-25691
RESERVED
CVE-2021-25690 (A null pointer dereference in Teradici PCoIP Soft Client versions prio ...)
NOT-FOR-US: Teradici PCoIP Soft Client
CVE-2021-25689 (An out of bounds write in Teradici PCoIP soft client versions prior to ...)
NOT-FOR-US: Teradici PCoIP Soft Client
CVE-2021-25688 (Under certain conditions, Teradici PCoIP Agents for Windows prior to v ...)
NOT-FOR-US: Teradici PCoIP Agents
CVE-2021-25687
RESERVED
CVE-2021-25686
RESERVED
CVE-2021-25685
RESERVED
CVE-2021-25684
RESERVED
NOT-FOR-US: Apport
CVE-2021-25683
RESERVED
NOT-FOR-US: Apport
CVE-2021-25682
RESERVED
NOT-FOR-US: Apport
CVE-2021-25681
RESERVED
CVE-2021-25680
RESERVED
CVE-2021-25679
RESERVED
CVE-2021-3197 (An issue was discovered in SaltStack Salt before 3002.5. The salt-api' ...)
- salt 3002.5+dfsg1-1 (bug #983632)
NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
CVE-2021-3196
RESERVED
CVE-2021-3195 (** DISPUTED ** bitcoind in Bitcoin Core through 0.21.0 can create a ne ...)
- bitcoin <unfixed>
NOTE: https://github.com/bitcoin/bitcoin/issues/20866
CVE-2021-3194
RESERVED
CVE-2021-3193 (Improper access and command validation in the Nagios Docker Config Wiz ...)
NOT-FOR-US: Nagios XI
CVE-2021-3192
RESERVED
CVE-2021-3191 (Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, a ...)
NOT-FOR-US: Idelji Web ViewPoint
CVE-2021-3190 (The async-git package before 1.13.2 for Node.js allows OS Command Inje ...)
NOT-FOR-US: Node async-git
CVE-2021-25678
RESERVED
CVE-2021-25677
RESERVED
CVE-2021-25676
RESERVED
CVE-2021-25675
RESERVED
CVE-2021-25674
RESERVED
CVE-2021-25673
RESERVED
CVE-2021-25672
RESERVED
CVE-2021-25671
RESERVED
CVE-2021-25670
RESERVED
CVE-2021-25669
RESERVED
CVE-2021-25668
RESERVED
CVE-2021-25667
RESERVED
CVE-2021-25666 (A vulnerability has been identified in SCALANCE W780 and W740 (IEEE 80 ...)
NOT-FOR-US: Siemens
CVE-2021-25665
RESERVED
CVE-2021-25664
RESERVED
CVE-2021-25663
RESERVED
CVE-2021-25662
RESERVED
CVE-2021-25661
RESERVED
CVE-2021-25660
RESERVED
CVE-2021-25659
RESERVED
CVE-2021-25658
RESERVED
CVE-2021-25657
RESERVED
CVE-2021-25656
RESERVED
CVE-2021-25655
RESERVED
CVE-2021-25654
RESERVED
CVE-2021-25653
RESERVED
CVE-2021-25652
RESERVED
CVE-2021-25651
RESERVED
CVE-2021-25650
RESERVED
CVE-2021-25649
RESERVED
CVE-2021-25648 (Mobile application "Testes de Codigo" 11.4 and prior allows an attacke ...)
NOT-FOR-US: Mobile application "Testes de Codigo"
CVE-2021-25647 (Mobile application "Testes de Codigo" v11.3 and prior allows stored XS ...)
NOT-FOR-US: Mobile application "Testes de Codigo"
CVE-2021-25646 (Apache Druid includes the ability to execute user-provided JavaScript ...)
- druid <itp> (bug #825797)
CVE-2021-3308 (An issue was discovered in Xen 4.12.3 through 4.12.4 and 4.13.1 throug ...)
- xen 4.14.1+11-gb0b734a8b3-1 (bug #981052)
[buster] - xen <not-affected> (Vulnerable code introduced later)
[stretch] - xen <not-affected> (Vulnerable code introduced later)
NOTE: https://xenbits.xen.org/xsa/advisory-360.html
NOTE: Introduced by: https://xenbits.xen.org/gitweb/?p=xen.git;a=commit;h=5b58dad089880127674d460494d1a9d68109b3d7 (4.14.0-rc1)
NOTE: Issue backported to 4.12.3 and 4.13.1
NOTE: Fixed by: https://xenbits.xen.org/gitweb/?p=xen.git;a=commit;h=58427889f5a420cc5226f88524b3228f90b72a58
CVE-2021-3189 (The slashify package 1.0.0 for Node.js allows open-redirect attacks, a ...)
NOT-FOR-US: Node slashify
CVE-2021-3188 (phpList 3.6.0 allows CSV injection, related to the email parameter, an ...)
- phplist <itp> (bug #612288)
CVE-2021-3187
RESERVED
CVE-2021-3186 (A Stored Cross-site scripting (XSS) vulnerability in /main.html Wifi S ...)
NOT-FOR-US: Tenda AC5
CVE-2021-25645
RESERVED
CVE-2021-25644
RESERVED
CVE-2021-25643
RESERVED
CVE-2021-25642
RESERVED
CVE-2021-25641
RESERVED
CVE-2021-25640
RESERVED
CVE-2021-25639
RESERVED
CVE-2021-25638
RESERVED
CVE-2021-25637
RESERVED
CVE-2021-25636
RESERVED
CVE-2021-25635
RESERVED
CVE-2021-25634
RESERVED
CVE-2021-25633
RESERVED
CVE-2021-25632
RESERVED
CVE-2021-25631
RESERVED
CVE-2021-25630 ("loolforkit" is a privileged program that is supposed to be run by a s ...)
NOT-FOR-US: libreoffice online
CVE-2021-25629
RESERVED
CVE-2021-25628
RESERVED
CVE-2021-25627
RESERVED
CVE-2021-25626
RESERVED
CVE-2021-25625
RESERVED
CVE-2021-25624
RESERVED
CVE-2021-25623
RESERVED
CVE-2021-25622
RESERVED
CVE-2021-25621
RESERVED
CVE-2021-25620
RESERVED
CVE-2021-25619
RESERVED
CVE-2021-25618
RESERVED
CVE-2021-25617
RESERVED
CVE-2021-25616
RESERVED
CVE-2021-25615
RESERVED
CVE-2021-25614
RESERVED
CVE-2021-25613
RESERVED
CVE-2021-25612
RESERVED
CVE-2021-25611
RESERVED
CVE-2021-25610
RESERVED
CVE-2021-25609
RESERVED
CVE-2021-25608
RESERVED
CVE-2021-25607
RESERVED
CVE-2021-25606
RESERVED
CVE-2021-25605
RESERVED
CVE-2021-25604
RESERVED
CVE-2021-25603
RESERVED
CVE-2021-25602
RESERVED
CVE-2021-25601
RESERVED
CVE-2021-25600
RESERVED
CVE-2021-25599
RESERVED
CVE-2021-25598
RESERVED
CVE-2021-25597
RESERVED
CVE-2021-25596
RESERVED
CVE-2021-25595
RESERVED
CVE-2021-25594
RESERVED
CVE-2021-25593
RESERVED
CVE-2021-25592
RESERVED
CVE-2021-25591
RESERVED
CVE-2021-25590
RESERVED
CVE-2021-25589
RESERVED
CVE-2021-25588
RESERVED
CVE-2021-25587
RESERVED
CVE-2021-25586
RESERVED
CVE-2021-25585
RESERVED
CVE-2021-25584
RESERVED
CVE-2021-25583
RESERVED
CVE-2021-25582
RESERVED
CVE-2021-25581
RESERVED
CVE-2021-25580
RESERVED
CVE-2021-25579
RESERVED
CVE-2021-25578
RESERVED
CVE-2021-25577
RESERVED
CVE-2021-25576
RESERVED
CVE-2021-25575
RESERVED
CVE-2021-25574
RESERVED
CVE-2021-25573
RESERVED
CVE-2021-25572
RESERVED
CVE-2021-25571
RESERVED
CVE-2021-25570
RESERVED
CVE-2021-25569
RESERVED
CVE-2021-25568
RESERVED
CVE-2021-25567
RESERVED
CVE-2021-25566
RESERVED
CVE-2021-25565
RESERVED
CVE-2021-25564
RESERVED
CVE-2021-25563
RESERVED
CVE-2021-25562
RESERVED
CVE-2021-25561
RESERVED
CVE-2021-25560
RESERVED
CVE-2021-25559
RESERVED
CVE-2021-25558
RESERVED
CVE-2021-25557
RESERVED
CVE-2021-25556
RESERVED
CVE-2021-25555
RESERVED
CVE-2021-25554
RESERVED
CVE-2021-25553
RESERVED
CVE-2021-25552
RESERVED
CVE-2021-25551
RESERVED
CVE-2021-25550
RESERVED
CVE-2021-25549
RESERVED
CVE-2021-25548
RESERVED
CVE-2021-25547
RESERVED
CVE-2021-25546
RESERVED
CVE-2021-25545
RESERVED
CVE-2021-25544
RESERVED
CVE-2021-25543
RESERVED
CVE-2021-25542
RESERVED
CVE-2021-25541
RESERVED
CVE-2021-25540
RESERVED
CVE-2021-25539
RESERVED
CVE-2021-25538
RESERVED
CVE-2021-25537
RESERVED
CVE-2021-25536
RESERVED
CVE-2021-25535
RESERVED
CVE-2021-25534
RESERVED
CVE-2021-25533
RESERVED
CVE-2021-25532
RESERVED
CVE-2021-25531
RESERVED
CVE-2021-25530
RESERVED
CVE-2021-25529
RESERVED
CVE-2021-25528
RESERVED
CVE-2021-25527
RESERVED
CVE-2021-25526
RESERVED
CVE-2021-25525
RESERVED
CVE-2021-25524
RESERVED
CVE-2021-25523
RESERVED
CVE-2021-25522
RESERVED
CVE-2021-25521
RESERVED
CVE-2021-25520
RESERVED
CVE-2021-25519
RESERVED
CVE-2021-25518
RESERVED
CVE-2021-25517
RESERVED
CVE-2021-25516
RESERVED
CVE-2021-25515
RESERVED
CVE-2021-25514
RESERVED
CVE-2021-25513
RESERVED
CVE-2021-25512
RESERVED
CVE-2021-25511
RESERVED
CVE-2021-25510
RESERVED
CVE-2021-25509
RESERVED
CVE-2021-25508
RESERVED
CVE-2021-25507
RESERVED
CVE-2021-25506
RESERVED
CVE-2021-25505
RESERVED
CVE-2021-25504
RESERVED
CVE-2021-25503
RESERVED
CVE-2021-25502
RESERVED
CVE-2021-25501
RESERVED
CVE-2021-25500
RESERVED
CVE-2021-25499
RESERVED
CVE-2021-25498
RESERVED
CVE-2021-25497
RESERVED
CVE-2021-25496
RESERVED
CVE-2021-25495
RESERVED
CVE-2021-25494
RESERVED
CVE-2021-25493
RESERVED
CVE-2021-25492
RESERVED
CVE-2021-25491
RESERVED
CVE-2021-25490
RESERVED
CVE-2021-25489
RESERVED
CVE-2021-25488
RESERVED
CVE-2021-25487
RESERVED
CVE-2021-25486
RESERVED
CVE-2021-25485
RESERVED
CVE-2021-25484
RESERVED
CVE-2021-25483
RESERVED
CVE-2021-25482
RESERVED
CVE-2021-25481
RESERVED
CVE-2021-25480
RESERVED
CVE-2021-25479
RESERVED
CVE-2021-25478
RESERVED
CVE-2021-25477
RESERVED
CVE-2021-25476
RESERVED
CVE-2021-25475
RESERVED
CVE-2021-25474
RESERVED
CVE-2021-25473
RESERVED
CVE-2021-25472
RESERVED
CVE-2021-25471
RESERVED
CVE-2021-25470
RESERVED
CVE-2021-25469
RESERVED
CVE-2021-25468
RESERVED
CVE-2021-25467
RESERVED
CVE-2021-25466
RESERVED
CVE-2021-25465
RESERVED
CVE-2021-25464
RESERVED
CVE-2021-25463
RESERVED
CVE-2021-25462
RESERVED
CVE-2021-25461
RESERVED
CVE-2021-25460
RESERVED
CVE-2021-25459
RESERVED
CVE-2021-25458
RESERVED
CVE-2021-25457
RESERVED
CVE-2021-25456
RESERVED
CVE-2021-25455
RESERVED
CVE-2021-25454
RESERVED
CVE-2021-25453
RESERVED
CVE-2021-25452
RESERVED
CVE-2021-25451
RESERVED
CVE-2021-25450
RESERVED
CVE-2021-25449
RESERVED
CVE-2021-25448
RESERVED
CVE-2021-25447
RESERVED
CVE-2021-25446
RESERVED
CVE-2021-25445
RESERVED
CVE-2021-25444
RESERVED
CVE-2021-25443
RESERVED
CVE-2021-25442
RESERVED
CVE-2021-25441
RESERVED
CVE-2021-25440
RESERVED
CVE-2021-25439
RESERVED
CVE-2021-25438
RESERVED
CVE-2021-25437
RESERVED
CVE-2021-25436
RESERVED
CVE-2021-25435
RESERVED
CVE-2021-25434
RESERVED
CVE-2021-25433
RESERVED
CVE-2021-25432
RESERVED
CVE-2021-25431
RESERVED
CVE-2021-25430
RESERVED
CVE-2021-25429
RESERVED
CVE-2021-25428
RESERVED
CVE-2021-25427
RESERVED
CVE-2021-25426
RESERVED
CVE-2021-25425
RESERVED
CVE-2021-25424
RESERVED
CVE-2021-25423
RESERVED
CVE-2021-25422
RESERVED
CVE-2021-25421
RESERVED
CVE-2021-25420
RESERVED
CVE-2021-25419
RESERVED
CVE-2021-25418
RESERVED
CVE-2021-25417
RESERVED
CVE-2021-25416
RESERVED
CVE-2021-25415
RESERVED
CVE-2021-25414
RESERVED
CVE-2021-25413
RESERVED
CVE-2021-25412
RESERVED
CVE-2021-25411
RESERVED
CVE-2021-25410
RESERVED
CVE-2021-25409
RESERVED
CVE-2021-25408
RESERVED
CVE-2021-25407
RESERVED
CVE-2021-25406
RESERVED
CVE-2021-25405
RESERVED
CVE-2021-25404
RESERVED
CVE-2021-25403
RESERVED
CVE-2021-25402
RESERVED
CVE-2021-25401
RESERVED
CVE-2021-25400
RESERVED
CVE-2021-25399
RESERVED
CVE-2021-25398
RESERVED
CVE-2021-25397
RESERVED
CVE-2021-25396
RESERVED
CVE-2021-25395
RESERVED
CVE-2021-25394
RESERVED
CVE-2021-25393
RESERVED
CVE-2021-25392
RESERVED
CVE-2021-25391
RESERVED
CVE-2021-25390
RESERVED
CVE-2021-25389
RESERVED
CVE-2021-25388
RESERVED
CVE-2021-25387
RESERVED
CVE-2021-25386
RESERVED
CVE-2021-25385
RESERVED
CVE-2021-25384
RESERVED
CVE-2021-25383
RESERVED
CVE-2021-25382
RESERVED
CVE-2021-25381
RESERVED
CVE-2021-25380
RESERVED
CVE-2021-25379
RESERVED
CVE-2021-25378
RESERVED
CVE-2021-25377
RESERVED
CVE-2021-25376
RESERVED
CVE-2021-25375
RESERVED
CVE-2021-25374
RESERVED
CVE-2021-25373
RESERVED
CVE-2021-25372
RESERVED
CVE-2021-25371
RESERVED
CVE-2021-25370
RESERVED
CVE-2021-25369
RESERVED
CVE-2021-25368
RESERVED
CVE-2021-25367
RESERVED
CVE-2021-25366
RESERVED
CVE-2021-25365
RESERVED
CVE-2021-25364
RESERVED
CVE-2021-25363
RESERVED
CVE-2021-25362
RESERVED
CVE-2021-25361
RESERVED
CVE-2021-25360
RESERVED
CVE-2021-25359
RESERVED
CVE-2021-25358
RESERVED
CVE-2021-25357
RESERVED
CVE-2021-25356
RESERVED
CVE-2021-25355
RESERVED
CVE-2021-25354
RESERVED
CVE-2021-25353
RESERVED
CVE-2021-25352
RESERVED
CVE-2021-25351
RESERVED
CVE-2021-25350
RESERVED
CVE-2021-25349
RESERVED
CVE-2021-25348
RESERVED
CVE-2021-25347
RESERVED
CVE-2021-25346
RESERVED
CVE-2021-25345
RESERVED
CVE-2021-25344
RESERVED
CVE-2021-25343
RESERVED
CVE-2021-25342
RESERVED
CVE-2021-25341
RESERVED
CVE-2021-25340
RESERVED
CVE-2021-25339
RESERVED
CVE-2021-25338
RESERVED
CVE-2021-25337
RESERVED
CVE-2021-25336
RESERVED
CVE-2021-25335
RESERVED
CVE-2021-25334
RESERVED
CVE-2021-25333
RESERVED
CVE-2021-25332
RESERVED
CVE-2021-25331
RESERVED
CVE-2021-25330 (Calling of non-existent provider in MobileWips application prior to SM ...)
NOT-FOR-US: MobileWips application
CVE-2021-3184 (MISP 2.4.136 has XSS via a crafted URL to the app/View/Elements/global ...)
NOT-FOR-US: MISP
CVE-2021-3183 (Files.com Fat Client 3.3.6 allows authentication bypass because the cl ...)
NOT-FOR-US: Files.com Fat Client
CVE-2021-3182 (** UNSUPPORTED WHEN ASSIGNED ** D-Link DCS-5220 devices have a buffer ...)
NOT-FOR-US: D-Link
CVE-2021-3181 (rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a deni ...)
{DSA-4838-1 DLA-2529-1}
- mutt 2.0.5-1 (bug #980326)
NOTE: https://gitlab.com/muttmua/mutt/-/issues/323
NOTE: https://gitlab.com/muttmua/mutt/-/commit/4a2becbdb4422aaffe3ce314991b9d670b7adf17
CVE-2021-3180
RESERVED
CVE-2021-25329 (The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10. ...)
- tomcat9 9.0.43-1
- tomcat8 <removed>
- tomcat7 <removed>
NOTE: https://www.openwall.com/lists/oss-security/2021/03/01/2
NOTE: https://github.com/apache/tomcat/commit/4785433a226a20df6acbea49296e1ce7e23de453 (9.0.43)
NOTE: https://github.com/apache/tomcat/commit/93f0cc403a9210d469afc2bd9cf03ab3251c6f35 (8.5.63)
NOTE: https://github.com/apache/tomcat/commit/74b105657ffbd1d1de80455f03446c3bbf30d1f5 (7.0.108)
NOTE: CVE is for incomplete fix for CVE-2020-9484.
CVE-2021-25328
RESERVED
CVE-2021-25327
RESERVED
CVE-2021-25326
RESERVED
CVE-2021-25325 (MISP 2.4.136 has XSS via galaxy cluster element values to app/View/Gal ...)
NOT-FOR-US: MISP
CVE-2021-25324 (MISP 2.4.136 has Stored XSS in the galaxy cluster view via a cluster n ...)
NOT-FOR-US: MISP
CVE-2021-25323 (The default setting of MISP 2.4.136 did not enable the requirements (a ...)
NOT-FOR-US: MISP
CVE-2021-25322
RESERVED
CVE-2021-25321
RESERVED
CVE-2021-25320
RESERVED
CVE-2021-25319
RESERVED
CVE-2021-25318
RESERVED
CVE-2021-25317
RESERVED
CVE-2021-25316
RESERVED
CVE-2021-25315 (A Incorrect Implementation of Authentication Algorithm vulnerability i ...)
TODO: check
CVE-2021-25314
RESERVED
CVE-2021-25313
RESERVED
CVE-2021-3179
RESERVED
CVE-2021-3178 (** DISPUTED ** fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, w ...)
- linux 5.10.12-1 (unimportant)
[buster] - linux 4.19.171-1
NOTE: https://patchwork.kernel.org/project/linux-nfs/patch/20210111210129.GA11652@fieldses.org/
NOTE: Disputed/mild security relevance/impact
CVE-2021-3177 (Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctyp ...)
- python3.9 3.9.1-3
- python3.8 <removed>
- python3.7 <removed>
[buster] - python3.7 <no-dsa> (Minor issue)
[stretch] - python3.7 <no-dsa> (Minor issue)
- python3.5 <removed>
[stretch] - python3.5 <postponed> (Minor issue, can be fixed in next DLA)
- python2.7 2.7.18-2
[buster] - python2.7 <no-dsa> (Minor issue)
[stretch] - python2.7 <no-dsa> (Minor issue)
NOTE: https://bugs.python.org/issue42938
NOTE: https://github.com/python/cpython/pull/24239
NOTE: https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
NOTE: https://github.com/python/cpython/commit/916610ef90a0d0761f08747f7b0905541f0977c7 (master)
NOTE: https://github.com/python/cpython/commit/c347cbe694743cee120457aa6626712f7799a932 (3.9)
NOTE: https://github.com/python/cpython/commit/ece5dfd403dac211f8d3c72701fe7ba7b7aa5b5f (3.8)
NOTE: https://github.com/python/cpython/commit/d9b8f138b7df3b455b54653ca59f491b4840d6fa (3.7)
NOTE: https://github.com/python/cpython/commit/34df10a9a16b38d54421eeeaf73ec89828563be7 (3.6)
CVE-2021-3176 (The chat window of the Mitel BusinessCTI Enterprise (MBC-E) Client for ...)
NOT-FOR-US: Mitel
CVE-2021-3175
RESERVED
CVE-2021-25312 (HTCondor before 8.9.11 allows a user to submit a job as another user o ...)
- condor <not-affected> (Only affects versions 8.9.2 through 8.9.10 inclusive)
NOTE: https://research.cs.wisc.edu/htcondor/security/vulnerabilities/HTCONDOR-2021-0001.html
CVE-2021-25311 (condor_credd in HTCondor before 8.9.11 allows Directory Traversal outs ...)
- condor <not-affected> (Only affects versions 8.9.7 through 8.9.10 inclusive)
NOTE: https://research.cs.wisc.edu/htcondor/security/vulnerabilities/HTCONDOR-2021-0002.html
CVE-2021-25310 (** UNSUPPORTED WHEN ASSIGNED ** The administration web interface on Be ...)
NOT-FOR-US: Belkin Linksys WRT160NL devices
CVE-2021-25309 (The telnet administrator service running on port 650 on Gigaset DX600A ...)
NOT-FOR-US: Gigaset devices
CVE-2021-25308
RESERVED
CVE-2021-25307
RESERVED
CVE-2021-25306 (A buffer overflow vulnerability in the AT command interface of Gigaset ...)
NOT-FOR-US: Gigaset devices
CVE-2021-3174
RESERVED
CVE-2021-25305
RESERVED
CVE-2021-25304
RESERVED
CVE-2021-25303
RESERVED
CVE-2021-25302
RESERVED
CVE-2021-3173
RESERVED
CVE-2021-3172
RESERVED
CVE-2021-3171
RESERVED
CVE-2021-3170
RESERVED
CVE-2021-3169
RESERVED
CVE-2021-3168
RESERVED
CVE-2021-3167
RESERVED
CVE-2021-3166 (An issue was discovered on ASUS DSL-N14U-B1 1.1.2.3_805 devices. An at ...)
NOT-FOR-US: ASUS devices
CVE-2021-3165 (SmartAgent 3.1.0 allows a ViewOnly attacker to create a SuperUser acco ...)
NOT-FOR-US: SmartAgent
CVE-2021-3164 (ChurchRota 2.6.4 is vulnerable to authenticated remote code execution. ...)
NOT-FOR-US: ChurchRota
CVE-2021-3163
RESERVED
CVE-2021-25301
RESERVED
CVE-2021-25300
RESERVED
CVE-2021-25299 (Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS). ...)
NOT-FOR-US: Nagios XI
CVE-2021-25298 (Nagios XI version xi-5.7.5 is affected by OS command injection. The vu ...)
NOT-FOR-US: Nagios XI
CVE-2021-25297 (Nagios XI version xi-5.7.5 is affected by OS command injection. The vu ...)
NOT-FOR-US: Nagios XI
CVE-2021-25296 (Nagios XI version xi-5.7.5 is affected by OS command injection. The vu ...)
NOT-FOR-US: Nagios XI
CVE-2021-25295 (OpenCATS through 0.9.5-3 has multiple Cross-site Scripting (XSS) issue ...)
NOT-FOR-US: OpenCATS
CVE-2021-25294 (OpenCATS through 0.9.5-3 unsafely deserializes index.php?m=activity re ...)
NOT-FOR-US: OpenCATS
CVE-2021-25293
RESERVED
- pillow 8.1.1-1
NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
CVE-2021-25292
RESERVED
- pillow 8.1.1-1
NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
CVE-2021-25291
RESERVED
- pillow 8.1.1-1
NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
CVE-2021-25290
RESERVED
- pillow 8.1.1-1
NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
CVE-2021-25289
RESERVED
- pillow 8.1.1-1
[buster] - pillow <not-affected> (Vulnerable code not present)
NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
CVE-2021-25288
RESERVED
CVE-2021-25287
RESERVED
CVE-2021-3185 (A flaw was found in the gstreamer h264 component of gst-plugins-bad be ...)
{DSA-4833-1 DLA-2528-1}
- gst-plugins-bad1.0 1.18.1-1
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1917192
NOTE: https://gitlab.freedesktop.org/gstreamer/gst-plugins-bad/-/commit/11353b3f6e2f047cc37483d21e6a37ae558896bc
NOTE: https://www.openwall.com/lists/oss-security/2021/01/20/1
CVE-2021-25286
RESERVED
CVE-2021-25285
RESERVED
CVE-2021-25284 (An issue was discovered in through SaltStack Salt before 3002.5. salt. ...)
- salt 3002.5+dfsg1-1 (bug #983632)
NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
CVE-2021-25283 (An issue was discovered in through SaltStack Salt before 3002.5. The j ...)
- salt 3002.5+dfsg1-1 (bug #983632)
NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
CVE-2021-25282 (An issue was discovered in through SaltStack Salt before 3002.5. The s ...)
- salt 3002.5+dfsg1-1 (bug #983632)
NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
CVE-2021-25281 (An issue was discovered in through SaltStack Salt before 3002.5. salt- ...)
- salt 3002.5+dfsg1-1 (bug #983632)
NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
CVE-2021-XXXX [Unexpected database bindings via requests (follow-up)]
- php-laravel-framework 6.20.14+dfsg-1
NOTE: https://github.com/laravel/framework/security/advisories/GHSA-x7p5-p2c9-phvg
TODO: check php-illuminate-database and CVE assignment
CVE-2021-21263 (Laravel is a web application framework. Versions of Laravel before 6.2 ...)
- php-laravel-framework 6.20.11+dfsg-1 (bug #980095)
- php-illuminate-database <unfixed> (bug #980899)
NOTE: https://blog.laravel.com/security-laravel-62011-7302-8221-released
NOTE: https://github.com/laravel/framework/security/advisories/GHSA-3p32-j457-pg5x
NOTE: https://github.com/laravel/framework/pull/35865
CVE-2021-3162 (Docker Desktop Community before 2.5.0.0 on macOS mishandles certificat ...)
NOT-FOR-US: Docker Desktop on MacOS
CVE-2021-3161
RESERVED
CVE-2021-3160 (Deserialization of untrusted data in the login page of ASSUWEB 359.3 b ...)
NOT-FOR-US: ACA
CVE-2021-25280
RESERVED
CVE-2021-25279
RESERVED
CVE-2021-25278
RESERVED
CVE-2021-25277
RESERVED
CVE-2021-25276 (In SolarWinds Serv-U before 15.2.2 Hotfix 1, there is a directory cont ...)
NOT-FOR-US: SolarWinds
CVE-2021-25275 (SolarWinds Orion Platform before 2020.2.4, as used by various SolarWin ...)
NOT-FOR-US: SolarWinds
CVE-2021-25274 (The Collector Service in SolarWinds Orion Platform before 2020.2.4 use ...)
NOT-FOR-US: SolarWinds
CVE-2021-3159
RESERVED
CVE-2021-25273
RESERVED
CVE-2021-25272
RESERVED
CVE-2021-25271
RESERVED
CVE-2021-25270
RESERVED
CVE-2021-25269
RESERVED
CVE-2021-25268
RESERVED
CVE-2021-25267
RESERVED
CVE-2021-25266
RESERVED
CVE-2021-25265
RESERVED
CVE-2021-25264
RESERVED
CVE-2021-25263
RESERVED
CVE-2021-25262
RESERVED
CVE-2021-25261
RESERVED
CVE-2021-25260
RESERVED
CVE-2021-25259
RESERVED
CVE-2021-25258
RESERVED
CVE-2021-25257
RESERVED
CVE-2021-25256
RESERVED
CVE-2021-25255
RESERVED
CVE-2021-25254
RESERVED
CVE-2021-25253
RESERVED
CVE-2021-25252 (Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine ( ...)
NOT-FOR-US: Trend Micro
CVE-2021-25251 (The Trend Micro Security 2020 and 2021 families of consumer products a ...)
NOT-FOR-US: Trend Micro
CVE-2021-25250
RESERVED
CVE-2021-25249 (An out-of-bounds write information disclosure vulnerability in Trend M ...)
NOT-FOR-US: Trend Micro
CVE-2021-25248 (An out-of-bounds read information disclosure vulnerability in Trend Mi ...)
NOT-FOR-US: Trend Micro
CVE-2021-25247 (A DLL hijacking vulnerability Trend Micro HouseCall for Home Networks ...)
NOT-FOR-US: Trend Micro
CVE-2021-25246 (An improper access control information disclosure vulnerability in Tre ...)
NOT-FOR-US: Trend Micro
CVE-2021-25245 (An improper access control vulnerability in Worry-Free Business Securi ...)
NOT-FOR-US: Worry-Free Business Security
CVE-2021-25244 (An improper access control vulnerability in Worry-Free Business Securi ...)
NOT-FOR-US: Worry-Free Business Security
CVE-2021-25243 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
NOT-FOR-US: Trend Micro
CVE-2021-25242 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
NOT-FOR-US: Trend Micro
CVE-2021-25241 (A server-side request forgery (SSRF) information disclosure vulnerabil ...)
NOT-FOR-US: Trend Micro
CVE-2021-25240 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
NOT-FOR-US: Trend Micro
CVE-2021-25239 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
NOT-FOR-US: Trend Micro
CVE-2021-25238 (An improper access control information disclosure vulnerability in Tre ...)
NOT-FOR-US: Trend Micro
CVE-2021-25237 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
NOT-FOR-US: Trend Micro
CVE-2021-25236 (A server-side request forgery (SSRF) information disclosure vulnerabil ...)
NOT-FOR-US: Trend Micro
CVE-2021-25235 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
NOT-FOR-US: Trend Micro
CVE-2021-25234 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
NOT-FOR-US: Trend Micro
CVE-2021-25233 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
NOT-FOR-US: Trend Micro
CVE-2021-25232 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
NOT-FOR-US: Trend Micro
CVE-2021-25231 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
NOT-FOR-US: Trend Micro
CVE-2021-25230 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
NOT-FOR-US: Trend Micro
CVE-2021-25229 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
NOT-FOR-US: Trend Micro
CVE-2021-25228 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
NOT-FOR-US: Trend Micro
CVE-2021-25227 (Trend Micro Antivirus for Mac 2021 (Consumer) is vulnerable to a memor ...)
NOT-FOR-US: Trend Micro
CVE-2021-25226 (A memory exhaustion vulnerability in Trend Micro ServerProtect for Lin ...)
NOT-FOR-US: Trend Micro
CVE-2021-25225 (A memory exhaustion vulnerability in Trend Micro ServerProtect for Lin ...)
NOT-FOR-US: Trend Micro
CVE-2021-25224 (A memory exhaustion vulnerability in Trend Micro ServerProtect for Lin ...)
NOT-FOR-US: Trend Micro
CVE-2021-25223
RESERVED
CVE-2021-25222
RESERVED
CVE-2021-25221
RESERVED
CVE-2021-25220
RESERVED
CVE-2021-25219
RESERVED
CVE-2021-25218
RESERVED
CVE-2021-25217
RESERVED
CVE-2021-25216
RESERVED
CVE-2021-25215
RESERVED
CVE-2021-25214
RESERVED
CVE-2021-25213
RESERVED
CVE-2021-25212
RESERVED
CVE-2021-25211
RESERVED
CVE-2021-25210
RESERVED
CVE-2021-25209
RESERVED
CVE-2021-25208
RESERVED
CVE-2021-25207
RESERVED
CVE-2021-25206
RESERVED
CVE-2021-25205
RESERVED
CVE-2021-25204
RESERVED
CVE-2021-25203
RESERVED
CVE-2021-25202
RESERVED
CVE-2021-25201
RESERVED
CVE-2021-25200
RESERVED
CVE-2021-25199
RESERVED
CVE-2021-25198
RESERVED
CVE-2021-25197
RESERVED
CVE-2021-3158
RESERVED
CVE-2021-3157
RESERVED
CVE-2021-3156 (Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privile ...)
{DSA-4839-1 DLA-2534-1}
- sudo 1.9.5p1-1.1
NOTE: https://www.sudo.ws/alerts/unescape_overflow.html
NOTE: https://www.sudo.ws/repos/sudo/rev/9b97f1787804
NOTE: https://www.sudo.ws/repos/sudo/rev/a97dc92eae6b
NOTE: https://www.sudo.ws/repos/sudo/rev/049ad90590be
NOTE: https://www.sudo.ws/repos/sudo/rev/09f98816fc89
NOTE: https://www.sudo.ws/repos/sudo/rev/c125fbe68783
NOTE: https://www.openwall.com/lists/oss-security/2021/01/26/3
CVE-2021-3155
RESERVED
CVE-2021-3154
RESERVED
CVE-2021-3153
RESERVED
CVE-2021-3152 (** DISPUTED ** Home Assistant before 2021.1.3 does not have a protecti ...)
NOT-FOR-US: Home Assistant
CVE-2021-3151 (i-doit before 1.16.0 is affected by Stored Cross-Site Scripting (XSS) ...)
NOT-FOR-US: i-doit
CVE-2021-3150
RESERVED
CVE-2021-3149 (On Netshield NANO 25 10.2.18 devices, /usr/local/webmin/System/manual_ ...)
NOT-FOR-US: Netshield NANO devices
CVE-2021-3148 (An issue was discovered in SaltStack Salt before 3002.5. Sending craft ...)
- salt 3002.5+dfsg1-1 (bug #983632)
NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
CVE-2021-3147
RESERVED
CVE-2021-25196
RESERVED
CVE-2021-25195 (Windows PKU2U Elevation of Privilege Vulnerability ...)
NOT-FOR-US: Microsoft
CVE-2021-25194
RESERVED
CVE-2021-25193
RESERVED
CVE-2021-25192
RESERVED
CVE-2021-25191
RESERVED
CVE-2021-25190
RESERVED
CVE-2021-25189
RESERVED
CVE-2021-25188
RESERVED
CVE-2021-25187
RESERVED
CVE-2021-25186
RESERVED
CVE-2021-25185
RESERVED
CVE-2021-25184
RESERVED
CVE-2021-25183
RESERVED
CVE-2021-25182
RESERVED
CVE-2021-25181
RESERVED
CVE-2021-25180
RESERVED
CVE-2021-25179
RESERVED
CVE-2021-25178 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2021-25177 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2021-25176 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2021-25175 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2021-25174 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2021-25173 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2021-25172 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-25171 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-25170 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-25169 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-25168 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-25167
RESERVED
CVE-2021-25166
RESERVED
CVE-2021-25165
RESERVED
CVE-2021-25164
RESERVED
CVE-2021-25163
RESERVED
CVE-2021-25162
RESERVED
CVE-2021-25161
RESERVED
CVE-2021-25160
RESERVED
CVE-2021-25159
RESERVED
CVE-2021-25158
RESERVED
CVE-2021-25157
RESERVED
CVE-2021-25156
RESERVED
CVE-2021-25155
RESERVED
CVE-2021-25154
RESERVED
CVE-2021-25153
RESERVED
CVE-2021-25152
RESERVED
CVE-2021-25151
RESERVED
CVE-2021-25150
RESERVED
CVE-2021-25149
RESERVED
CVE-2021-25148
RESERVED
CVE-2021-25147
RESERVED
CVE-2021-25146
RESERVED
CVE-2021-25145
RESERVED
CVE-2021-25144
RESERVED
CVE-2021-25143
RESERVED
CVE-2021-25142 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
NOT-FOR-US: HPE
CVE-2021-25141 (A security vulnerability has been identified in in certain HPE and Aru ...)
NOT-FOR-US: HPE
CVE-2021-25140 (A potential security vulnerability has been identified in the HPE Moon ...)
NOT-FOR-US: HPE
CVE-2021-25139 (A potential security vulnerability has been identified in the HPE Moon ...)
NOT-FOR-US: HPE
CVE-2021-25138 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25137 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25136 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25135 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25134 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25133 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25132 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25131 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25130 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25129 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25128 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25127 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25126 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25125 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25124 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25123 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 ...)
NOT-FOR-US: HPE
CVE-2021-25122 (When responding to new h2c connection requests, Apache Tomcat versions ...)
- tomcat9 9.0.43-1
- tomcat8 <removed>
- tomcat7 <removed>
NOTE: https://www.openwall.com/lists/oss-security/2021/03/01/1
NOTE: https://github.com/apache/tomcat/commit/d47c20a776e8919eaca8da9390a32bc8bf8210b1 (9.0.43)
NOTE: https://github.com/apache/tomcat/commit/bb0e7c1e0d737a0de7d794572517bce0e91d30fa (8.5.63)
CVE-2021-25121
RESERVED
CVE-2021-25120
RESERVED
CVE-2021-25119
RESERVED
CVE-2021-25118
RESERVED
CVE-2021-25117
RESERVED
CVE-2021-25116
RESERVED
CVE-2021-25115
RESERVED
CVE-2021-25114
RESERVED
CVE-2021-25113
RESERVED
CVE-2021-25112
RESERVED
CVE-2021-25111
RESERVED
CVE-2021-25110
RESERVED
CVE-2021-25109
RESERVED
CVE-2021-25108
RESERVED
CVE-2021-25107
RESERVED
CVE-2021-25106
RESERVED
CVE-2021-25105
RESERVED
CVE-2021-25104
RESERVED
CVE-2021-25103
RESERVED
CVE-2021-25102
RESERVED
CVE-2021-25101
RESERVED
CVE-2021-25100
RESERVED
CVE-2021-25099
RESERVED
CVE-2021-25098
RESERVED
CVE-2021-25097
RESERVED
CVE-2021-25096
RESERVED
CVE-2021-25095
RESERVED
CVE-2021-25094
RESERVED
CVE-2021-25093
RESERVED
CVE-2021-25092
RESERVED
CVE-2021-25091
RESERVED
CVE-2021-25090
RESERVED
CVE-2021-25089
RESERVED
CVE-2021-25088
RESERVED
CVE-2021-25087
RESERVED
CVE-2021-25086
RESERVED
CVE-2021-25085
RESERVED
CVE-2021-25084
RESERVED
CVE-2021-25083
RESERVED
CVE-2021-25082
RESERVED
CVE-2021-25081
RESERVED
CVE-2021-25080
RESERVED
CVE-2021-25079
RESERVED
CVE-2021-25078
RESERVED
CVE-2021-25077
RESERVED
CVE-2021-25076
RESERVED
CVE-2021-25075
RESERVED
CVE-2021-25074
RESERVED
CVE-2021-25073
RESERVED
CVE-2021-25072
RESERVED
CVE-2021-25071
RESERVED
CVE-2021-25070
RESERVED
CVE-2021-25069
RESERVED
CVE-2021-25068
RESERVED
CVE-2021-25067
RESERVED
CVE-2021-25066
RESERVED
CVE-2021-25065
RESERVED
CVE-2021-25064
RESERVED
CVE-2021-25063
RESERVED
CVE-2021-25062
RESERVED
CVE-2021-25061
RESERVED
CVE-2021-25060
RESERVED
CVE-2021-25059
RESERVED
CVE-2021-25058
RESERVED
CVE-2021-25057
RESERVED
CVE-2021-25056
RESERVED
CVE-2021-25055
RESERVED
CVE-2021-25054
RESERVED
CVE-2021-25053
RESERVED
CVE-2021-25052
RESERVED
CVE-2021-25051
RESERVED
CVE-2021-25050
RESERVED
CVE-2021-25049
RESERVED
CVE-2021-25048
RESERVED
CVE-2021-25047
RESERVED
CVE-2021-25046
RESERVED
CVE-2021-25045
RESERVED
CVE-2021-25044
RESERVED
CVE-2021-25043
RESERVED
CVE-2021-25042
RESERVED
CVE-2021-25041
RESERVED
CVE-2021-25040
RESERVED
CVE-2021-25039
RESERVED
CVE-2021-25038
RESERVED
CVE-2021-25037
RESERVED
CVE-2021-25036
RESERVED
CVE-2021-25035
RESERVED
CVE-2021-25034
RESERVED
CVE-2021-25033
RESERVED
CVE-2021-25032
RESERVED
CVE-2021-25031
RESERVED
CVE-2021-25030
RESERVED
CVE-2021-25029
RESERVED
CVE-2021-25028
RESERVED
CVE-2021-25027
RESERVED
CVE-2021-25026
RESERVED
CVE-2021-25025
RESERVED
CVE-2021-25024
RESERVED
CVE-2021-25023
RESERVED
CVE-2021-25022
RESERVED
CVE-2021-25021
RESERVED
CVE-2021-25020
RESERVED
CVE-2021-25019
RESERVED
CVE-2021-25018
RESERVED
CVE-2021-25017
RESERVED
CVE-2021-25016
RESERVED
CVE-2021-25015
RESERVED
CVE-2021-25014
RESERVED
CVE-2021-25013
RESERVED
CVE-2021-25012
RESERVED
CVE-2021-25011
RESERVED
CVE-2021-25010
RESERVED
CVE-2021-25009
RESERVED
CVE-2021-25008
RESERVED
CVE-2021-25007
RESERVED
CVE-2021-25006
RESERVED
CVE-2021-25005
RESERVED
CVE-2021-25004
RESERVED
CVE-2021-25003
RESERVED
CVE-2021-25002
RESERVED
CVE-2021-25001
RESERVED
CVE-2021-25000
RESERVED
CVE-2021-24999
RESERVED
CVE-2021-24998
RESERVED
CVE-2021-24997
RESERVED
CVE-2021-24996
RESERVED
CVE-2021-24995
RESERVED
CVE-2021-24994
RESERVED
CVE-2021-24993
RESERVED
CVE-2021-24992
RESERVED
CVE-2021-24991
RESERVED
CVE-2021-24990
RESERVED
CVE-2021-24989
RESERVED
CVE-2021-24988
RESERVED
CVE-2021-24987
RESERVED
CVE-2021-24986
RESERVED
CVE-2021-24985
RESERVED
CVE-2021-24984
RESERVED
CVE-2021-24983
RESERVED
CVE-2021-24982
RESERVED
CVE-2021-24981
RESERVED
CVE-2021-24980
RESERVED
CVE-2021-24979
RESERVED
CVE-2021-24978
RESERVED
CVE-2021-24977
RESERVED
CVE-2021-24976
RESERVED
CVE-2021-24975
RESERVED
CVE-2021-24974
RESERVED
CVE-2021-24973
RESERVED
CVE-2021-24972
RESERVED
CVE-2021-24971
RESERVED
CVE-2021-24970
RESERVED
CVE-2021-24969
RESERVED
CVE-2021-24968
RESERVED
CVE-2021-24967
RESERVED
CVE-2021-24966
RESERVED
CVE-2021-24965
RESERVED
CVE-2021-24964
RESERVED
CVE-2021-24963
RESERVED
CVE-2021-24962
RESERVED
CVE-2021-24961
RESERVED
CVE-2021-24960
RESERVED
CVE-2021-24959
RESERVED
CVE-2021-24958
RESERVED
CVE-2021-24957
RESERVED
CVE-2021-24956
RESERVED
CVE-2021-24955
RESERVED
CVE-2021-24954
RESERVED
CVE-2021-24953
RESERVED
CVE-2021-24952
RESERVED
CVE-2021-24951
RESERVED
CVE-2021-24950
RESERVED
CVE-2021-24949
RESERVED
CVE-2021-24948
RESERVED
CVE-2021-24947
RESERVED
CVE-2021-24946
RESERVED
CVE-2021-24945
RESERVED
CVE-2021-24944
RESERVED
CVE-2021-24943
RESERVED
CVE-2021-24942
RESERVED
CVE-2021-24941
RESERVED
CVE-2021-24940
RESERVED
CVE-2021-24939
RESERVED
CVE-2021-24938
RESERVED
CVE-2021-24937
RESERVED
CVE-2021-24936
RESERVED
CVE-2021-24935
RESERVED
CVE-2021-24934
RESERVED
CVE-2021-24933
RESERVED
CVE-2021-24932
RESERVED
CVE-2021-24931
RESERVED
CVE-2021-24930
RESERVED
CVE-2021-24929
RESERVED
CVE-2021-24928
RESERVED
CVE-2021-24927
RESERVED
CVE-2021-24926
RESERVED
CVE-2021-24925
RESERVED
CVE-2021-24924
RESERVED
CVE-2021-24923
RESERVED
CVE-2021-24922
RESERVED
CVE-2021-24921
RESERVED
CVE-2021-24920
RESERVED
CVE-2021-24919
RESERVED
CVE-2021-24918
RESERVED
CVE-2021-24917
RESERVED
CVE-2021-24916
RESERVED
CVE-2021-24915
RESERVED
CVE-2021-24914
RESERVED
CVE-2021-24913
RESERVED
CVE-2021-24912
RESERVED
CVE-2021-24911
RESERVED
CVE-2021-24910
RESERVED
CVE-2021-24909
RESERVED
CVE-2021-24908
RESERVED
CVE-2021-24907
RESERVED
CVE-2021-24906
RESERVED
CVE-2021-24905
RESERVED
CVE-2021-24904
RESERVED
CVE-2021-24903
RESERVED
CVE-2021-24902
RESERVED
CVE-2021-24901
RESERVED
CVE-2021-24900
RESERVED
CVE-2021-24899
RESERVED
CVE-2021-24898
RESERVED
CVE-2021-24897
RESERVED
CVE-2021-24896
RESERVED
CVE-2021-24895
RESERVED
CVE-2021-24894
RESERVED
CVE-2021-24893
RESERVED
CVE-2021-24892
RESERVED
CVE-2021-24891
RESERVED
CVE-2021-24890
RESERVED
CVE-2021-24889
RESERVED
CVE-2021-24888
RESERVED
CVE-2021-24887
RESERVED
CVE-2021-24886
RESERVED
CVE-2021-24885
RESERVED
CVE-2021-24884
RESERVED
CVE-2021-24883
RESERVED
CVE-2021-24882
RESERVED
CVE-2021-24881
RESERVED
CVE-2021-24880
RESERVED
CVE-2021-24879
RESERVED
CVE-2021-24878
RESERVED
CVE-2021-24877
RESERVED
CVE-2021-24876
RESERVED
CVE-2021-24875
RESERVED
CVE-2021-24874
RESERVED
CVE-2021-24873
RESERVED
CVE-2021-24872
RESERVED
CVE-2021-24871
RESERVED
CVE-2021-24870
RESERVED
CVE-2021-24869
RESERVED
CVE-2021-24868
RESERVED
CVE-2021-24867
RESERVED
CVE-2021-24866
RESERVED
CVE-2021-24865
RESERVED
CVE-2021-24864
RESERVED
CVE-2021-24863
RESERVED
CVE-2021-24862
RESERVED
CVE-2021-24861
RESERVED
CVE-2021-24860
RESERVED
CVE-2021-24859
RESERVED
CVE-2021-24858
RESERVED
CVE-2021-24857
RESERVED
CVE-2021-24856
RESERVED
CVE-2021-24855
RESERVED
CVE-2021-24854
RESERVED
CVE-2021-24853
RESERVED
CVE-2021-24852
RESERVED
CVE-2021-24851
RESERVED
CVE-2021-24850
RESERVED
CVE-2021-24849
RESERVED
CVE-2021-24848
RESERVED
CVE-2021-24847
RESERVED
CVE-2021-24846
RESERVED
CVE-2021-24845
RESERVED
CVE-2021-24844
RESERVED
CVE-2021-24843
RESERVED
CVE-2021-24842
RESERVED
CVE-2021-24841
RESERVED
CVE-2021-24840
RESERVED
CVE-2021-24839
RESERVED
CVE-2021-24838
RESERVED
CVE-2021-24837
RESERVED
CVE-2021-24836
RESERVED
CVE-2021-24835
RESERVED
CVE-2021-24834
RESERVED
CVE-2021-24833
RESERVED
CVE-2021-24832
RESERVED
CVE-2021-24831
RESERVED
CVE-2021-24830
RESERVED
CVE-2021-24829
RESERVED
CVE-2021-24828
RESERVED
CVE-2021-24827
RESERVED
CVE-2021-24826
RESERVED
CVE-2021-24825
RESERVED
CVE-2021-24824
RESERVED
CVE-2021-24823
RESERVED
CVE-2021-24822
RESERVED
CVE-2021-24821
RESERVED
CVE-2021-24820
RESERVED
CVE-2021-24819
RESERVED
CVE-2021-24818
RESERVED
CVE-2021-24817
RESERVED
CVE-2021-24816
RESERVED
CVE-2021-24815
RESERVED
CVE-2021-24814
RESERVED
CVE-2021-24813
RESERVED
CVE-2021-24812
RESERVED
CVE-2021-24811
RESERVED
CVE-2021-24810
RESERVED
CVE-2021-24809
RESERVED
CVE-2021-24808
RESERVED
CVE-2021-24807
RESERVED
CVE-2021-24806
RESERVED
CVE-2021-24805
RESERVED
CVE-2021-24804
RESERVED
CVE-2021-24803
RESERVED
CVE-2021-24802
RESERVED
CVE-2021-24801
RESERVED
CVE-2021-24800
RESERVED
CVE-2021-24799
RESERVED
CVE-2021-24798
RESERVED
CVE-2021-24797
RESERVED
CVE-2021-24796
RESERVED
CVE-2021-24795
RESERVED
CVE-2021-24794
RESERVED
CVE-2021-24793
RESERVED
CVE-2021-24792
RESERVED
CVE-2021-24791
RESERVED
CVE-2021-24790
RESERVED
CVE-2021-24789
RESERVED
CVE-2021-24788
RESERVED
CVE-2021-24787
RESERVED
CVE-2021-24786
RESERVED
CVE-2021-24785
RESERVED
CVE-2021-24784
RESERVED
CVE-2021-24783
RESERVED
CVE-2021-24782
RESERVED
CVE-2021-24781
RESERVED
CVE-2021-24780
RESERVED
CVE-2021-24779
RESERVED
CVE-2021-24778
RESERVED
CVE-2021-24777
RESERVED
CVE-2021-24776
RESERVED
CVE-2021-24775
RESERVED
CVE-2021-24774
RESERVED
CVE-2021-24773
RESERVED
CVE-2021-24772
RESERVED
CVE-2021-24771
RESERVED
CVE-2021-24770
RESERVED
CVE-2021-24769
RESERVED
CVE-2021-24768
RESERVED
CVE-2021-24767
RESERVED
CVE-2021-24766
RESERVED
CVE-2021-24765
RESERVED
CVE-2021-24764
RESERVED
CVE-2021-24763
RESERVED
CVE-2021-24762
RESERVED
CVE-2021-24761
RESERVED
CVE-2021-24760
RESERVED
CVE-2021-24759
RESERVED
CVE-2021-24758
RESERVED
CVE-2021-24757
RESERVED
CVE-2021-24756
RESERVED
CVE-2021-24755
RESERVED
CVE-2021-24754
RESERVED
CVE-2021-24753
RESERVED
CVE-2021-24752
RESERVED
CVE-2021-24751
RESERVED
CVE-2021-24750
RESERVED
CVE-2021-24749
RESERVED
CVE-2021-24748
RESERVED
CVE-2021-24747
RESERVED
CVE-2021-24746
RESERVED
CVE-2021-24745
RESERVED
CVE-2021-24744
RESERVED
CVE-2021-24743
RESERVED
CVE-2021-24742
RESERVED
CVE-2021-24741
RESERVED
CVE-2021-24740
RESERVED
CVE-2021-24739
RESERVED
CVE-2021-24738
RESERVED
CVE-2021-24737
RESERVED
CVE-2021-24736
RESERVED
CVE-2021-24735
RESERVED
CVE-2021-24734
RESERVED
CVE-2021-24733
RESERVED
CVE-2021-24732
RESERVED
CVE-2021-24731
RESERVED
CVE-2021-24730
RESERVED
CVE-2021-24729
RESERVED
CVE-2021-24728
RESERVED
CVE-2021-24727
RESERVED
CVE-2021-24726
RESERVED
CVE-2021-24725
RESERVED
CVE-2021-24724
RESERVED
CVE-2021-24723
RESERVED
CVE-2021-24722
RESERVED
CVE-2021-24721
RESERVED
CVE-2021-24720
RESERVED
CVE-2021-24719
RESERVED
CVE-2021-24718
RESERVED
CVE-2021-24717
RESERVED
CVE-2021-24716
RESERVED
CVE-2021-24715
RESERVED
CVE-2021-24714
RESERVED
CVE-2021-24713
RESERVED
CVE-2021-24712
RESERVED
CVE-2021-24711
RESERVED
CVE-2021-24710
RESERVED
CVE-2021-24709
RESERVED
CVE-2021-24708
RESERVED
CVE-2021-24707
RESERVED
CVE-2021-24706
RESERVED
CVE-2021-24705
RESERVED
CVE-2021-24704
RESERVED
CVE-2021-24703
RESERVED
CVE-2021-24702
RESERVED
CVE-2021-24701
RESERVED
CVE-2021-24700
RESERVED
CVE-2021-24699
RESERVED
CVE-2021-24698
RESERVED
CVE-2021-24697
RESERVED
CVE-2021-24696
RESERVED
CVE-2021-24695
RESERVED
CVE-2021-24694
RESERVED
CVE-2021-24693
RESERVED
CVE-2021-24692
RESERVED
CVE-2021-24691
RESERVED
CVE-2021-24690
RESERVED
CVE-2021-24689
RESERVED
CVE-2021-24688
RESERVED
CVE-2021-24687
RESERVED
CVE-2021-24686
RESERVED
CVE-2021-24685
RESERVED
CVE-2021-24684
RESERVED
CVE-2021-24683
RESERVED
CVE-2021-24682
RESERVED
CVE-2021-24681
RESERVED
CVE-2021-24680
RESERVED
CVE-2021-24679
RESERVED
CVE-2021-24678
RESERVED
CVE-2021-24677
RESERVED
CVE-2021-24676
RESERVED
CVE-2021-24675
RESERVED
CVE-2021-24674
RESERVED
CVE-2021-24673
RESERVED
CVE-2021-24672
RESERVED
CVE-2021-24671
RESERVED
CVE-2021-24670
RESERVED
CVE-2021-24669
RESERVED
CVE-2021-24668
RESERVED
CVE-2021-24667
RESERVED
CVE-2021-24666
RESERVED
CVE-2021-24665
RESERVED
CVE-2021-24664
RESERVED
CVE-2021-24663
RESERVED
CVE-2021-24662
RESERVED
CVE-2021-24661
RESERVED
CVE-2021-24660
RESERVED
CVE-2021-24659
RESERVED
CVE-2021-24658
RESERVED
CVE-2021-24657
RESERVED
CVE-2021-24656
RESERVED
CVE-2021-24655
RESERVED
CVE-2021-24654
RESERVED
CVE-2021-24653
RESERVED
CVE-2021-24652
RESERVED
CVE-2021-24651
RESERVED
CVE-2021-24650
RESERVED
CVE-2021-24649
RESERVED
CVE-2021-24648
RESERVED
CVE-2021-24647
RESERVED
CVE-2021-24646
RESERVED
CVE-2021-24645
RESERVED
CVE-2021-24644
RESERVED
CVE-2021-24643
RESERVED
CVE-2021-24642
RESERVED
CVE-2021-24641
RESERVED
CVE-2021-24640
RESERVED
CVE-2021-24639
RESERVED
CVE-2021-24638
RESERVED
CVE-2021-24637
RESERVED
CVE-2021-24636
RESERVED
CVE-2021-24635
RESERVED
CVE-2021-24634
RESERVED
CVE-2021-24633
RESERVED
CVE-2021-24632
RESERVED
CVE-2021-24631
RESERVED
CVE-2021-24630
RESERVED
CVE-2021-24629
RESERVED
CVE-2021-24628
RESERVED
CVE-2021-24627
RESERVED
CVE-2021-24626
RESERVED
CVE-2021-24625
RESERVED
CVE-2021-24624
RESERVED
CVE-2021-24623
RESERVED
CVE-2021-24622
RESERVED
CVE-2021-24621
RESERVED
CVE-2021-24620
RESERVED
CVE-2021-24619
RESERVED
CVE-2021-24618
RESERVED
CVE-2021-24617
RESERVED
CVE-2021-24616
RESERVED
CVE-2021-24615
RESERVED
CVE-2021-24614
RESERVED
CVE-2021-24613
RESERVED
CVE-2021-24612
RESERVED
CVE-2021-24611
RESERVED
CVE-2021-24610
RESERVED
CVE-2021-24609
RESERVED
CVE-2021-24608
RESERVED
CVE-2021-24607
RESERVED
CVE-2021-24606
RESERVED
CVE-2021-24605
RESERVED
CVE-2021-24604
RESERVED
CVE-2021-24603
RESERVED
CVE-2021-24602
RESERVED
CVE-2021-24601
RESERVED
CVE-2021-24600
RESERVED
CVE-2021-24599
RESERVED
CVE-2021-24598
RESERVED
CVE-2021-24597
RESERVED
CVE-2021-24596
RESERVED
CVE-2021-24595
RESERVED
CVE-2021-24594
RESERVED
CVE-2021-24593
RESERVED
CVE-2021-24592
RESERVED
CVE-2021-24591
RESERVED
CVE-2021-24590
RESERVED
CVE-2021-24589
RESERVED
CVE-2021-24588
RESERVED
CVE-2021-24587
RESERVED
CVE-2021-24586
RESERVED
CVE-2021-24585
RESERVED
CVE-2021-24584
RESERVED
CVE-2021-24583
RESERVED
CVE-2021-24582
RESERVED
CVE-2021-24581
RESERVED
CVE-2021-24580
RESERVED
CVE-2021-24579
RESERVED
CVE-2021-24578
RESERVED
CVE-2021-24577
RESERVED
CVE-2021-24576
RESERVED
CVE-2021-24575
RESERVED
CVE-2021-24574
RESERVED
CVE-2021-24573
RESERVED
CVE-2021-24572
RESERVED
CVE-2021-24571
RESERVED
CVE-2021-24570
RESERVED
CVE-2021-24569
RESERVED
CVE-2021-24568
RESERVED
CVE-2021-24567
RESERVED
CVE-2021-24566
RESERVED
CVE-2021-24565
RESERVED
CVE-2021-24564
RESERVED
CVE-2021-24563
RESERVED
CVE-2021-24562
RESERVED
CVE-2021-24561
RESERVED
CVE-2021-24560
RESERVED
CVE-2021-24559
RESERVED
CVE-2021-24558
RESERVED
CVE-2021-24557
RESERVED
CVE-2021-24556
RESERVED
CVE-2021-24555
RESERVED
CVE-2021-24554
RESERVED
CVE-2021-24553
RESERVED
CVE-2021-24552
RESERVED
CVE-2021-24551
RESERVED
CVE-2021-24550
RESERVED
CVE-2021-24549
RESERVED
CVE-2021-24548
RESERVED
CVE-2021-24547
RESERVED
CVE-2021-24546
RESERVED
CVE-2021-24545
RESERVED
CVE-2021-24544
RESERVED
CVE-2021-24543
RESERVED
CVE-2021-24542
RESERVED
CVE-2021-24541
RESERVED
CVE-2021-24540
RESERVED
CVE-2021-24539
RESERVED
CVE-2021-24538
RESERVED
CVE-2021-24537
RESERVED
CVE-2021-24536
RESERVED
CVE-2021-24535
RESERVED
CVE-2021-24534
RESERVED
CVE-2021-24533
RESERVED
CVE-2021-24532
RESERVED
CVE-2021-24531
RESERVED
CVE-2021-24530
RESERVED
CVE-2021-24529
RESERVED
CVE-2021-24528
RESERVED
CVE-2021-24527
RESERVED
CVE-2021-24526
RESERVED
CVE-2021-24525
RESERVED
CVE-2021-24524
RESERVED
CVE-2021-24523
RESERVED
CVE-2021-24522
RESERVED
CVE-2021-24521
RESERVED
CVE-2021-24520
RESERVED
CVE-2021-24519
RESERVED
CVE-2021-24518
RESERVED
CVE-2021-24517
RESERVED
CVE-2021-24516
RESERVED
CVE-2021-24515
RESERVED
CVE-2021-24514
RESERVED
CVE-2021-24513
RESERVED
CVE-2021-24512
RESERVED
CVE-2021-24511
RESERVED
CVE-2021-24510
RESERVED
CVE-2021-24509
RESERVED
CVE-2021-24508
RESERVED
CVE-2021-24507
RESERVED
CVE-2021-24506
RESERVED
CVE-2021-24505
RESERVED
CVE-2021-24504
RESERVED
CVE-2021-24503
RESERVED
CVE-2021-24502
RESERVED
CVE-2021-24501
RESERVED
CVE-2021-24500
RESERVED
CVE-2021-24499
RESERVED
CVE-2021-24498
RESERVED
CVE-2021-24497
RESERVED
CVE-2021-24496
RESERVED
CVE-2021-24495
RESERVED
CVE-2021-24494
RESERVED
CVE-2021-24493
RESERVED
CVE-2021-24492
RESERVED
CVE-2021-24491
RESERVED
CVE-2021-24490
RESERVED
CVE-2021-24489
RESERVED
CVE-2021-24488
RESERVED
CVE-2021-24487
RESERVED
CVE-2021-24486
RESERVED
CVE-2021-24485
RESERVED
CVE-2021-24484
RESERVED
CVE-2021-24483
RESERVED
CVE-2021-24482
RESERVED
CVE-2021-24481
RESERVED
CVE-2021-24480
RESERVED
CVE-2021-24479
RESERVED
CVE-2021-24478
RESERVED
CVE-2021-24477
RESERVED
CVE-2021-24476
RESERVED
CVE-2021-24475
RESERVED
CVE-2021-24474
RESERVED
CVE-2021-24473
RESERVED
CVE-2021-24472
RESERVED
CVE-2021-24471
RESERVED
CVE-2021-24470
RESERVED
CVE-2021-24469
RESERVED
CVE-2021-24468
RESERVED
CVE-2021-24467
RESERVED
CVE-2021-24466
RESERVED
CVE-2021-24465
RESERVED
CVE-2021-24464
RESERVED
CVE-2021-24463
RESERVED
CVE-2021-24462
RESERVED
CVE-2021-24461
RESERVED
CVE-2021-24460
RESERVED
CVE-2021-24459
RESERVED
CVE-2021-24458
RESERVED
CVE-2021-24457
RESERVED
CVE-2021-24456
RESERVED
CVE-2021-24455
RESERVED
CVE-2021-24454
RESERVED
CVE-2021-24453
RESERVED
CVE-2021-24452
RESERVED
CVE-2021-24451
RESERVED
CVE-2021-24450
RESERVED
CVE-2021-24449
RESERVED
CVE-2021-24448
RESERVED
CVE-2021-24447
RESERVED
CVE-2021-24446
RESERVED
CVE-2021-24445
RESERVED
CVE-2021-24444
RESERVED
CVE-2021-24443
RESERVED
CVE-2021-24442
RESERVED
CVE-2021-24441
RESERVED
CVE-2021-24440
RESERVED
CVE-2021-24439
RESERVED
CVE-2021-24438
RESERVED
CVE-2021-24437
RESERVED
CVE-2021-24436
RESERVED
CVE-2021-24435
RESERVED
CVE-2021-24434
RESERVED
CVE-2021-24433
RESERVED
CVE-2021-24432
RESERVED
CVE-2021-24431
RESERVED
CVE-2021-24430
RESERVED
CVE-2021-24429
RESERVED
CVE-2021-24428
RESERVED
CVE-2021-24427
RESERVED
CVE-2021-24426
RESERVED
CVE-2021-24425
RESERVED
CVE-2021-24424
RESERVED
CVE-2021-24423
RESERVED
CVE-2021-24422
RESERVED
CVE-2021-24421
RESERVED
CVE-2021-24420
RESERVED
CVE-2021-24419
RESERVED
CVE-2021-24418
RESERVED
CVE-2021-24417
RESERVED
CVE-2021-24416
RESERVED
CVE-2021-24415
RESERVED
CVE-2021-24414
RESERVED
CVE-2021-24413
RESERVED
CVE-2021-24412
RESERVED
CVE-2021-24411
RESERVED
CVE-2021-24410
RESERVED
CVE-2021-24409
RESERVED
CVE-2021-24408
RESERVED
CVE-2021-24407
RESERVED
CVE-2021-24406
RESERVED
CVE-2021-24405
RESERVED
CVE-2021-24404
RESERVED
CVE-2021-24403
RESERVED
CVE-2021-24402
RESERVED
CVE-2021-24401
RESERVED
CVE-2021-24400
RESERVED
CVE-2021-24399
RESERVED
CVE-2021-24398
RESERVED
CVE-2021-24397
RESERVED
CVE-2021-24396
RESERVED
CVE-2021-24395
RESERVED
CVE-2021-24394
RESERVED
CVE-2021-24393
RESERVED
CVE-2021-24392
RESERVED
CVE-2021-24391
RESERVED
CVE-2021-24390
RESERVED
CVE-2021-24389
RESERVED
CVE-2021-24388
RESERVED
CVE-2021-24387
RESERVED
CVE-2021-24386
RESERVED
CVE-2021-24385
RESERVED
CVE-2021-24384
RESERVED
CVE-2021-24383
RESERVED
CVE-2021-24382
RESERVED
CVE-2021-24381
RESERVED
CVE-2021-24380
RESERVED
CVE-2021-24379
RESERVED
CVE-2021-24378
RESERVED
CVE-2021-24377
RESERVED
CVE-2021-24376
RESERVED
CVE-2021-24375
RESERVED
CVE-2021-24374
RESERVED
CVE-2021-24373
RESERVED
CVE-2021-24372
RESERVED
CVE-2021-24371
RESERVED
CVE-2021-24370
RESERVED
CVE-2021-24369
RESERVED
CVE-2021-24368
RESERVED
CVE-2021-24367
RESERVED
CVE-2021-24366
RESERVED
CVE-2021-24365
RESERVED
CVE-2021-24364
RESERVED
CVE-2021-24363
RESERVED
CVE-2021-24362
RESERVED
CVE-2021-24361
RESERVED
CVE-2021-24360
RESERVED
CVE-2021-24359
RESERVED
CVE-2021-24358
RESERVED
CVE-2021-24357
RESERVED
CVE-2021-24356
RESERVED
CVE-2021-24355
RESERVED
CVE-2021-24354
RESERVED
CVE-2021-24353
RESERVED
CVE-2021-24352
RESERVED
CVE-2021-24351
RESERVED
CVE-2021-24350
RESERVED
CVE-2021-24349
RESERVED
CVE-2021-24348
RESERVED
CVE-2021-24347
RESERVED
CVE-2021-24346
RESERVED
CVE-2021-24345
RESERVED
CVE-2021-24344
RESERVED
CVE-2021-24343
RESERVED
CVE-2021-24342
RESERVED
CVE-2021-24341
RESERVED
CVE-2021-24340
RESERVED
CVE-2021-24339
RESERVED
CVE-2021-24338
RESERVED
CVE-2021-24337
RESERVED
CVE-2021-24336
RESERVED
CVE-2021-24335
RESERVED
CVE-2021-24334
RESERVED
CVE-2021-24333
RESERVED
CVE-2021-24332
RESERVED
CVE-2021-24331
RESERVED
CVE-2021-24330
RESERVED
CVE-2021-24329
RESERVED
CVE-2021-24328
RESERVED
CVE-2021-24327
RESERVED
CVE-2021-24326
RESERVED
CVE-2021-24325
RESERVED
CVE-2021-24324
RESERVED
CVE-2021-24323
RESERVED
CVE-2021-24322
RESERVED
CVE-2021-24321
RESERVED
CVE-2021-24320
RESERVED
CVE-2021-24319
RESERVED
CVE-2021-24318
RESERVED
CVE-2021-24317
RESERVED
CVE-2021-24316
RESERVED
CVE-2021-24315
RESERVED
CVE-2021-24314
RESERVED
CVE-2021-24313
RESERVED
CVE-2021-24312
RESERVED
CVE-2021-24311
RESERVED
CVE-2021-24310
RESERVED
CVE-2021-24309
RESERVED
CVE-2021-24308
RESERVED
CVE-2021-24307
RESERVED
CVE-2021-24306
RESERVED
CVE-2021-24305
RESERVED
CVE-2021-24304
RESERVED
CVE-2021-24303
RESERVED
CVE-2021-24302
RESERVED
CVE-2021-24301
RESERVED
CVE-2021-24300
RESERVED
CVE-2021-24299
RESERVED
CVE-2021-24298
RESERVED
CVE-2021-24297
RESERVED
CVE-2021-24296
RESERVED
CVE-2021-24295
RESERVED
CVE-2021-24294
RESERVED
CVE-2021-24293
RESERVED
CVE-2021-24292
RESERVED
CVE-2021-24291
RESERVED
CVE-2021-24290
RESERVED
CVE-2021-24289
RESERVED
CVE-2021-24288
RESERVED
CVE-2021-24287
RESERVED
CVE-2021-24286
RESERVED
CVE-2021-24285
RESERVED
CVE-2021-24284
RESERVED
CVE-2021-24283
RESERVED
CVE-2021-24282
RESERVED
CVE-2021-24281
RESERVED
CVE-2021-24280
RESERVED
CVE-2021-24279
RESERVED
CVE-2021-24278
RESERVED
CVE-2021-24277
RESERVED
CVE-2021-24276
RESERVED
CVE-2021-24275
RESERVED
CVE-2021-24274
RESERVED
CVE-2021-24273
RESERVED
CVE-2021-24272
RESERVED
CVE-2021-24271
RESERVED
CVE-2021-24270
RESERVED
CVE-2021-24269
RESERVED
CVE-2021-24268
RESERVED
CVE-2021-24267
RESERVED
CVE-2021-24266
RESERVED
CVE-2021-24265
RESERVED
CVE-2021-24264
RESERVED
CVE-2021-24263
RESERVED
CVE-2021-24262
RESERVED
CVE-2021-24261
RESERVED
CVE-2021-24260
RESERVED
CVE-2021-24259
RESERVED
CVE-2021-24258
RESERVED
CVE-2021-24257
RESERVED
CVE-2021-24256
RESERVED
CVE-2021-24255
RESERVED
CVE-2021-24254
RESERVED
CVE-2021-24253
RESERVED
CVE-2021-24252
RESERVED
CVE-2021-24251
RESERVED
CVE-2021-24250
RESERVED
CVE-2021-24249
RESERVED
CVE-2021-24248
RESERVED
CVE-2021-24247
RESERVED
CVE-2021-24246
RESERVED
CVE-2021-24245
RESERVED
CVE-2021-24244
RESERVED
CVE-2021-24243
RESERVED
CVE-2021-24242
RESERVED
CVE-2021-24241
RESERVED
CVE-2021-24240
RESERVED
CVE-2021-24239
RESERVED
CVE-2021-24238
RESERVED
CVE-2021-24237
RESERVED
CVE-2021-24236
RESERVED
CVE-2021-24235
RESERVED
CVE-2021-24234
RESERVED
CVE-2021-24233
RESERVED
CVE-2021-24232
RESERVED
CVE-2021-24231
RESERVED
CVE-2021-24230
RESERVED
CVE-2021-24229
RESERVED
CVE-2021-24228
RESERVED
CVE-2021-24227
RESERVED
CVE-2021-24226
RESERVED
CVE-2021-24225
RESERVED
CVE-2021-24224
RESERVED
CVE-2021-24223
RESERVED
CVE-2021-24222
RESERVED
CVE-2021-24221
RESERVED
CVE-2021-24220
RESERVED
CVE-2021-24219
RESERVED
CVE-2021-24218
RESERVED
CVE-2021-24217
RESERVED
CVE-2021-24216
RESERVED
CVE-2021-24215
RESERVED
CVE-2021-24214
RESERVED
CVE-2021-24213
RESERVED
CVE-2021-24212
RESERVED
CVE-2021-24211
RESERVED
CVE-2021-24210
RESERVED
CVE-2021-24209
RESERVED
CVE-2021-24208
RESERVED
CVE-2021-24207
RESERVED
CVE-2021-24206
RESERVED
CVE-2021-24205
RESERVED
CVE-2021-24204
RESERVED
CVE-2021-24203
RESERVED
CVE-2021-24202
RESERVED
CVE-2021-24201
RESERVED
CVE-2021-24200
RESERVED
CVE-2021-24199
RESERVED
CVE-2021-24198
RESERVED
CVE-2021-24197
RESERVED
CVE-2021-24196
RESERVED
CVE-2021-24195
RESERVED
CVE-2021-24194
RESERVED
CVE-2021-24193
RESERVED
CVE-2021-24192
RESERVED
CVE-2021-24191
RESERVED
CVE-2021-24190
RESERVED
CVE-2021-24189
RESERVED
CVE-2021-24188
RESERVED
CVE-2021-24187
RESERVED
CVE-2021-24186
RESERVED
CVE-2021-24185
RESERVED
CVE-2021-24184
RESERVED
CVE-2021-24183
RESERVED
CVE-2021-24182
RESERVED
CVE-2021-24181
RESERVED
CVE-2021-24180
RESERVED
CVE-2021-24179
RESERVED
CVE-2021-24178
RESERVED
CVE-2021-24177
RESERVED
CVE-2021-24176
RESERVED
CVE-2021-24175
RESERVED
CVE-2021-24174
RESERVED
CVE-2021-24173
RESERVED
CVE-2021-24172
RESERVED
CVE-2021-24171
RESERVED
CVE-2021-24170
RESERVED
CVE-2021-24169
RESERVED
CVE-2021-24168
RESERVED
CVE-2021-24167
RESERVED
CVE-2021-24166
RESERVED
CVE-2021-24165
RESERVED
CVE-2021-24164
RESERVED
CVE-2021-24163
RESERVED
CVE-2021-24162
RESERVED
CVE-2021-24161
RESERVED
CVE-2021-24160
RESERVED
CVE-2021-24159
RESERVED
CVE-2021-24158
RESERVED
CVE-2021-24157
RESERVED
CVE-2021-24156
RESERVED
CVE-2021-24155
RESERVED
CVE-2021-24154
RESERVED
CVE-2021-24153
RESERVED
CVE-2021-24152
RESERVED
CVE-2021-24151
RESERVED
CVE-2021-24150
RESERVED
CVE-2021-24149
RESERVED
CVE-2021-24148
RESERVED
CVE-2021-24147
RESERVED
CVE-2021-24146
RESERVED
CVE-2021-24145
RESERVED
CVE-2021-24144
RESERVED
CVE-2021-24143
RESERVED
CVE-2021-24142
RESERVED
CVE-2021-24141
RESERVED
CVE-2021-24140
RESERVED
CVE-2021-24139
RESERVED
CVE-2021-24138
RESERVED
CVE-2021-24137
RESERVED
CVE-2021-24136
RESERVED
CVE-2021-24135
RESERVED
CVE-2021-24134
RESERVED
CVE-2021-24133
RESERVED
CVE-2021-24132
RESERVED
CVE-2021-24131
RESERVED
CVE-2021-24130
RESERVED
CVE-2021-24129
RESERVED
CVE-2021-24128
RESERVED
CVE-2021-24127
RESERVED
CVE-2021-24126
RESERVED
CVE-2021-24125
RESERVED
CVE-2021-24124
RESERVED
CVE-2021-24123
RESERVED
CVE-2021-24122 (When serving resources from a network location using the NTFS file sys ...)
- tomcat9 9.0.40-1 (unimportant)
- tomcat8 <removed> (unimportant)
- tomcat7 <removed> (unimportant)
NOTE: https://github.com/apache/tomcat/commit/935fc5582dc25ae10bab6f9d5629ff8d996cb533 (9.0.40)
NOTE: https://github.com/apache/tomcat/commit/920dddbdb981f92e8d58
|