summaryrefslogtreecommitdiffstats
path: root/data/CVE/2021.list
blob: 93fa15965419f64f12eb8bc1a608299bec57771d (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
8458
8459
8460
8461
8462
8463
8464
8465
8466
8467
8468
8469
8470
8471
8472
8473
8474
8475
8476
8477
8478
8479
8480
8481
8482
8483
8484
8485
8486
8487
8488
8489
8490
8491
8492
8493
8494
8495
8496
8497
8498
8499
8500
8501
8502
8503
8504
8505
8506
8507
8508
8509
8510
8511
8512
8513
8514
8515
8516
8517
8518
8519
8520
8521
8522
8523
8524
8525
8526
8527
8528
8529
8530
8531
8532
8533
8534
8535
8536
8537
8538
8539
8540
8541
8542
8543
8544
8545
8546
8547
8548
8549
8550
8551
8552
8553
8554
8555
8556
8557
8558
8559
8560
8561
8562
8563
8564
8565
8566
8567
8568
8569
8570
8571
8572
8573
8574
8575
8576
8577
8578
8579
8580
8581
8582
8583
8584
8585
8586
8587
8588
8589
8590
8591
8592
8593
8594
8595
8596
8597
8598
8599
8600
8601
8602
8603
8604
8605
8606
8607
8608
8609
8610
8611
8612
8613
8614
8615
8616
8617
8618
8619
8620
8621
8622
8623
8624
8625
8626
8627
8628
8629
8630
8631
8632
8633
8634
8635
8636
8637
8638
8639
8640
8641
8642
8643
8644
8645
8646
8647
8648
8649
8650
8651
8652
8653
8654
8655
8656
8657
8658
8659
8660
8661
8662
8663
8664
8665
8666
8667
8668
8669
8670
8671
8672
8673
8674
8675
8676
8677
8678
8679
8680
8681
8682
8683
8684
8685
8686
8687
8688
8689
8690
8691
8692
8693
8694
8695
8696
8697
8698
8699
8700
8701
8702
8703
8704
8705
8706
8707
8708
8709
8710
8711
8712
8713
8714
8715
8716
8717
8718
8719
8720
8721
8722
8723
8724
8725
8726
8727
8728
8729
8730
8731
8732
8733
8734
8735
8736
8737
8738
8739
8740
8741
8742
8743
8744
8745
8746
8747
8748
8749
8750
8751
8752
8753
8754
8755
8756
8757
8758
8759
8760
8761
8762
8763
8764
8765
8766
8767
8768
8769
8770
8771
8772
8773
8774
8775
8776
8777
8778
8779
8780
8781
8782
8783
8784
8785
8786
8787
8788
8789
8790
8791
8792
8793
8794
8795
8796
8797
8798
8799
8800
8801
8802
8803
8804
8805
8806
8807
8808
8809
8810
8811
8812
8813
8814
8815
8816
8817
8818
8819
8820
8821
8822
8823
8824
8825
8826
8827
8828
8829
8830
8831
8832
8833
8834
8835
8836
8837
8838
8839
8840
8841
8842
8843
8844
8845
8846
8847
8848
8849
8850
8851
8852
8853
8854
8855
8856
8857
8858
8859
8860
8861
8862
8863
8864
8865
8866
8867
8868
8869
8870
8871
8872
8873
8874
8875
8876
8877
8878
8879
8880
8881
8882
8883
8884
8885
8886
8887
8888
8889
8890
8891
8892
8893
8894
8895
8896
8897
8898
8899
8900
8901
8902
8903
8904
8905
8906
8907
8908
8909
8910
8911
8912
8913
8914
8915
8916
8917
8918
8919
8920
8921
8922
8923
8924
8925
8926
8927
8928
8929
8930
8931
8932
8933
8934
8935
8936
8937
8938
8939
8940
8941
8942
8943
8944
8945
8946
8947
8948
8949
8950
8951
8952
8953
8954
8955
8956
8957
8958
8959
8960
8961
8962
8963
8964
8965
8966
8967
8968
8969
8970
8971
8972
8973
8974
8975
8976
8977
8978
8979
8980
8981
8982
8983
8984
8985
8986
8987
8988
8989
8990
8991
8992
8993
8994
8995
8996
8997
8998
8999
9000
9001
9002
9003
9004
9005
9006
9007
9008
9009
9010
9011
9012
9013
9014
9015
9016
9017
9018
9019
9020
9021
9022
9023
9024
9025
9026
9027
9028
9029
9030
9031
9032
9033
9034
9035
9036
9037
9038
9039
9040
9041
9042
9043
9044
9045
9046
9047
9048
9049
9050
9051
9052
9053
9054
9055
9056
9057
9058
9059
9060
9061
9062
9063
9064
9065
9066
9067
9068
9069
9070
9071
9072
9073
9074
9075
9076
9077
9078
9079
9080
9081
9082
9083
9084
9085
9086
9087
9088
9089
9090
9091
9092
9093
9094
9095
9096
9097
9098
9099
9100
9101
9102
9103
9104
9105
9106
9107
9108
9109
9110
9111
9112
9113
9114
9115
9116
9117
9118
9119
9120
9121
9122
9123
9124
9125
9126
9127
9128
9129
9130
9131
9132
9133
9134
9135
9136
9137
9138
9139
9140
9141
9142
9143
9144
9145
9146
9147
9148
9149
9150
9151
9152
9153
9154
9155
9156
9157
9158
9159
9160
9161
9162
9163
9164
9165
9166
9167
9168
9169
9170
9171
9172
9173
9174
9175
9176
9177
9178
9179
9180
9181
9182
9183
9184
9185
9186
9187
9188
9189
9190
9191
9192
9193
9194
9195
9196
9197
9198
9199
9200
9201
9202
9203
9204
9205
9206
9207
9208
9209
9210
9211
9212
9213
9214
9215
9216
9217
9218
9219
9220
9221
9222
9223
9224
9225
9226
9227
9228
9229
9230
9231
9232
9233
9234
9235
9236
9237
9238
9239
9240
9241
9242
9243
9244
9245
9246
9247
9248
9249
9250
9251
9252
9253
9254
9255
9256
9257
9258
9259
9260
9261
9262
9263
9264
9265
9266
9267
9268
9269
9270
9271
9272
9273
9274
9275
9276
9277
9278
9279
9280
9281
9282
9283
9284
9285
9286
9287
9288
9289
9290
9291
9292
9293
9294
9295
9296
9297
9298
9299
9300
9301
9302
9303
9304
9305
9306
9307
9308
9309
9310
9311
9312
9313
9314
9315
9316
9317
9318
9319
9320
9321
9322
9323
9324
9325
9326
9327
9328
9329
9330
9331
9332
9333
9334
9335
9336
9337
9338
9339
9340
9341
9342
9343
9344
9345
9346
9347
9348
9349
9350
9351
9352
9353
9354
9355
9356
9357
9358
9359
9360
9361
9362
9363
9364
9365
9366
9367
9368
9369
9370
9371
9372
9373
9374
9375
9376
9377
9378
9379
9380
9381
9382
9383
9384
9385
9386
9387
9388
9389
9390
9391
9392
9393
9394
9395
9396
9397
9398
9399
9400
9401
9402
9403
9404
9405
9406
9407
9408
9409
9410
9411
9412
9413
9414
9415
9416
9417
9418
9419
9420
9421
9422
9423
9424
9425
9426
9427
9428
9429
9430
9431
9432
9433
9434
9435
9436
9437
9438
9439
9440
9441
9442
9443
9444
9445
9446
9447
9448
9449
9450
9451
9452
9453
9454
9455
9456
9457
9458
9459
9460
9461
9462
9463
9464
9465
9466
9467
9468
9469
9470
9471
9472
9473
9474
9475
9476
9477
9478
9479
9480
9481
9482
9483
9484
9485
9486
9487
9488
9489
9490
9491
9492
9493
9494
9495
9496
9497
9498
9499
9500
9501
9502
9503
9504
9505
9506
9507
9508
9509
9510
9511
9512
9513
9514
9515
9516
9517
9518
9519
9520
9521
9522
9523
9524
9525
9526
9527
9528
9529
9530
9531
9532
9533
9534
9535
9536
9537
9538
9539
9540
9541
9542
9543
9544
9545
9546
9547
9548
9549
9550
9551
9552
9553
9554
9555
9556
9557
9558
9559
9560
9561
9562
9563
9564
9565
9566
9567
9568
9569
9570
9571
9572
9573
9574
9575
9576
9577
9578
9579
9580
9581
9582
9583
9584
9585
9586
9587
9588
9589
9590
9591
9592
9593
9594
9595
9596
9597
9598
9599
9600
9601
9602
9603
9604
9605
9606
9607
9608
9609
9610
9611
9612
9613
9614
9615
9616
9617
9618
9619
9620
9621
9622
9623
9624
9625
9626
9627
9628
9629
9630
9631
9632
9633
9634
9635
9636
9637
9638
9639
9640
9641
9642
9643
9644
9645
9646
9647
9648
9649
9650
9651
9652
9653
9654
9655
9656
9657
9658
9659
9660
9661
9662
9663
9664
9665
9666
9667
9668
9669
9670
9671
9672
9673
9674
9675
9676
9677
9678
9679
9680
9681
9682
9683
9684
9685
9686
9687
9688
9689
9690
9691
9692
9693
9694
9695
9696
9697
9698
9699
9700
9701
9702
9703
9704
9705
9706
9707
9708
9709
9710
9711
9712
9713
9714
9715
9716
9717
9718
9719
9720
9721
9722
9723
9724
9725
9726
9727
9728
9729
9730
9731
9732
9733
9734
9735
9736
9737
9738
9739
9740
9741
9742
9743
9744
9745
9746
9747
9748
9749
9750
9751
9752
9753
9754
9755
9756
9757
9758
9759
9760
9761
9762
9763
9764
9765
9766
9767
9768
9769
9770
9771
9772
9773
9774
9775
9776
9777
9778
9779
9780
9781
9782
9783
9784
9785
9786
9787
9788
9789
9790
9791
9792
9793
9794
9795
9796
9797
9798
9799
9800
9801
9802
9803
9804
9805
9806
9807
9808
9809
9810
9811
9812
9813
9814
9815
9816
9817
9818
9819
9820
9821
9822
9823
9824
9825
9826
9827
9828
9829
9830
9831
9832
9833
9834
9835
9836
9837
9838
9839
9840
9841
9842
9843
9844
9845
9846
9847
9848
9849
9850
9851
9852
9853
9854
9855
9856
9857
9858
9859
9860
9861
9862
9863
9864
9865
9866
9867
9868
9869
9870
9871
9872
9873
9874
9875
9876
9877
9878
9879
9880
9881
9882
9883
9884
9885
9886
9887
9888
9889
9890
9891
9892
9893
9894
9895
9896
9897
9898
9899
9900
9901
9902
9903
9904
9905
9906
9907
9908
9909
9910
9911
9912
9913
9914
9915
9916
9917
9918
9919
9920
9921
9922
9923
9924
9925
9926
9927
9928
9929
9930
9931
9932
9933
9934
9935
9936
9937
9938
9939
9940
9941
9942
9943
9944
9945
9946
9947
9948
9949
9950
9951
9952
9953
9954
9955
9956
9957
9958
9959
9960
9961
9962
9963
9964
9965
9966
9967
9968
9969
9970
9971
9972
9973
9974
9975
9976
9977
9978
9979
9980
9981
9982
9983
9984
9985
9986
9987
9988
9989
9990
9991
9992
9993
9994
9995
9996
9997
9998
9999
10000
10001
10002
10003
10004
10005
10006
10007
10008
10009
10010
10011
10012
10013
10014
10015
10016
10017
10018
10019
10020
10021
10022
10023
10024
10025
10026
10027
10028
10029
10030
10031
10032
10033
10034
10035
10036
10037
10038
10039
10040
10041
10042
10043
10044
10045
10046
10047
10048
10049
10050
10051
10052
10053
10054
10055
10056
10057
10058
10059
10060
10061
10062
10063
10064
10065
10066
10067
10068
10069
10070
10071
10072
10073
10074
10075
10076
10077
10078
10079
10080
10081
10082
10083
10084
10085
10086
10087
10088
10089
10090
10091
10092
10093
10094
10095
10096
10097
10098
10099
10100
10101
10102
10103
10104
10105
10106
10107
10108
10109
10110
10111
10112
10113
10114
10115
10116
10117
10118
10119
10120
10121
10122
10123
10124
10125
10126
10127
10128
10129
10130
10131
10132
10133
10134
10135
10136
10137
10138
10139
10140
10141
10142
10143
10144
10145
10146
10147
10148
10149
10150
10151
10152
10153
10154
10155
10156
10157
10158
10159
10160
10161
10162
10163
10164
10165
10166
10167
10168
10169
10170
10171
10172
10173
10174
10175
10176
10177
10178
10179
10180
10181
10182
10183
10184
10185
10186
10187
10188
10189
10190
10191
10192
10193
10194
10195
10196
10197
10198
10199
10200
10201
10202
10203
10204
10205
10206
10207
10208
10209
10210
10211
10212
10213
10214
10215
10216
10217
10218
10219
10220
10221
10222
10223
10224
10225
10226
10227
10228
10229
10230
10231
10232
10233
10234
10235
10236
10237
10238
10239
10240
10241
10242
10243
10244
10245
10246
10247
10248
10249
10250
10251
10252
10253
10254
10255
10256
10257
10258
10259
10260
10261
10262
10263
10264
10265
10266
10267
10268
10269
10270
10271
10272
10273
10274
10275
10276
10277
10278
10279
10280
10281
10282
10283
10284
10285
10286
10287
10288
10289
10290
10291
10292
10293
10294
10295
10296
10297
10298
10299
10300
10301
10302
10303
10304
10305
10306
10307
10308
10309
10310
10311
10312
10313
10314
10315
10316
10317
10318
10319
10320
10321
10322
10323
10324
10325
10326
10327
10328
10329
10330
10331
10332
10333
10334
10335
10336
10337
10338
10339
10340
10341
10342
10343
10344
10345
10346
10347
10348
10349
10350
10351
10352
10353
10354
10355
10356
10357
10358
10359
10360
10361
10362
10363
10364
10365
10366
10367
10368
10369
10370
10371
10372
10373
10374
10375
10376
10377
10378
10379
10380
10381
10382
10383
10384
10385
10386
10387
10388
10389
10390
10391
10392
10393
10394
10395
10396
10397
10398
10399
10400
10401
10402
10403
10404
10405
10406
10407
10408
10409
10410
10411
10412
10413
10414
10415
10416
10417
10418
10419
10420
10421
10422
10423
10424
10425
10426
10427
10428
10429
10430
10431
10432
10433
10434
10435
10436
10437
10438
10439
10440
10441
10442
10443
10444
10445
10446
10447
10448
10449
10450
10451
10452
10453
10454
10455
10456
10457
10458
10459
10460
10461
10462
10463
10464
10465
10466
10467
10468
10469
10470
10471
10472
10473
10474
10475
10476
10477
10478
10479
10480
10481
10482
10483
10484
10485
10486
10487
10488
10489
10490
10491
10492
10493
10494
10495
10496
10497
10498
10499
10500
10501
10502
10503
10504
10505
10506
10507
10508
10509
10510
10511
10512
10513
10514
10515
10516
10517
10518
10519
10520
10521
10522
10523
10524
10525
10526
10527
10528
10529
10530
10531
10532
10533
10534
10535
10536
10537
10538
10539
10540
10541
10542
10543
10544
10545
10546
10547
10548
10549
10550
10551
10552
10553
10554
10555
10556
10557
10558
10559
10560
10561
10562
10563
10564
10565
10566
10567
10568
10569
10570
10571
10572
10573
10574
10575
10576
10577
10578
10579
10580
10581
10582
10583
10584
10585
10586
10587
10588
10589
10590
10591
10592
10593
10594
10595
10596
10597
10598
10599
10600
10601
10602
10603
10604
10605
10606
10607
10608
10609
10610
10611
10612
10613
10614
10615
10616
10617
10618
10619
10620
10621
10622
10623
10624
10625
10626
10627
10628
10629
10630
10631
10632
10633
10634
10635
10636
10637
10638
10639
10640
10641
10642
10643
10644
10645
10646
10647
10648
10649
10650
10651
10652
10653
10654
10655
10656
10657
10658
10659
10660
10661
10662
10663
10664
10665
10666
10667
10668
10669
10670
10671
10672
10673
10674
10675
10676
10677
10678
10679
10680
10681
10682
10683
10684
10685
10686
10687
10688
10689
10690
10691
10692
10693
10694
10695
10696
10697
10698
10699
10700
10701
10702
10703
10704
10705
10706
10707
10708
10709
10710
10711
10712
10713
10714
10715
10716
10717
10718
10719
10720
10721
10722
10723
10724
10725
10726
10727
10728
10729
10730
10731
10732
10733
10734
10735
10736
10737
10738
10739
10740
10741
10742
10743
10744
10745
10746
10747
10748
10749
10750
10751
10752
10753
10754
10755
10756
10757
10758
10759
10760
10761
10762
10763
10764
10765
10766
10767
10768
10769
10770
10771
10772
10773
10774
10775
10776
10777
10778
10779
10780
10781
10782
10783
10784
10785
10786
10787
10788
10789
10790
10791
10792
10793
10794
10795
10796
10797
10798
10799
10800
10801
10802
10803
10804
10805
10806
10807
10808
10809
10810
10811
10812
10813
10814
10815
10816
10817
10818
10819
10820
10821
10822
10823
10824
10825
10826
10827
10828
10829
10830
10831
10832
10833
10834
10835
10836
10837
10838
10839
10840
10841
10842
10843
10844
10845
10846
10847
10848
10849
10850
10851
10852
10853
10854
10855
10856
10857
10858
10859
10860
10861
10862
10863
10864
10865
10866
10867
10868
10869
10870
10871
10872
10873
10874
10875
10876
10877
10878
10879
10880
10881
10882
10883
10884
10885
10886
10887
10888
10889
10890
10891
10892
10893
10894
10895
10896
10897
10898
10899
10900
10901
10902
10903
10904
10905
10906
10907
10908
10909
10910
10911
10912
10913
10914
10915
10916
10917
10918
10919
10920
10921
10922
10923
10924
10925
10926
10927
10928
10929
10930
10931
10932
10933
10934
10935
10936
10937
10938
10939
10940
10941
10942
10943
10944
10945
10946
10947
10948
10949
10950
10951
10952
10953
10954
10955
10956
10957
10958
10959
10960
10961
10962
10963
10964
10965
10966
10967
10968
10969
10970
10971
10972
10973
10974
10975
10976
10977
10978
10979
10980
10981
10982
10983
10984
10985
10986
10987
10988
10989
10990
10991
10992
10993
10994
10995
10996
10997
10998
10999
11000
11001
11002
11003
11004
11005
11006
11007
11008
11009
11010
11011
11012
11013
11014
11015
11016
11017
11018
11019
11020
11021
11022
11023
11024
11025
11026
11027
11028
11029
11030
11031
11032
11033
11034
11035
11036
11037
11038
11039
11040
11041
11042
11043
11044
11045
11046
11047
11048
11049
11050
11051
11052
11053
11054
11055
11056
11057
11058
11059
11060
11061
11062
11063
11064
11065
11066
11067
11068
11069
11070
11071
11072
11073
11074
11075
11076
11077
11078
11079
11080
11081
11082
11083
11084
11085
11086
11087
11088
11089
11090
11091
11092
11093
11094
11095
11096
11097
11098
11099
11100
11101
11102
11103
11104
11105
11106
11107
11108
11109
11110
11111
11112
11113
11114
11115
11116
11117
11118
11119
11120
11121
11122
11123
11124
11125
11126
11127
11128
11129
11130
11131
11132
11133
11134
11135
11136
11137
11138
11139
11140
11141
11142
11143
11144
11145
11146
11147
11148
11149
11150
11151
11152
11153
11154
11155
11156
11157
11158
11159
11160
11161
11162
11163
11164
11165
11166
11167
11168
11169
11170
11171
11172
11173
11174
11175
11176
11177
11178
11179
11180
11181
11182
11183
11184
11185
11186
11187
11188
11189
11190
11191
11192
11193
11194
11195
11196
11197
11198
11199
11200
11201
11202
11203
11204
11205
11206
11207
11208
11209
11210
11211
11212
11213
11214
11215
11216
11217
11218
11219
11220
11221
11222
11223
11224
11225
11226
11227
11228
11229
11230
11231
11232
11233
11234
11235
11236
11237
11238
11239
11240
11241
11242
11243
11244
11245
11246
11247
11248
11249
11250
11251
11252
11253
11254
11255
11256
11257
11258
11259
11260
11261
11262
11263
11264
11265
11266
11267
11268
11269
11270
11271
11272
11273
11274
11275
11276
11277
11278
11279
11280
11281
11282
11283
11284
11285
11286
11287
11288
11289
11290
11291
11292
11293
11294
11295
11296
11297
11298
11299
11300
11301
11302
11303
11304
11305
11306
11307
11308
11309
11310
11311
11312
11313
11314
11315
11316
11317
11318
11319
11320
11321
11322
11323
11324
11325
11326
11327
11328
11329
11330
11331
11332
11333
11334
11335
11336
11337
11338
11339
11340
11341
11342
11343
11344
11345
11346
11347
11348
11349
11350
11351
11352
11353
11354
11355
11356
11357
11358
11359
11360
11361
11362
11363
11364
11365
11366
11367
11368
11369
11370
11371
11372
11373
11374
11375
11376
11377
11378
11379
11380
11381
11382
11383
11384
11385
11386
11387
11388
11389
11390
11391
11392
11393
11394
11395
11396
11397
11398
11399
11400
11401
11402
11403
11404
11405
11406
11407
11408
11409
11410
11411
11412
11413
11414
11415
11416
11417
11418
11419
11420
11421
11422
11423
11424
11425
11426
11427
11428
11429
11430
11431
11432
11433
11434
11435
11436
11437
11438
11439
11440
11441
11442
11443
11444
11445
11446
11447
11448
11449
11450
11451
11452
11453
11454
11455
11456
11457
11458
11459
11460
11461
11462
11463
11464
11465
11466
11467
11468
11469
11470
11471
11472
11473
11474
11475
11476
11477
11478
11479
11480
11481
11482
11483
11484
11485
11486
11487
11488
11489
11490
11491
11492
11493
11494
11495
11496
11497
11498
11499
11500
11501
11502
11503
11504
11505
11506
11507
11508
11509
11510
11511
11512
11513
11514
11515
11516
11517
11518
11519
11520
11521
11522
11523
11524
11525
11526
11527
11528
11529
11530
11531
11532
11533
11534
11535
11536
11537
11538
11539
11540
11541
11542
11543
11544
11545
11546
11547
11548
11549
11550
11551
11552
11553
11554
11555
11556
11557
11558
11559
11560
11561
11562
11563
11564
11565
11566
11567
11568
11569
11570
11571
11572
11573
11574
11575
11576
11577
11578
11579
11580
11581
11582
11583
11584
11585
11586
11587
11588
11589
11590
11591
11592
11593
11594
11595
11596
11597
11598
11599
11600
11601
11602
11603
11604
11605
11606
11607
11608
11609
11610
11611
11612
11613
11614
11615
11616
11617
11618
11619
11620
11621
11622
11623
11624
11625
11626
11627
11628
11629
11630
11631
11632
11633
11634
11635
11636
11637
11638
11639
11640
11641
11642
11643
11644
11645
11646
11647
11648
11649
11650
11651
11652
11653
11654
11655
11656
11657
11658
11659
11660
11661
11662
11663
11664
11665
11666
11667
11668
11669
11670
11671
11672
11673
11674
11675
11676
11677
11678
11679
11680
11681
11682
11683
11684
11685
11686
11687
11688
11689
11690
11691
11692
11693
11694
11695
11696
11697
11698
11699
11700
11701
11702
11703
11704
11705
11706
11707
11708
11709
11710
11711
11712
11713
11714
11715
11716
11717
11718
11719
11720
11721
11722
11723
11724
11725
11726
11727
11728
11729
11730
11731
11732
11733
11734
11735
11736
11737
11738
11739
11740
11741
11742
11743
11744
11745
11746
11747
11748
11749
11750
11751
11752
11753
11754
11755
11756
11757
11758
11759
11760
11761
11762
11763
11764
11765
11766
11767
11768
11769
11770
11771
11772
11773
11774
11775
11776
11777
11778
11779
11780
11781
11782
11783
11784
11785
11786
11787
11788
11789
11790
11791
11792
11793
11794
11795
11796
11797
11798
11799
11800
11801
11802
11803
11804
11805
11806
11807
11808
11809
11810
11811
11812
11813
11814
11815
11816
11817
11818
11819
11820
11821
11822
11823
11824
11825
11826
11827
11828
11829
11830
11831
11832
11833
11834
11835
11836
11837
11838
11839
11840
11841
11842
11843
11844
11845
11846
11847
11848
11849
11850
11851
11852
11853
11854
11855
11856
11857
11858
11859
11860
11861
11862
11863
11864
11865
11866
11867
11868
11869
11870
11871
11872
11873
11874
11875
11876
11877
11878
11879
11880
11881
11882
11883
11884
11885
11886
11887
11888
11889
11890
11891
11892
11893
11894
11895
11896
11897
11898
11899
11900
11901
11902
11903
11904
11905
11906
11907
11908
11909
11910
11911
11912
11913
11914
11915
11916
11917
11918
11919
11920
11921
11922
11923
11924
11925
11926
11927
11928
11929
11930
11931
11932
11933
11934
11935
11936
11937
11938
11939
11940
11941
11942
11943
11944
11945
11946
11947
11948
11949
11950
11951
11952
11953
11954
11955
11956
11957
11958
11959
11960
11961
11962
11963
11964
11965
11966
11967
11968
11969
11970
11971
11972
11973
11974
11975
11976
11977
11978
11979
11980
11981
11982
11983
11984
11985
11986
11987
11988
11989
11990
11991
11992
11993
11994
11995
11996
11997
11998
11999
12000
12001
12002
12003
12004
12005
12006
12007
12008
12009
12010
12011
12012
12013
12014
12015
12016
12017
12018
12019
12020
12021
12022
12023
12024
12025
12026
12027
12028
12029
12030
12031
12032
12033
12034
12035
12036
12037
12038
12039
12040
12041
12042
12043
12044
12045
12046
12047
12048
12049
12050
12051
12052
12053
12054
12055
12056
12057
12058
12059
12060
12061
12062
12063
12064
12065
12066
12067
12068
12069
12070
12071
12072
12073
12074
12075
12076
12077
12078
12079
12080
12081
12082
12083
12084
12085
12086
12087
12088
12089
12090
12091
12092
12093
12094
12095
12096
12097
12098
12099
12100
12101
12102
12103
12104
12105
12106
12107
12108
12109
12110
12111
12112
12113
12114
12115
12116
12117
12118
12119
12120
12121
12122
12123
12124
12125
12126
12127
12128
12129
12130
12131
12132
12133
12134
12135
12136
12137
12138
12139
12140
12141
12142
12143
12144
12145
12146
12147
12148
12149
12150
12151
12152
12153
12154
12155
12156
12157
12158
12159
12160
12161
12162
12163
12164
12165
12166
12167
12168
12169
12170
12171
12172
12173
12174
12175
12176
12177
12178
12179
12180
12181
12182
12183
12184
12185
12186
12187
12188
12189
12190
12191
12192
12193
12194
12195
12196
12197
12198
12199
12200
12201
12202
12203
12204
12205
12206
12207
12208
12209
12210
12211
12212
12213
12214
12215
12216
12217
12218
12219
12220
12221
12222
12223
12224
12225
12226
12227
12228
12229
12230
12231
12232
12233
12234
12235
12236
12237
12238
12239
12240
12241
12242
12243
12244
12245
12246
12247
12248
12249
12250
12251
12252
12253
12254
12255
12256
12257
12258
12259
12260
12261
12262
12263
12264
12265
12266
12267
12268
12269
12270
12271
12272
12273
12274
12275
12276
12277
12278
12279
12280
12281
12282
12283
12284
12285
12286
12287
12288
12289
12290
12291
12292
12293
12294
12295
12296
12297
12298
12299
12300
12301
12302
12303
12304
12305
12306
12307
12308
12309
12310
12311
12312
12313
12314
12315
12316
12317
12318
12319
12320
12321
12322
12323
12324
12325
12326
12327
12328
12329
12330
12331
12332
12333
12334
12335
12336
12337
12338
12339
12340
12341
12342
12343
12344
12345
12346
12347
12348
12349
12350
12351
12352
12353
12354
12355
12356
12357
12358
12359
12360
12361
12362
12363
12364
12365
12366
12367
12368
12369
12370
12371
12372
12373
12374
12375
12376
12377
12378
12379
12380
12381
12382
12383
12384
12385
12386
12387
12388
12389
12390
12391
12392
12393
12394
12395
12396
12397
12398
12399
12400
12401
12402
12403
12404
12405
12406
12407
12408
12409
12410
12411
12412
12413
12414
12415
12416
12417
12418
12419
12420
12421
12422
12423
12424
12425
12426
12427
12428
12429
12430
12431
12432
12433
12434
12435
12436
12437
12438
12439
12440
12441
12442
12443
12444
12445
12446
12447
12448
12449
12450
12451
12452
12453
12454
12455
12456
12457
12458
12459
12460
12461
12462
12463
12464
12465
12466
12467
12468
12469
12470
12471
12472
12473
12474
12475
12476
12477
12478
12479
12480
12481
12482
12483
12484
12485
12486
12487
12488
12489
12490
12491
12492
12493
12494
12495
12496
12497
12498
12499
12500
12501
12502
12503
12504
12505
12506
12507
12508
12509
12510
12511
12512
12513
12514
12515
12516
12517
12518
12519
12520
12521
12522
12523
12524
12525
12526
12527
12528
12529
12530
12531
12532
12533
12534
12535
12536
12537
12538
12539
12540
12541
12542
12543
12544
12545
12546
12547
12548
12549
12550
12551
12552
12553
12554
12555
12556
12557
12558
12559
12560
12561
12562
12563
12564
12565
12566
12567
12568
12569
12570
12571
12572
12573
12574
12575
12576
12577
12578
12579
12580
12581
12582
12583
12584
12585
12586
12587
12588
12589
12590
12591
12592
12593
12594
12595
12596
12597
12598
12599
12600
12601
12602
12603
12604
12605
12606
12607
12608
12609
12610
12611
12612
12613
12614
12615
12616
12617
12618
12619
12620
12621
12622
12623
12624
12625
12626
12627
12628
12629
12630
12631
12632
12633
12634
12635
12636
12637
12638
12639
12640
12641
12642
12643
12644
12645
12646
12647
12648
12649
12650
12651
12652
12653
12654
12655
12656
12657
12658
12659
12660
12661
12662
12663
12664
12665
12666
12667
12668
12669
12670
12671
12672
12673
12674
12675
12676
12677
12678
12679
12680
12681
12682
12683
12684
12685
12686
12687
12688
12689
12690
12691
12692
12693
12694
12695
12696
12697
12698
12699
12700
12701
12702
12703
12704
12705
12706
12707
12708
12709
12710
12711
12712
12713
12714
12715
12716
12717
12718
12719
12720
12721
12722
12723
12724
12725
12726
12727
12728
12729
12730
12731
12732
12733
12734
12735
12736
12737
12738
12739
12740
12741
12742
12743
12744
12745
12746
12747
12748
12749
12750
12751
12752
12753
12754
12755
12756
12757
12758
12759
12760
12761
12762
12763
12764
12765
12766
12767
12768
12769
12770
12771
12772
12773
12774
12775
12776
12777
12778
12779
12780
12781
12782
12783
12784
12785
12786
12787
12788
12789
12790
12791
12792
12793
12794
12795
12796
12797
12798
12799
12800
12801
12802
12803
12804
12805
12806
12807
12808
12809
12810
12811
12812
12813
12814
12815
12816
12817
12818
12819
12820
12821
12822
12823
12824
12825
12826
12827
12828
12829
12830
12831
12832
12833
12834
12835
12836
12837
12838
12839
12840
12841
12842
12843
12844
12845
12846
12847
12848
12849
12850
12851
12852
12853
12854
12855
12856
12857
12858
12859
12860
12861
12862
12863
12864
12865
12866
12867
12868
12869
12870
12871
12872
12873
12874
12875
12876
12877
12878
12879
12880
12881
12882
12883
12884
12885
12886
12887
12888
12889
12890
12891
12892
12893
12894
12895
12896
12897
12898
12899
12900
12901
12902
12903
12904
12905
12906
12907
12908
12909
12910
12911
12912
12913
12914
12915
12916
12917
12918
12919
12920
12921
12922
12923
12924
12925
12926
12927
12928
12929
12930
12931
12932
12933
12934
12935
12936
12937
12938
12939
12940
12941
12942
12943
12944
12945
12946
12947
12948
12949
12950
12951
12952
12953
12954
12955
12956
12957
12958
12959
12960
12961
12962
12963
12964
12965
12966
12967
12968
12969
12970
12971
12972
12973
12974
12975
12976
12977
12978
12979
12980
12981
12982
12983
12984
12985
12986
12987
12988
12989
12990
12991
12992
12993
12994
12995
12996
12997
12998
12999
13000
13001
13002
13003
13004
13005
13006
13007
13008
13009
13010
13011
13012
13013
13014
13015
13016
13017
13018
13019
13020
13021
13022
13023
13024
13025
13026
13027
13028
13029
13030
13031
13032
13033
13034
13035
13036
13037
13038
13039
13040
13041
13042
13043
13044
13045
13046
13047
13048
13049
13050
13051
13052
13053
13054
13055
13056
13057
13058
13059
13060
13061
13062
13063
13064
13065
13066
13067
13068
13069
13070
13071
13072
13073
13074
13075
13076
13077
13078
13079
13080
13081
13082
13083
13084
13085
13086
13087
13088
13089
13090
13091
13092
13093
13094
13095
13096
13097
13098
13099
13100
13101
13102
13103
13104
13105
13106
13107
13108
13109
13110
13111
13112
13113
13114
13115
13116
13117
13118
13119
13120
13121
13122
13123
13124
13125
13126
13127
13128
13129
13130
13131
13132
13133
13134
13135
13136
13137
13138
13139
13140
13141
13142
13143
13144
13145
13146
13147
13148
13149
13150
13151
13152
13153
13154
13155
13156
13157
13158
13159
13160
13161
13162
13163
13164
13165
13166
13167
13168
13169
13170
13171
13172
13173
13174
13175
13176
13177
13178
13179
13180
13181
13182
13183
13184
13185
13186
13187
13188
13189
13190
13191
13192
13193
13194
13195
13196
13197
13198
13199
13200
13201
13202
13203
13204
13205
13206
13207
13208
13209
13210
13211
13212
13213
13214
13215
13216
13217
13218
13219
13220
13221
13222
13223
13224
13225
13226
13227
13228
13229
13230
13231
13232
13233
13234
13235
13236
13237
13238
13239
13240
13241
13242
13243
13244
13245
13246
13247
13248
13249
13250
13251
13252
13253
13254
13255
13256
13257
13258
13259
13260
13261
13262
13263
13264
13265
13266
13267
13268
13269
13270
13271
13272
13273
13274
13275
13276
13277
13278
13279
13280
13281
13282
13283
13284
13285
13286
13287
13288
13289
13290
13291
13292
13293
13294
13295
13296
13297
13298
13299
13300
13301
13302
13303
13304
13305
13306
13307
13308
13309
13310
13311
13312
13313
13314
13315
13316
13317
13318
13319
13320
13321
13322
13323
13324
13325
13326
13327
13328
13329
13330
13331
13332
13333
13334
13335
13336
13337
13338
13339
13340
13341
13342
13343
13344
13345
13346
13347
13348
13349
13350
13351
13352
13353
13354
13355
13356
13357
13358
13359
13360
13361
13362
13363
13364
13365
13366
13367
13368
13369
13370
13371
13372
13373
13374
13375
13376
13377
13378
13379
13380
13381
13382
13383
13384
13385
13386
13387
13388
13389
13390
13391
13392
13393
13394
13395
13396
13397
13398
13399
13400
13401
13402
13403
13404
13405
13406
13407
13408
13409
13410
13411
13412
13413
13414
13415
13416
13417
13418
13419
13420
13421
13422
13423
13424
13425
13426
13427
13428
13429
13430
13431
13432
13433
13434
13435
13436
13437
13438
13439
13440
13441
13442
13443
13444
13445
13446
13447
13448
13449
13450
13451
13452
13453
13454
13455
13456
13457
13458
13459
13460
13461
13462
13463
13464
13465
13466
13467
13468
13469
13470
13471
13472
13473
13474
13475
13476
13477
13478
13479
13480
13481
13482
13483
13484
13485
13486
13487
13488
13489
13490
13491
13492
13493
13494
13495
13496
13497
13498
13499
13500
13501
13502
13503
13504
13505
13506
13507
13508
13509
13510
13511
13512
13513
13514
13515
13516
13517
13518
13519
13520
13521
13522
13523
13524
13525
13526
13527
13528
13529
13530
13531
13532
13533
13534
13535
13536
13537
13538
13539
13540
13541
13542
13543
13544
13545
13546
13547
13548
13549
13550
13551
13552
13553
13554
13555
13556
13557
13558
13559
13560
13561
13562
13563
13564
13565
13566
13567
13568
13569
13570
13571
13572
13573
13574
13575
13576
13577
13578
13579
13580
13581
13582
13583
13584
13585
13586
13587
13588
13589
13590
13591
13592
13593
13594
13595
13596
13597
13598
13599
13600
13601
13602
13603
13604
13605
13606
13607
13608
13609
13610
13611
13612
13613
13614
13615
13616
13617
13618
13619
13620
13621
13622
13623
13624
13625
13626
13627
13628
13629
13630
13631
13632
13633
13634
13635
13636
13637
13638
13639
13640
13641
13642
13643
13644
13645
13646
13647
13648
13649
13650
13651
13652
13653
13654
13655
13656
13657
13658
13659
13660
13661
13662
13663
13664
13665
13666
13667
13668
13669
13670
13671
13672
13673
13674
13675
13676
13677
13678
13679
13680
13681
13682
13683
13684
13685
13686
13687
13688
13689
13690
13691
13692
13693
13694
13695
13696
13697
13698
13699
13700
13701
13702
13703
13704
13705
13706
13707
13708
13709
13710
13711
13712
13713
13714
13715
13716
13717
13718
13719
13720
13721
13722
13723
13724
13725
13726
13727
13728
13729
13730
13731
13732
13733
13734
13735
13736
13737
13738
13739
13740
13741
13742
13743
13744
13745
13746
13747
13748
13749
13750
13751
13752
13753
13754
13755
13756
13757
13758
13759
13760
13761
13762
13763
13764
13765
13766
13767
13768
13769
13770
13771
13772
13773
13774
13775
13776
13777
13778
13779
13780
13781
13782
13783
13784
13785
13786
13787
13788
13789
13790
13791
13792
13793
13794
13795
13796
13797
13798
13799
13800
13801
13802
13803
13804
13805
13806
13807
13808
13809
13810
13811
13812
13813
13814
13815
13816
13817
13818
13819
13820
13821
13822
13823
13824
13825
13826
13827
13828
13829
13830
13831
13832
13833
13834
13835
13836
13837
13838
13839
13840
13841
13842
13843
13844
13845
13846
13847
13848
13849
13850
13851
13852
13853
13854
13855
13856
13857
13858
13859
13860
13861
13862
13863
13864
13865
13866
13867
13868
13869
13870
13871
13872
13873
13874
13875
13876
13877
13878
13879
13880
13881
13882
13883
13884
13885
13886
13887
13888
13889
13890
13891
13892
13893
13894
13895
13896
13897
13898
13899
13900
13901
13902
13903
13904
13905
13906
13907
13908
13909
13910
13911
13912
13913
13914
13915
13916
13917
13918
13919
13920
13921
13922
13923
13924
13925
13926
13927
13928
13929
13930
13931
13932
13933
13934
13935
13936
13937
13938
13939
13940
13941
13942
13943
13944
13945
13946
13947
13948
13949
13950
13951
13952
13953
13954
13955
13956
13957
13958
13959
13960
13961
13962
13963
13964
13965
13966
13967
13968
13969
13970
13971
13972
13973
13974
13975
13976
13977
13978
13979
13980
13981
13982
13983
13984
13985
13986
13987
13988
13989
13990
13991
13992
13993
13994
13995
13996
13997
13998
13999
14000
14001
14002
14003
14004
14005
14006
14007
14008
14009
14010
14011
14012
14013
14014
14015
14016
14017
14018
14019
14020
14021
14022
14023
14024
14025
14026
14027
14028
14029
14030
14031
14032
14033
14034
14035
14036
14037
14038
14039
14040
14041
14042
14043
14044
14045
14046
14047
14048
14049
14050
14051
14052
14053
14054
14055
14056
14057
14058
14059
14060
14061
14062
14063
14064
14065
14066
14067
14068
14069
14070
14071
14072
14073
14074
14075
14076
14077
14078
14079
14080
14081
14082
14083
14084
14085
14086
14087
14088
14089
14090
14091
14092
14093
14094
14095
14096
14097
14098
14099
14100
14101
14102
14103
14104
14105
14106
14107
14108
14109
14110
14111
14112
14113
14114
14115
14116
14117
14118
14119
14120
14121
14122
14123
14124
14125
14126
14127
14128
14129
14130
14131
14132
14133
14134
14135
14136
14137
14138
14139
14140
14141
14142
14143
14144
14145
14146
14147
14148
14149
14150
14151
14152
14153
14154
14155
14156
14157
14158
14159
14160
14161
14162
14163
14164
14165
14166
14167
14168
14169
14170
14171
14172
14173
14174
14175
14176
14177
14178
14179
14180
14181
14182
14183
14184
14185
14186
14187
14188
14189
14190
14191
14192
14193
14194
14195
14196
14197
14198
14199
14200
14201
14202
14203
14204
14205
14206
14207
14208
14209
14210
14211
14212
14213
14214
14215
14216
14217
14218
14219
14220
14221
14222
14223
14224
14225
14226
14227
14228
14229
14230
14231
14232
14233
14234
14235
14236
14237
14238
14239
14240
14241
14242
14243
14244
14245
14246
14247
14248
14249
14250
14251
14252
14253
14254
14255
14256
14257
14258
14259
14260
14261
14262
14263
14264
14265
14266
14267
14268
14269
14270
14271
14272
14273
14274
14275
14276
14277
14278
14279
14280
14281
14282
14283
14284
14285
14286
14287
14288
14289
14290
14291
14292
14293
14294
14295
14296
14297
14298
14299
14300
14301
14302
14303
14304
14305
14306
14307
14308
14309
14310
14311
14312
14313
14314
14315
14316
14317
14318
14319
14320
14321
14322
14323
14324
14325
14326
14327
14328
14329
14330
14331
14332
14333
14334
14335
14336
14337
14338
14339
14340
14341
14342
14343
14344
14345
14346
14347
14348
14349
14350
14351
14352
14353
14354
14355
14356
14357
14358
14359
14360
14361
14362
14363
14364
14365
14366
14367
14368
14369
14370
14371
14372
14373
14374
14375
14376
14377
14378
14379
14380
14381
14382
14383
14384
14385
14386
14387
14388
14389
14390
14391
14392
14393
14394
14395
14396
14397
14398
14399
14400
14401
14402
14403
14404
14405
14406
14407
14408
14409
14410
14411
14412
14413
14414
14415
14416
14417
14418
14419
14420
14421
14422
14423
14424
14425
14426
14427
14428
14429
14430
14431
14432
14433
14434
14435
14436
14437
14438
14439
14440
14441
14442
14443
14444
14445
14446
14447
14448
14449
14450
14451
14452
14453
14454
14455
14456
14457
14458
14459
14460
14461
14462
14463
14464
14465
14466
14467
14468
14469
14470
14471
14472
14473
14474
14475
14476
14477
14478
14479
14480
14481
14482
14483
14484
14485
14486
14487
14488
14489
14490
14491
14492
14493
14494
14495
14496
14497
14498
14499
14500
14501
14502
14503
14504
14505
14506
14507
14508
14509
14510
14511
14512
14513
14514
14515
14516
14517
14518
14519
14520
14521
14522
14523
14524
14525
14526
14527
14528
14529
14530
14531
14532
14533
14534
14535
14536
14537
14538
14539
14540
14541
14542
14543
14544
14545
14546
14547
14548
14549
14550
14551
14552
14553
14554
14555
14556
14557
14558
14559
14560
14561
14562
14563
14564
14565
14566
14567
14568
14569
14570
14571
14572
14573
14574
14575
14576
14577
14578
14579
14580
14581
14582
14583
14584
14585
14586
14587
14588
14589
14590
14591
14592
14593
14594
14595
14596
14597
14598
14599
14600
14601
14602
14603
14604
14605
14606
14607
14608
14609
14610
14611
14612
14613
14614
14615
14616
14617
14618
14619
14620
14621
14622
14623
14624
14625
14626
14627
14628
14629
14630
14631
14632
14633
14634
14635
14636
14637
14638
14639
14640
14641
14642
14643
14644
14645
14646
14647
14648
14649
14650
14651
14652
14653
14654
14655
14656
14657
14658
14659
14660
14661
14662
14663
14664
14665
14666
14667
14668
14669
14670
14671
14672
14673
14674
14675
14676
14677
14678
14679
14680
14681
14682
14683
14684
14685
14686
14687
14688
14689
14690
14691
14692
14693
14694
14695
14696
14697
14698
14699
14700
14701
14702
14703
14704
14705
14706
14707
14708
14709
14710
14711
14712
14713
14714
14715
14716
14717
14718
14719
14720
14721
14722
14723
14724
14725
14726
14727
14728
14729
14730
14731
14732
14733
14734
14735
14736
14737
14738
14739
14740
14741
14742
14743
14744
14745
14746
14747
14748
14749
14750
14751
14752
14753
14754
14755
14756
14757
14758
14759
14760
14761
14762
14763
14764
14765
14766
14767
14768
14769
14770
14771
14772
14773
14774
14775
14776
14777
14778
14779
14780
14781
14782
14783
14784
14785
14786
14787
14788
14789
14790
14791
14792
14793
14794
14795
14796
14797
14798
14799
14800
14801
14802
14803
14804
14805
14806
14807
14808
14809
14810
14811
14812
14813
14814
14815
14816
14817
14818
14819
14820
14821
14822
14823
14824
14825
14826
14827
14828
14829
14830
14831
14832
14833
14834
14835
14836
14837
14838
14839
14840
14841
14842
14843
14844
14845
14846
14847
14848
14849
14850
14851
14852
14853
14854
14855
14856
14857
14858
14859
14860
14861
14862
14863
14864
14865
14866
14867
14868
14869
14870
14871
14872
14873
14874
14875
14876
14877
14878
14879
14880
14881
14882
14883
14884
14885
14886
14887
14888
14889
14890
14891
14892
14893
14894
14895
14896
14897
14898
14899
14900
14901
14902
14903
14904
14905
14906
14907
14908
14909
14910
14911
14912
14913
14914
14915
14916
14917
14918
14919
14920
14921
14922
14923
14924
14925
14926
14927
14928
14929
14930
14931
14932
14933
14934
14935
14936
14937
14938
14939
14940
14941
14942
14943
14944
14945
14946
14947
14948
14949
14950
14951
14952
14953
14954
14955
14956
14957
14958
14959
14960
14961
14962
14963
14964
14965
14966
14967
14968
14969
14970
14971
14972
14973
14974
14975
14976
14977
14978
14979
14980
14981
14982
14983
14984
14985
14986
14987
14988
14989
14990
14991
14992
14993
14994
14995
14996
14997
14998
14999
15000
15001
15002
15003
15004
15005
15006
15007
15008
15009
15010
15011
15012
15013
15014
15015
15016
15017
15018
15019
15020
15021
15022
15023
15024
15025
15026
15027
15028
15029
15030
15031
15032
15033
15034
15035
15036
15037
15038
15039
15040
15041
15042
15043
15044
15045
15046
15047
15048
15049
15050
15051
15052
15053
15054
15055
15056
15057
15058
15059
15060
15061
15062
15063
15064
15065
15066
15067
15068
15069
15070
15071
15072
15073
15074
15075
15076
15077
15078
15079
15080
15081
15082
15083
15084
15085
15086
15087
15088
15089
15090
15091
15092
15093
15094
15095
15096
15097
15098
15099
15100
15101
15102
15103
15104
15105
15106
15107
15108
15109
15110
15111
15112
15113
15114
15115
15116
15117
15118
15119
15120
15121
15122
15123
15124
15125
15126
15127
15128
15129
15130
15131
15132
15133
15134
15135
15136
15137
15138
15139
15140
15141
15142
15143
15144
15145
15146
15147
15148
15149
15150
15151
15152
15153
15154
15155
15156
15157
15158
15159
15160
15161
15162
15163
15164
15165
15166
15167
15168
15169
15170
15171
15172
15173
15174
15175
15176
15177
15178
15179
15180
15181
15182
15183
15184
15185
15186
15187
15188
15189
15190
15191
15192
15193
15194
15195
15196
15197
15198
15199
15200
15201
15202
15203
15204
15205
15206
15207
15208
15209
15210
15211
15212
15213
15214
15215
15216
15217
15218
15219
15220
15221
15222
15223
15224
15225
15226
15227
15228
15229
15230
15231
15232
15233
15234
15235
15236
15237
15238
15239
15240
15241
15242
15243
15244
15245
15246
15247
15248
15249
15250
15251
15252
15253
15254
15255
15256
15257
15258
15259
15260
15261
15262
15263
15264
15265
15266
15267
15268
15269
15270
15271
15272
15273
15274
15275
15276
15277
15278
15279
15280
15281
15282
15283
15284
15285
15286
15287
15288
15289
15290
15291
15292
15293
15294
15295
15296
15297
15298
15299
15300
15301
15302
15303
15304
15305
15306
15307
15308
15309
15310
15311
15312
15313
15314
15315
15316
15317
15318
15319
15320
15321
15322
15323
15324
15325
15326
15327
15328
15329
15330
15331
15332
15333
15334
15335
15336
15337
15338
15339
15340
15341
15342
15343
15344
15345
15346
15347
15348
15349
15350
15351
15352
15353
15354
15355
15356
15357
15358
15359
15360
15361
15362
15363
15364
15365
15366
15367
15368
15369
15370
15371
15372
15373
15374
15375
15376
15377
15378
15379
15380
15381
15382
15383
15384
15385
15386
15387
15388
15389
15390
15391
15392
15393
15394
15395
15396
15397
15398
15399
15400
15401
15402
15403
15404
15405
15406
15407
15408
15409
15410
15411
15412
15413
15414
15415
15416
15417
15418
15419
15420
15421
15422
15423
15424
15425
15426
15427
15428
15429
15430
15431
15432
15433
15434
15435
15436
15437
15438
15439
15440
15441
15442
15443
15444
15445
15446
15447
15448
15449
15450
15451
15452
15453
15454
15455
15456
15457
15458
15459
15460
15461
15462
15463
15464
15465
15466
15467
15468
15469
15470
15471
15472
15473
15474
15475
15476
15477
15478
15479
15480
15481
15482
15483
15484
15485
15486
15487
15488
15489
15490
15491
15492
15493
15494
15495
15496
15497
15498
15499
15500
15501
15502
15503
15504
15505
15506
15507
15508
15509
15510
15511
15512
15513
15514
15515
15516
15517
15518
15519
15520
15521
15522
15523
15524
15525
15526
15527
15528
15529
15530
15531
15532
15533
15534
15535
15536
15537
15538
15539
15540
15541
15542
15543
15544
15545
15546
15547
15548
15549
15550
15551
15552
15553
15554
15555
15556
15557
15558
15559
15560
15561
15562
15563
15564
15565
15566
15567
15568
15569
15570
15571
15572
15573
15574
15575
15576
15577
15578
15579
15580
15581
15582
15583
15584
15585
15586
15587
15588
15589
15590
15591
15592
15593
15594
15595
15596
15597
15598
15599
15600
15601
15602
15603
15604
15605
15606
15607
15608
15609
15610
15611
15612
15613
15614
15615
15616
15617
15618
15619
15620
15621
15622
15623
15624
15625
15626
15627
15628
15629
15630
15631
15632
15633
15634
15635
15636
15637
15638
15639
15640
15641
15642
15643
15644
15645
15646
15647
15648
15649
15650
15651
15652
15653
15654
15655
15656
15657
15658
15659
15660
15661
15662
15663
15664
15665
15666
15667
15668
15669
15670
15671
15672
15673
15674
15675
15676
15677
15678
15679
15680
15681
15682
15683
15684
15685
15686
15687
15688
15689
15690
15691
15692
15693
15694
15695
15696
15697
15698
15699
15700
15701
15702
15703
15704
15705
15706
15707
15708
15709
15710
15711
15712
15713
15714
15715
15716
15717
15718
15719
15720
15721
15722
15723
15724
15725
15726
15727
15728
15729
15730
15731
15732
15733
15734
15735
15736
15737
15738
15739
15740
15741
15742
15743
15744
15745
15746
15747
15748
15749
15750
15751
15752
15753
15754
15755
15756
15757
15758
15759
15760
15761
15762
15763
15764
15765
15766
15767
15768
15769
15770
15771
15772
15773
15774
15775
15776
15777
15778
15779
15780
15781
15782
15783
15784
15785
15786
15787
15788
15789
15790
15791
15792
15793
15794
15795
15796
15797
15798
15799
15800
15801
15802
15803
15804
15805
15806
15807
15808
15809
15810
15811
15812
15813
15814
15815
15816
15817
15818
15819
15820
15821
15822
15823
15824
15825
15826
15827
15828
15829
15830
15831
15832
15833
15834
15835
15836
15837
15838
15839
15840
15841
15842
15843
15844
15845
15846
15847
15848
15849
15850
15851
15852
15853
15854
15855
15856
15857
15858
15859
15860
15861
15862
15863
15864
15865
15866
15867
15868
15869
15870
15871
15872
15873
15874
15875
15876
15877
15878
15879
15880
15881
15882
15883
15884
15885
15886
15887
15888
15889
15890
15891
15892
15893
15894
15895
15896
15897
15898
15899
15900
15901
15902
15903
15904
15905
15906
15907
15908
15909
15910
15911
15912
15913
15914
15915
15916
15917
15918
15919
15920
15921
15922
15923
15924
15925
15926
15927
15928
15929
15930
15931
15932
15933
15934
15935
15936
15937
15938
15939
15940
15941
15942
15943
15944
15945
15946
15947
15948
15949
15950
15951
15952
15953
15954
15955
15956
15957
15958
15959
15960
15961
15962
15963
15964
15965
15966
15967
15968
15969
15970
15971
15972
15973
15974
15975
15976
15977
15978
15979
15980
15981
15982
15983
15984
15985
15986
15987
15988
15989
15990
15991
15992
15993
15994
15995
15996
15997
15998
15999
16000
16001
16002
16003
16004
16005
16006
16007
16008
16009
16010
16011
16012
16013
16014
16015
16016
16017
16018
16019
16020
16021
16022
16023
16024
16025
16026
16027
16028
16029
16030
16031
16032
16033
16034
16035
16036
16037
16038
16039
16040
16041
16042
16043
16044
16045
16046
16047
16048
16049
16050
16051
16052
16053
16054
16055
16056
16057
16058
16059
16060
16061
16062
16063
16064
16065
16066
16067
16068
16069
16070
16071
16072
16073
16074
16075
16076
16077
16078
16079
16080
16081
16082
16083
16084
16085
16086
16087
16088
16089
16090
16091
16092
16093
16094
16095
16096
16097
16098
16099
16100
16101
16102
16103
16104
16105
16106
16107
16108
16109
16110
16111
16112
16113
16114
16115
16116
16117
16118
16119
16120
16121
16122
16123
16124
16125
16126
16127
16128
16129
16130
16131
16132
16133
16134
16135
16136
16137
16138
16139
16140
16141
16142
16143
16144
16145
16146
16147
16148
16149
16150
16151
16152
16153
16154
16155
16156
16157
16158
16159
16160
16161
16162
16163
16164
16165
16166
16167
16168
16169
16170
16171
16172
16173
16174
16175
16176
16177
16178
16179
16180
16181
16182
16183
16184
16185
16186
16187
16188
16189
16190
16191
16192
16193
16194
16195
16196
16197
16198
16199
16200
16201
16202
16203
16204
16205
16206
16207
16208
16209
16210
16211
16212
16213
16214
16215
16216
16217
16218
16219
16220
16221
16222
16223
16224
16225
16226
16227
16228
16229
16230
16231
16232
16233
16234
16235
16236
16237
16238
16239
16240
16241
16242
16243
16244
16245
16246
16247
16248
16249
16250
16251
16252
16253
16254
16255
16256
16257
16258
16259
16260
16261
16262
16263
16264
16265
16266
16267
16268
16269
16270
16271
16272
16273
16274
16275
16276
16277
16278
16279
16280
16281
16282
16283
16284
16285
16286
16287
16288
16289
16290
16291
16292
16293
16294
16295
16296
16297
16298
16299
16300
16301
16302
16303
16304
16305
16306
16307
16308
16309
16310
16311
16312
16313
16314
16315
16316
16317
16318
16319
16320
16321
16322
16323
16324
16325
16326
16327
16328
16329
16330
16331
16332
16333
16334
16335
16336
16337
16338
16339
16340
16341
16342
16343
16344
16345
16346
16347
16348
16349
16350
16351
16352
16353
16354
16355
16356
16357
16358
16359
16360
16361
16362
16363
16364
16365
16366
16367
16368
16369
16370
16371
16372
16373
16374
16375
16376
16377
16378
16379
16380
16381
16382
16383
16384
16385
16386
16387
16388
16389
16390
16391
16392
16393
16394
16395
16396
16397
16398
16399
16400
16401
16402
16403
16404
16405
16406
16407
16408
16409
16410
16411
16412
16413
16414
16415
16416
16417
16418
16419
16420
16421
16422
16423
16424
16425
16426
16427
16428
16429
16430
16431
16432
16433
16434
16435
16436
16437
16438
16439
16440
16441
16442
16443
16444
16445
16446
16447
16448
16449
16450
16451
16452
16453
16454
16455
16456
16457
16458
16459
16460
16461
16462
16463
16464
16465
16466
16467
16468
16469
16470
16471
16472
16473
16474
16475
16476
16477
16478
16479
16480
16481
16482
16483
16484
16485
16486
16487
16488
16489
16490
16491
16492
16493
16494
16495
16496
16497
16498
16499
16500
16501
16502
16503
16504
16505
16506
16507
16508
16509
16510
16511
16512
16513
16514
16515
16516
16517
16518
16519
16520
16521
16522
16523
16524
16525
16526
16527
16528
16529
16530
16531
16532
16533
16534
16535
16536
16537
16538
16539
16540
16541
16542
16543
16544
16545
16546
16547
16548
16549
16550
16551
16552
16553
16554
16555
16556
16557
16558
16559
16560
16561
16562
16563
16564
16565
16566
16567
16568
16569
16570
16571
16572
16573
16574
16575
16576
16577
16578
16579
16580
16581
16582
16583
16584
16585
16586
16587
16588
16589
16590
16591
16592
16593
16594
16595
16596
16597
16598
16599
16600
16601
16602
16603
16604
16605
16606
16607
16608
16609
16610
16611
16612
16613
16614
16615
16616
16617
16618
16619
16620
16621
16622
16623
16624
16625
16626
16627
16628
16629
16630
16631
16632
16633
16634
16635
16636
16637
16638
16639
16640
16641
16642
16643
16644
16645
16646
16647
16648
16649
16650
16651
16652
16653
16654
16655
16656
16657
16658
16659
16660
16661
16662
16663
16664
16665
16666
16667
16668
16669
16670
16671
16672
16673
16674
16675
16676
16677
16678
16679
16680
16681
16682
16683
16684
16685
16686
16687
16688
16689
16690
16691
16692
16693
16694
16695
16696
16697
16698
16699
16700
16701
16702
16703
16704
16705
16706
16707
16708
16709
16710
16711
16712
16713
16714
16715
16716
16717
16718
16719
16720
16721
16722
16723
16724
16725
16726
16727
16728
16729
16730
16731
16732
16733
16734
16735
16736
16737
16738
16739
16740
16741
16742
16743
16744
16745
16746
16747
16748
16749
16750
16751
16752
16753
16754
16755
16756
16757
16758
16759
16760
16761
16762
16763
16764
16765
16766
16767
16768
16769
16770
16771
16772
16773
16774
16775
16776
16777
16778
16779
16780
16781
16782
16783
16784
16785
16786
16787
16788
16789
16790
16791
16792
16793
16794
16795
16796
16797
16798
16799
16800
16801
16802
16803
16804
16805
16806
16807
16808
16809
16810
16811
16812
16813
16814
16815
16816
16817
16818
16819
16820
16821
16822
16823
16824
16825
16826
16827
16828
16829
16830
16831
16832
16833
16834
16835
16836
16837
16838
16839
16840
16841
16842
16843
16844
16845
16846
16847
16848
16849
16850
16851
16852
16853
16854
16855
16856
16857
16858
16859
16860
16861
16862
16863
16864
16865
16866
16867
16868
16869
16870
16871
16872
16873
16874
16875
16876
16877
16878
16879
16880
16881
16882
16883
16884
16885
16886
16887
16888
16889
16890
16891
16892
16893
16894
16895
16896
16897
16898
16899
16900
16901
16902
16903
16904
16905
16906
16907
16908
16909
16910
16911
16912
16913
16914
16915
16916
16917
16918
16919
16920
16921
16922
16923
16924
16925
16926
16927
16928
16929
16930
16931
16932
16933
16934
16935
16936
16937
16938
16939
16940
16941
16942
16943
16944
16945
16946
16947
16948
16949
16950
16951
16952
16953
16954
16955
16956
16957
16958
16959
16960
16961
16962
16963
16964
16965
16966
16967
16968
16969
16970
16971
16972
16973
16974
16975
16976
16977
16978
16979
16980
16981
16982
16983
16984
16985
16986
16987
16988
16989
16990
16991
16992
16993
16994
16995
16996
16997
16998
16999
17000
17001
17002
17003
17004
17005
17006
17007
17008
17009
17010
17011
17012
17013
17014
17015
17016
17017
17018
17019
17020
17021
17022
17023
17024
17025
17026
17027
17028
17029
17030
17031
17032
17033
17034
17035
17036
17037
17038
17039
17040
17041
17042
17043
17044
17045
17046
17047
17048
17049
17050
17051
17052
17053
17054
17055
17056
17057
17058
17059
17060
17061
17062
17063
17064
17065
17066
17067
17068
17069
17070
17071
17072
17073
17074
17075
17076
17077
17078
17079
17080
17081
17082
17083
17084
17085
17086
17087
17088
17089
17090
17091
17092
17093
17094
17095
17096
17097
17098
17099
17100
17101
17102
17103
17104
17105
17106
17107
17108
17109
17110
17111
17112
17113
17114
17115
17116
17117
17118
17119
17120
17121
17122
17123
17124
17125
17126
17127
17128
17129
17130
17131
17132
17133
17134
17135
17136
17137
17138
17139
17140
17141
17142
17143
17144
17145
17146
17147
17148
17149
17150
17151
17152
17153
17154
17155
17156
17157
17158
17159
17160
17161
17162
17163
17164
17165
17166
17167
17168
17169
17170
17171
17172
17173
17174
17175
17176
17177
17178
17179
17180
17181
17182
17183
17184
17185
17186
17187
17188
17189
17190
17191
17192
17193
17194
17195
17196
17197
17198
17199
17200
17201
17202
17203
17204
17205
17206
17207
17208
17209
17210
17211
17212
17213
17214
17215
17216
17217
17218
17219
17220
17221
17222
17223
17224
17225
17226
17227
17228
17229
17230
17231
17232
17233
17234
17235
17236
17237
17238
17239
17240
17241
17242
17243
17244
17245
17246
17247
17248
17249
17250
17251
17252
17253
17254
17255
17256
17257
17258
17259
17260
17261
17262
17263
17264
17265
17266
17267
17268
17269
17270
17271
17272
17273
17274
17275
17276
17277
17278
17279
17280
17281
17282
17283
17284
17285
17286
17287
17288
17289
17290
17291
17292
17293
17294
17295
17296
17297
17298
17299
17300
17301
17302
17303
17304
17305
17306
17307
17308
17309
17310
17311
17312
17313
17314
17315
17316
17317
17318
17319
17320
17321
17322
17323
17324
17325
17326
17327
17328
17329
17330
17331
17332
17333
17334
17335
17336
17337
17338
17339
17340
17341
17342
17343
17344
17345
17346
17347
17348
17349
17350
17351
17352
17353
17354
17355
17356
17357
17358
17359
17360
17361
17362
17363
17364
17365
17366
17367
17368
17369
17370
17371
17372
17373
17374
17375
17376
17377
17378
17379
17380
17381
17382
17383
17384
17385
17386
17387
17388
17389
17390
17391
17392
17393
17394
17395
17396
17397
17398
17399
17400
17401
17402
17403
17404
17405
17406
17407
17408
17409
17410
17411
17412
17413
17414
17415
17416
17417
17418
17419
17420
17421
17422
17423
17424
17425
17426
17427
17428
17429
17430
17431
17432
17433
17434
17435
17436
17437
17438
17439
17440
17441
17442
17443
17444
17445
17446
17447
17448
17449
17450
17451
17452
17453
17454
17455
17456
17457
17458
17459
17460
17461
17462
17463
17464
17465
17466
17467
17468
17469
17470
17471
17472
17473
17474
17475
17476
17477
17478
17479
17480
17481
17482
17483
17484
17485
17486
17487
17488
17489
17490
17491
17492
17493
17494
17495
17496
17497
17498
17499
17500
17501
17502
17503
17504
17505
17506
17507
17508
17509
17510
17511
17512
17513
17514
17515
17516
17517
17518
17519
17520
17521
17522
17523
17524
17525
17526
17527
17528
17529
17530
17531
17532
17533
17534
17535
17536
17537
17538
17539
17540
17541
17542
17543
17544
17545
17546
17547
17548
17549
17550
17551
17552
17553
17554
17555
17556
17557
17558
17559
17560
17561
17562
17563
17564
17565
17566
17567
17568
17569
17570
17571
17572
17573
17574
17575
17576
17577
17578
17579
17580
17581
17582
17583
17584
17585
17586
17587
17588
17589
17590
17591
17592
17593
17594
17595
17596
17597
17598
17599
17600
17601
17602
17603
17604
17605
17606
17607
17608
17609
17610
17611
17612
17613
17614
17615
17616
17617
17618
17619
17620
17621
17622
17623
17624
17625
17626
17627
17628
17629
17630
17631
17632
17633
17634
17635
17636
17637
17638
17639
17640
17641
17642
17643
17644
17645
17646
17647
17648
17649
17650
17651
17652
17653
17654
17655
17656
17657
17658
17659
17660
17661
17662
17663
17664
17665
17666
17667
17668
17669
17670
17671
17672
17673
17674
17675
17676
17677
17678
17679
17680
17681
17682
17683
17684
17685
17686
17687
17688
17689
17690
17691
17692
17693
17694
17695
17696
17697
17698
17699
17700
17701
17702
17703
17704
17705
17706
17707
17708
17709
17710
17711
17712
17713
17714
17715
17716
17717
17718
17719
17720
17721
17722
17723
17724
17725
17726
17727
17728
17729
17730
17731
17732
17733
17734
17735
17736
17737
17738
17739
17740
17741
17742
17743
17744
17745
17746
17747
17748
17749
17750
17751
17752
17753
17754
17755
17756
17757
17758
17759
17760
17761
17762
17763
17764
17765
17766
17767
17768
17769
17770
17771
17772
17773
17774
17775
17776
17777
17778
17779
17780
17781
17782
17783
17784
17785
17786
17787
17788
17789
17790
17791
17792
17793
17794
17795
17796
17797
17798
17799
17800
17801
17802
17803
17804
17805
17806
17807
17808
17809
17810
17811
17812
17813
17814
17815
17816
17817
17818
17819
17820
17821
17822
17823
17824
17825
17826
17827
17828
17829
17830
17831
17832
17833
17834
17835
17836
17837
17838
17839
17840
17841
17842
17843
17844
17845
17846
17847
17848
17849
17850
17851
17852
17853
17854
17855
17856
17857
17858
17859
17860
17861
17862
17863
17864
17865
17866
17867
17868
17869
17870
17871
17872
17873
17874
17875
17876
17877
17878
17879
17880
17881
17882
17883
17884
17885
17886
17887
17888
17889
17890
17891
17892
17893
17894
17895
17896
17897
17898
17899
17900
17901
17902
17903
17904
17905
17906
17907
17908
17909
17910
17911
17912
17913
17914
17915
17916
17917
17918
17919
17920
17921
17922
17923
17924
17925
17926
17927
17928
17929
17930
17931
17932
17933
17934
17935
17936
17937
17938
17939
17940
17941
17942
17943
17944
17945
17946
17947
17948
17949
17950
17951
17952
17953
17954
17955
17956
17957
17958
17959
17960
17961
17962
17963
17964
17965
17966
17967
17968
17969
17970
17971
17972
17973
17974
17975
17976
17977
17978
17979
17980
17981
17982
17983
17984
17985
17986
17987
17988
17989
17990
17991
17992
17993
17994
17995
17996
17997
17998
17999
18000
18001
18002
18003
18004
18005
18006
18007
18008
18009
18010
18011
18012
18013
18014
18015
18016
18017
18018
18019
18020
18021
18022
18023
18024
18025
18026
18027
18028
18029
18030
18031
18032
18033
18034
18035
18036
18037
18038
18039
18040
18041
18042
18043
18044
18045
18046
18047
18048
18049
18050
18051
18052
18053
18054
18055
18056
18057
18058
18059
18060
18061
18062
18063
18064
18065
18066
18067
18068
18069
18070
18071
18072
18073
18074
18075
18076
18077
18078
18079
18080
18081
18082
18083
18084
18085
18086
18087
18088
18089
18090
18091
18092
18093
18094
18095
18096
18097
18098
18099
18100
18101
18102
18103
18104
18105
18106
18107
18108
18109
18110
18111
18112
18113
18114
18115
18116
18117
18118
18119
18120
18121
18122
18123
18124
18125
18126
18127
18128
18129
18130
18131
18132
18133
18134
18135
18136
18137
18138
18139
18140
18141
18142
18143
18144
18145
18146
18147
18148
18149
18150
18151
18152
18153
18154
18155
18156
18157
18158
18159
18160
18161
18162
18163
18164
18165
18166
18167
18168
18169
18170
18171
18172
18173
18174
18175
18176
18177
18178
18179
18180
18181
18182
18183
18184
18185
18186
18187
18188
18189
18190
18191
18192
18193
18194
18195
18196
18197
18198
18199
18200
18201
18202
18203
18204
18205
18206
18207
18208
18209
18210
18211
18212
18213
18214
18215
18216
18217
18218
18219
18220
18221
18222
18223
18224
18225
18226
18227
18228
18229
18230
18231
18232
18233
18234
18235
18236
18237
18238
18239
18240
18241
18242
18243
18244
18245
18246
18247
18248
18249
18250
18251
18252
18253
18254
18255
18256
18257
18258
18259
18260
18261
18262
18263
18264
18265
18266
18267
18268
18269
18270
18271
18272
18273
18274
18275
18276
18277
18278
18279
18280
18281
18282
18283
18284
18285
18286
18287
18288
18289
18290
18291
18292
18293
18294
18295
18296
18297
18298
18299
18300
18301
18302
18303
18304
18305
18306
18307
18308
18309
18310
18311
18312
18313
18314
18315
18316
18317
18318
18319
18320
18321
18322
18323
18324
18325
18326
18327
18328
18329
18330
18331
18332
18333
18334
18335
18336
18337
18338
18339
18340
18341
18342
18343
18344
18345
18346
18347
18348
18349
18350
18351
18352
18353
18354
18355
18356
18357
18358
18359
18360
18361
18362
18363
18364
18365
18366
18367
18368
18369
18370
18371
18372
18373
18374
18375
18376
18377
18378
18379
18380
18381
18382
18383
18384
18385
18386
18387
18388
18389
18390
18391
18392
18393
18394
18395
18396
18397
18398
18399
18400
18401
18402
18403
18404
18405
18406
18407
18408
18409
18410
18411
18412
18413
18414
18415
18416
18417
18418
18419
18420
18421
18422
18423
18424
18425
18426
18427
18428
18429
18430
18431
18432
18433
18434
18435
18436
18437
18438
18439
18440
18441
18442
18443
18444
18445
18446
18447
18448
18449
18450
18451
18452
18453
18454
18455
18456
18457
18458
18459
18460
18461
18462
18463
18464
18465
18466
18467
18468
18469
18470
18471
18472
18473
18474
18475
18476
18477
18478
18479
18480
18481
18482
18483
18484
18485
18486
18487
18488
18489
18490
18491
18492
18493
18494
18495
18496
18497
18498
18499
18500
18501
18502
18503
18504
18505
18506
18507
18508
18509
18510
18511
18512
18513
18514
18515
18516
18517
18518
18519
18520
18521
18522
18523
18524
18525
18526
18527
18528
18529
18530
18531
18532
18533
18534
18535
18536
18537
18538
18539
18540
18541
18542
18543
18544
18545
18546
18547
18548
18549
18550
18551
18552
18553
18554
18555
18556
18557
18558
18559
18560
18561
18562
18563
18564
18565
18566
18567
18568
18569
18570
18571
18572
18573
18574
18575
18576
18577
18578
18579
18580
18581
18582
18583
18584
18585
18586
18587
18588
18589
18590
18591
18592
18593
18594
18595
18596
18597
18598
18599
18600
18601
18602
18603
18604
18605
18606
18607
18608
18609
18610
18611
18612
18613
18614
18615
18616
18617
18618
18619
18620
18621
18622
18623
18624
18625
18626
18627
18628
18629
18630
18631
18632
18633
18634
18635
18636
18637
18638
18639
18640
18641
18642
18643
18644
18645
18646
18647
18648
18649
18650
18651
18652
18653
18654
18655
18656
18657
18658
18659
18660
18661
18662
18663
18664
18665
18666
18667
18668
18669
18670
18671
18672
18673
18674
18675
18676
18677
18678
18679
18680
18681
18682
18683
18684
18685
18686
18687
18688
18689
18690
18691
18692
18693
18694
18695
18696
18697
18698
18699
18700
18701
18702
18703
18704
18705
18706
18707
18708
18709
18710
18711
18712
18713
18714
18715
18716
18717
18718
18719
18720
18721
18722
18723
18724
18725
18726
18727
18728
18729
18730
18731
18732
18733
18734
18735
18736
18737
18738
18739
18740
18741
18742
18743
18744
18745
18746
18747
18748
18749
18750
18751
18752
18753
18754
18755
18756
18757
18758
18759
18760
18761
18762
18763
18764
18765
18766
18767
18768
18769
18770
18771
18772
18773
18774
18775
18776
18777
18778
18779
18780
18781
18782
18783
18784
18785
18786
18787
18788
18789
18790
18791
18792
18793
18794
18795
18796
18797
18798
18799
18800
18801
18802
18803
18804
18805
18806
18807
18808
18809
18810
18811
18812
18813
18814
18815
18816
18817
18818
18819
18820
18821
18822
18823
18824
18825
18826
18827
18828
18829
18830
18831
18832
18833
18834
18835
18836
18837
18838
18839
18840
18841
18842
18843
18844
18845
18846
18847
18848
18849
18850
18851
18852
18853
18854
18855
18856
18857
18858
18859
18860
18861
18862
18863
18864
18865
18866
18867
18868
18869
18870
18871
18872
18873
18874
18875
18876
18877
18878
18879
18880
18881
18882
18883
18884
18885
18886
18887
18888
18889
18890
18891
18892
18893
18894
18895
18896
18897
18898
18899
18900
18901
18902
18903
18904
18905
18906
18907
18908
18909
18910
18911
18912
18913
18914
18915
18916
18917
18918
18919
18920
18921
18922
18923
18924
18925
18926
18927
18928
18929
18930
18931
18932
18933
18934
18935
18936
18937
18938
18939
18940
18941
18942
18943
18944
18945
18946
18947
18948
18949
18950
18951
18952
18953
18954
18955
18956
18957
18958
18959
18960
18961
18962
18963
18964
18965
18966
18967
18968
18969
18970
18971
18972
18973
18974
18975
18976
18977
18978
18979
18980
18981
18982
18983
18984
18985
18986
18987
18988
18989
18990
18991
18992
18993
18994
18995
18996
18997
18998
18999
19000
19001
19002
19003
19004
19005
19006
19007
19008
19009
19010
19011
19012
19013
19014
19015
19016
19017
19018
19019
19020
19021
19022
19023
19024
19025
19026
19027
19028
19029
19030
19031
19032
19033
19034
19035
19036
19037
19038
19039
19040
19041
19042
19043
19044
19045
19046
19047
19048
19049
19050
19051
19052
19053
19054
19055
19056
19057
19058
19059
19060
19061
19062
19063
19064
19065
19066
19067
19068
19069
19070
19071
19072
19073
19074
19075
19076
19077
19078
19079
19080
19081
19082
19083
19084
19085
19086
19087
19088
19089
19090
19091
19092
19093
19094
19095
19096
19097
19098
19099
19100
19101
19102
19103
19104
19105
19106
19107
19108
19109
19110
19111
19112
19113
19114
19115
19116
19117
19118
19119
19120
19121
19122
19123
19124
19125
19126
19127
19128
19129
19130
19131
19132
19133
19134
19135
19136
19137
19138
19139
19140
19141
19142
19143
19144
19145
19146
19147
19148
19149
19150
19151
19152
19153
19154
19155
19156
19157
19158
19159
19160
19161
19162
19163
19164
19165
19166
19167
19168
19169
19170
19171
19172
19173
19174
19175
19176
19177
19178
19179
19180
19181
19182
19183
19184
19185
19186
19187
19188
19189
19190
19191
19192
19193
19194
19195
19196
19197
19198
19199
19200
19201
19202
19203
19204
19205
19206
19207
19208
19209
19210
19211
19212
19213
19214
19215
19216
19217
19218
19219
19220
19221
19222
19223
19224
19225
19226
19227
19228
19229
19230
19231
19232
19233
19234
19235
19236
19237
19238
19239
19240
19241
19242
19243
19244
19245
19246
19247
19248
19249
19250
19251
19252
19253
19254
19255
19256
19257
19258
19259
19260
19261
19262
19263
19264
19265
19266
19267
19268
19269
19270
19271
19272
19273
19274
19275
19276
19277
19278
19279
19280
19281
19282
19283
19284
19285
19286
19287
19288
19289
19290
19291
19292
19293
19294
19295
19296
19297
19298
19299
19300
19301
19302
19303
19304
19305
19306
19307
19308
19309
19310
19311
19312
19313
19314
19315
19316
19317
19318
19319
19320
19321
19322
19323
19324
19325
19326
19327
19328
19329
19330
19331
19332
19333
19334
19335
19336
19337
19338
19339
19340
19341
19342
19343
19344
19345
19346
19347
19348
19349
19350
19351
19352
19353
19354
19355
19356
19357
19358
19359
19360
19361
19362
19363
19364
19365
19366
19367
19368
19369
19370
19371
19372
19373
19374
19375
19376
19377
19378
19379
19380
19381
19382
19383
19384
19385
19386
19387
19388
19389
19390
19391
19392
19393
19394
19395
19396
19397
19398
19399
19400
19401
19402
19403
19404
19405
19406
19407
19408
19409
19410
19411
19412
19413
19414
19415
19416
19417
19418
19419
19420
19421
19422
19423
19424
19425
19426
19427
19428
19429
19430
19431
19432
19433
19434
19435
19436
19437
19438
19439
19440
19441
19442
19443
19444
19445
19446
19447
19448
19449
19450
19451
19452
19453
19454
19455
19456
19457
19458
19459
19460
19461
19462
19463
19464
19465
19466
19467
19468
19469
19470
19471
19472
19473
19474
19475
19476
19477
19478
19479
19480
19481
19482
19483
19484
19485
19486
19487
19488
19489
19490
19491
19492
19493
19494
19495
19496
19497
19498
19499
19500
19501
19502
19503
19504
19505
19506
19507
19508
19509
19510
19511
19512
19513
19514
19515
19516
19517
19518
19519
19520
19521
19522
19523
19524
19525
19526
19527
19528
19529
19530
19531
19532
19533
19534
19535
19536
19537
19538
19539
19540
19541
19542
19543
19544
19545
19546
19547
19548
19549
19550
19551
19552
19553
19554
19555
19556
19557
19558
19559
19560
19561
19562
19563
19564
19565
19566
19567
19568
19569
19570
19571
19572
19573
19574
19575
19576
19577
19578
19579
19580
19581
19582
19583
19584
19585
19586
19587
19588
19589
19590
19591
19592
19593
19594
19595
19596
19597
19598
19599
19600
19601
19602
19603
19604
19605
19606
19607
19608
19609
19610
19611
19612
19613
19614
19615
19616
19617
19618
19619
19620
19621
19622
19623
19624
19625
19626
19627
19628
19629
19630
19631
19632
19633
19634
19635
19636
19637
19638
19639
19640
19641
19642
19643
19644
19645
19646
19647
19648
19649
19650
19651
19652
19653
19654
19655
19656
19657
19658
19659
19660
19661
19662
19663
19664
19665
19666
19667
19668
19669
19670
19671
19672
19673
19674
19675
19676
19677
19678
19679
19680
19681
19682
19683
19684
19685
19686
19687
19688
19689
19690
19691
19692
19693
19694
19695
19696
19697
19698
19699
19700
19701
19702
19703
19704
19705
19706
19707
19708
19709
19710
19711
19712
19713
19714
19715
19716
19717
19718
19719
19720
19721
19722
19723
19724
19725
19726
19727
19728
19729
19730
19731
19732
19733
19734
19735
19736
19737
19738
19739
19740
19741
19742
19743
19744
19745
19746
19747
19748
19749
19750
19751
19752
19753
19754
19755
19756
19757
19758
19759
19760
19761
19762
19763
19764
19765
19766
19767
19768
19769
19770
19771
19772
19773
19774
19775
19776
19777
19778
19779
19780
19781
19782
19783
19784
19785
19786
19787
19788
19789
19790
19791
19792
19793
19794
19795
19796
19797
19798
19799
19800
19801
19802
19803
19804
19805
19806
19807
19808
19809
19810
19811
19812
19813
19814
19815
19816
19817
19818
19819
19820
19821
19822
19823
19824
19825
19826
19827
19828
19829
19830
19831
19832
19833
19834
19835
19836
19837
19838
19839
19840
19841
19842
19843
19844
19845
19846
19847
19848
19849
19850
19851
19852
19853
19854
19855
19856
19857
19858
19859
19860
19861
19862
19863
19864
19865
19866
19867
19868
19869
19870
19871
19872
19873
19874
19875
19876
19877
19878
19879
19880
19881
19882
19883
19884
19885
19886
19887
19888
19889
19890
19891
19892
19893
19894
19895
19896
19897
19898
19899
19900
19901
19902
19903
19904
19905
19906
19907
19908
19909
19910
19911
19912
19913
19914
19915
19916
19917
19918
19919
19920
19921
19922
19923
19924
19925
19926
19927
19928
19929
19930
19931
19932
19933
19934
19935
19936
19937
19938
19939
19940
19941
19942
19943
19944
19945
19946
19947
19948
19949
19950
19951
19952
19953
19954
19955
19956
19957
19958
19959
19960
19961
19962
19963
19964
19965
19966
19967
19968
19969
19970
19971
19972
19973
19974
19975
19976
19977
19978
19979
19980
19981
19982
19983
19984
19985
19986
19987
19988
19989
19990
19991
19992
19993
19994
19995
19996
19997
19998
19999
20000
20001
20002
20003
20004
20005
20006
20007
20008
20009
20010
20011
20012
20013
20014
20015
20016
20017
20018
20019
20020
20021
20022
20023
20024
20025
20026
20027
20028
20029
20030
20031
20032
20033
20034
20035
20036
20037
20038
20039
20040
20041
20042
20043
20044
20045
20046
20047
20048
20049
20050
20051
20052
20053
20054
20055
20056
20057
20058
20059
20060
20061
20062
20063
20064
20065
20066
20067
20068
20069
20070
20071
20072
20073
20074
20075
20076
20077
20078
20079
20080
20081
20082
20083
20084
20085
20086
20087
20088
20089
20090
20091
20092
20093
20094
20095
20096
20097
20098
20099
20100
20101
20102
20103
20104
20105
20106
20107
20108
20109
20110
20111
20112
20113
20114
20115
20116
20117
20118
20119
20120
20121
20122
20123
20124
20125
20126
20127
20128
20129
20130
20131
20132
20133
20134
20135
20136
20137
20138
20139
20140
20141
20142
20143
20144
20145
20146
20147
20148
20149
20150
20151
20152
20153
20154
20155
20156
20157
20158
20159
20160
20161
20162
20163
20164
20165
20166
20167
20168
20169
20170
20171
20172
20173
20174
20175
20176
20177
20178
20179
20180
20181
20182
20183
20184
20185
20186
20187
20188
20189
20190
20191
20192
20193
20194
20195
20196
20197
20198
20199
20200
20201
20202
20203
20204
20205
20206
20207
20208
20209
20210
20211
20212
20213
20214
20215
20216
20217
20218
20219
20220
20221
20222
20223
20224
20225
20226
20227
20228
20229
20230
20231
20232
20233
20234
20235
20236
20237
20238
20239
20240
20241
20242
20243
20244
20245
20246
20247
20248
20249
20250
20251
20252
20253
20254
20255
20256
20257
20258
20259
20260
20261
20262
20263
20264
20265
20266
20267
20268
20269
20270
20271
20272
20273
20274
20275
20276
20277
20278
20279
20280
20281
20282
20283
20284
20285
20286
20287
20288
20289
20290
20291
20292
20293
20294
20295
20296
20297
20298
20299
20300
20301
20302
20303
20304
20305
20306
20307
20308
20309
20310
20311
20312
20313
20314
20315
20316
20317
20318
20319
20320
20321
20322
20323
20324
20325
20326
20327
20328
20329
20330
20331
20332
20333
20334
20335
20336
20337
20338
20339
20340
20341
20342
20343
20344
20345
20346
20347
20348
20349
20350
20351
20352
20353
20354
20355
20356
20357
20358
20359
20360
20361
20362
20363
20364
20365
20366
20367
20368
20369
20370
20371
20372
20373
20374
20375
20376
20377
20378
20379
20380
20381
20382
20383
20384
20385
20386
20387
20388
20389
20390
20391
20392
20393
20394
20395
20396
20397
20398
20399
20400
20401
20402
20403
20404
20405
20406
20407
20408
20409
20410
20411
20412
20413
20414
20415
20416
20417
20418
20419
20420
20421
20422
20423
20424
20425
20426
20427
20428
20429
20430
20431
20432
20433
20434
20435
20436
20437
20438
20439
20440
20441
20442
20443
20444
20445
20446
20447
20448
20449
20450
20451
20452
20453
20454
20455
20456
20457
20458
20459
20460
20461
20462
20463
20464
20465
20466
20467
20468
20469
20470
20471
20472
20473
20474
20475
20476
20477
20478
20479
20480
20481
20482
20483
20484
20485
20486
20487
20488
20489
20490
20491
20492
20493
20494
20495
20496
20497
20498
20499
20500
20501
20502
20503
20504
20505
20506
20507
20508
20509
20510
20511
20512
20513
20514
20515
20516
20517
20518
20519
20520
20521
20522
20523
20524
20525
20526
20527
20528
20529
20530
20531
20532
20533
20534
20535
20536
20537
20538
20539
20540
20541
20542
20543
20544
20545
20546
20547
20548
20549
20550
20551
20552
20553
20554
20555
20556
20557
20558
20559
20560
20561
20562
20563
20564
20565
20566
20567
20568
20569
20570
20571
20572
20573
20574
20575
20576
20577
20578
20579
20580
20581
20582
20583
20584
20585
20586
20587
20588
20589
20590
20591
20592
20593
20594
20595
20596
20597
20598
20599
20600
20601
20602
20603
20604
20605
20606
20607
20608
20609
20610
20611
20612
20613
20614
20615
20616
20617
20618
20619
20620
20621
20622
20623
20624
20625
20626
20627
20628
20629
20630
20631
20632
20633
20634
20635
20636
20637
20638
20639
20640
20641
20642
20643
20644
20645
20646
20647
20648
20649
20650
20651
20652
20653
20654
20655
20656
20657
20658
20659
20660
20661
20662
20663
20664
20665
20666
20667
20668
20669
20670
20671
20672
20673
20674
20675
20676
20677
20678
20679
20680
20681
20682
20683
20684
20685
20686
20687
20688
20689
20690
20691
20692
20693
20694
20695
20696
20697
20698
20699
20700
20701
20702
20703
20704
20705
20706
20707
20708
20709
20710
20711
20712
20713
20714
20715
20716
20717
20718
20719
20720
20721
20722
20723
20724
20725
20726
20727
20728
20729
20730
20731
20732
20733
20734
20735
20736
20737
20738
20739
20740
20741
20742
20743
20744
20745
20746
20747
20748
20749
20750
20751
20752
20753
20754
20755
20756
20757
20758
20759
20760
20761
20762
20763
20764
20765
20766
20767
20768
20769
20770
20771
20772
20773
20774
20775
20776
20777
20778
20779
20780
20781
20782
20783
20784
20785
20786
20787
20788
20789
20790
20791
20792
20793
20794
20795
20796
20797
20798
20799
20800
20801
20802
20803
20804
20805
20806
20807
20808
20809
20810
20811
20812
20813
20814
20815
20816
20817
20818
20819
20820
20821
20822
20823
20824
20825
20826
20827
20828
20829
20830
20831
20832
20833
20834
20835
20836
20837
20838
20839
20840
20841
20842
20843
20844
20845
20846
20847
20848
20849
20850
20851
20852
20853
20854
20855
20856
20857
20858
20859
20860
20861
20862
20863
20864
20865
20866
20867
20868
20869
20870
20871
20872
20873
20874
20875
20876
20877
20878
20879
20880
20881
20882
20883
20884
20885
20886
20887
20888
20889
20890
20891
20892
20893
20894
20895
20896
20897
20898
20899
20900
20901
20902
20903
20904
20905
20906
20907
20908
20909
20910
20911
20912
20913
20914
20915
20916
20917
20918
20919
20920
20921
20922
20923
20924
20925
20926
20927
20928
20929
20930
20931
20932
20933
20934
20935
20936
20937
20938
20939
20940
20941
20942
20943
20944
20945
20946
20947
20948
20949
20950
20951
20952
20953
20954
20955
20956
20957
20958
20959
20960
20961
20962
20963
20964
20965
20966
20967
20968
20969
20970
20971
20972
20973
20974
20975
20976
20977
20978
20979
20980
20981
20982
20983
20984
20985
20986
20987
20988
20989
20990
20991
20992
20993
20994
20995
20996
20997
20998
20999
21000
21001
21002
21003
21004
21005
21006
21007
21008
21009
21010
21011
21012
21013
21014
21015
21016
21017
21018
21019
21020
21021
21022
21023
21024
21025
21026
21027
21028
21029
21030
21031
21032
21033
21034
21035
21036
21037
21038
21039
21040
21041
21042
21043
21044
21045
21046
21047
21048
21049
21050
21051
21052
21053
21054
21055
21056
21057
21058
21059
21060
21061
21062
21063
21064
21065
21066
21067
21068
21069
21070
21071
21072
21073
21074
21075
21076
21077
21078
21079
21080
21081
21082
21083
21084
21085
21086
21087
21088
21089
21090
21091
21092
21093
21094
21095
21096
21097
21098
21099
21100
21101
21102
21103
21104
21105
21106
21107
21108
21109
21110
21111
21112
21113
21114
21115
21116
21117
21118
21119
21120
21121
21122
21123
21124
21125
21126
21127
21128
21129
21130
21131
21132
21133
21134
21135
21136
21137
21138
21139
21140
21141
21142
21143
21144
21145
21146
21147
21148
21149
21150
21151
21152
21153
21154
21155
21156
21157
21158
21159
21160
21161
21162
21163
21164
21165
21166
21167
21168
21169
21170
21171
21172
21173
21174
21175
21176
21177
21178
21179
21180
21181
21182
21183
21184
21185
21186
21187
21188
21189
21190
21191
21192
21193
21194
21195
21196
21197
21198
21199
21200
21201
21202
21203
21204
21205
21206
21207
21208
21209
21210
21211
21212
21213
21214
21215
21216
21217
21218
21219
21220
21221
21222
21223
21224
21225
21226
21227
21228
21229
21230
21231
21232
21233
21234
21235
21236
21237
21238
21239
21240
21241
21242
21243
21244
21245
21246
21247
21248
21249
21250
21251
21252
21253
21254
21255
21256
21257
21258
21259
21260
21261
21262
21263
21264
21265
21266
21267
21268
21269
21270
21271
21272
21273
21274
21275
21276
21277
21278
21279
21280
21281
21282
21283
21284
21285
21286
21287
21288
21289
21290
21291
21292
21293
21294
21295
21296
21297
21298
21299
21300
21301
21302
21303
21304
21305
21306
21307
21308
21309
21310
21311
21312
21313
21314
21315
21316
21317
21318
21319
21320
21321
21322
21323
21324
21325
21326
21327
21328
21329
21330
21331
21332
21333
21334
21335
21336
21337
21338
21339
21340
21341
21342
21343
21344
21345
21346
21347
21348
21349
21350
21351
21352
21353
21354
21355
21356
21357
21358
21359
21360
21361
21362
21363
21364
21365
21366
21367
21368
21369
21370
21371
21372
21373
21374
21375
21376
21377
21378
21379
21380
21381
21382
21383
21384
21385
21386
21387
21388
21389
21390
21391
21392
21393
21394
21395
21396
21397
21398
21399
21400
21401
21402
21403
21404
21405
21406
21407
21408
21409
21410
21411
21412
21413
21414
21415
21416
21417
21418
21419
21420
21421
21422
21423
21424
21425
21426
21427
21428
21429
21430
21431
21432
21433
21434
21435
21436
21437
21438
21439
21440
21441
21442
21443
21444
21445
21446
21447
21448
21449
21450
21451
21452
21453
21454
21455
21456
21457
21458
21459
21460
21461
21462
21463
21464
21465
21466
21467
21468
21469
21470
21471
21472
21473
21474
21475
21476
21477
21478
21479
21480
21481
21482
21483
21484
21485
21486
21487
21488
21489
21490
21491
21492
21493
21494
21495
21496
21497
21498
21499
21500
21501
21502
21503
21504
21505
21506
21507
21508
21509
21510
21511
21512
21513
21514
21515
21516
21517
21518
21519
21520
21521
21522
21523
21524
21525
21526
21527
21528
21529
21530
21531
21532
21533
21534
21535
21536
21537
21538
21539
21540
21541
21542
21543
21544
21545
21546
21547
21548
21549
21550
21551
21552
21553
21554
21555
21556
21557
21558
21559
21560
21561
21562
21563
21564
21565
21566
21567
21568
21569
21570
21571
21572
21573
21574
21575
21576
21577
21578
21579
21580
21581
21582
21583
21584
21585
21586
21587
21588
21589
21590
21591
21592
21593
21594
21595
21596
21597
21598
21599
21600
21601
21602
21603
21604
21605
21606
21607
21608
21609
21610
21611
21612
21613
21614
21615
21616
21617
21618
21619
21620
21621
21622
21623
21624
21625
21626
21627
21628
21629
21630
21631
21632
21633
21634
21635
21636
21637
21638
21639
21640
21641
21642
21643
21644
21645
21646
21647
21648
21649
21650
21651
21652
21653
21654
21655
21656
21657
21658
21659
21660
21661
21662
21663
21664
21665
21666
21667
21668
21669
21670
21671
21672
21673
21674
21675
21676
21677
21678
21679
21680
21681
21682
21683
21684
21685
21686
21687
21688
21689
21690
21691
21692
21693
21694
21695
21696
21697
21698
21699
21700
21701
21702
21703
21704
21705
21706
21707
21708
21709
21710
21711
21712
21713
21714
21715
21716
21717
21718
21719
21720
21721
21722
21723
21724
21725
21726
21727
21728
21729
21730
21731
21732
21733
21734
21735
21736
21737
21738
21739
21740
21741
21742
21743
21744
21745
21746
21747
21748
21749
21750
21751
21752
21753
21754
21755
21756
21757
21758
21759
21760
21761
21762
21763
21764
21765
21766
21767
21768
21769
21770
21771
21772
21773
21774
21775
21776
21777
21778
21779
21780
21781
21782
21783
21784
21785
21786
21787
21788
21789
21790
21791
21792
21793
21794
21795
21796
21797
21798
21799
21800
21801
21802
21803
21804
21805
21806
21807
21808
21809
21810
21811
21812
21813
21814
21815
21816
21817
21818
21819
21820
21821
21822
21823
21824
21825
21826
21827
21828
21829
21830
21831
21832
21833
21834
21835
21836
21837
21838
21839
21840
21841
21842
21843
21844
21845
21846
21847
21848
21849
21850
21851
21852
21853
21854
21855
21856
21857
21858
21859
21860
21861
21862
21863
21864
21865
21866
21867
21868
21869
21870
21871
21872
21873
21874
21875
21876
21877
21878
21879
21880
21881
21882
21883
21884
21885
21886
21887
21888
21889
21890
21891
21892
21893
21894
21895
21896
21897
21898
21899
21900
21901
21902
21903
21904
21905
21906
21907
21908
21909
21910
21911
21912
21913
21914
21915
21916
21917
21918
21919
21920
21921
21922
21923
21924
21925
21926
21927
21928
21929
21930
21931
21932
21933
21934
21935
21936
21937
21938
21939
21940
21941
21942
21943
21944
21945
21946
21947
21948
21949
21950
21951
21952
21953
21954
21955
21956
21957
21958
21959
21960
21961
21962
21963
21964
21965
21966
21967
21968
21969
21970
21971
21972
21973
21974
21975
21976
21977
21978
21979
21980
21981
21982
21983
21984
21985
21986
21987
21988
21989
21990
21991
21992
21993
21994
21995
21996
21997
21998
21999
22000
22001
22002
22003
22004
22005
22006
22007
22008
22009
22010
22011
22012
22013
22014
22015
22016
22017
22018
22019
22020
22021
22022
22023
22024
22025
22026
22027
22028
22029
22030
22031
22032
22033
22034
22035
22036
22037
22038
22039
22040
22041
22042
22043
22044
22045
22046
22047
22048
22049
22050
22051
22052
22053
22054
22055
22056
22057
22058
22059
22060
22061
22062
22063
22064
22065
22066
22067
22068
22069
22070
22071
22072
22073
22074
22075
22076
22077
22078
22079
22080
22081
22082
22083
22084
22085
22086
22087
22088
22089
22090
22091
22092
22093
22094
22095
22096
22097
22098
22099
22100
22101
22102
22103
22104
22105
22106
22107
22108
22109
22110
22111
22112
22113
22114
22115
22116
22117
22118
22119
22120
22121
22122
22123
22124
22125
22126
22127
22128
22129
22130
22131
22132
22133
22134
22135
22136
22137
22138
22139
22140
22141
22142
22143
22144
22145
22146
22147
22148
22149
22150
22151
22152
22153
22154
22155
22156
22157
22158
22159
22160
22161
22162
22163
22164
22165
22166
22167
22168
22169
22170
22171
22172
22173
22174
22175
22176
22177
22178
22179
22180
22181
22182
22183
22184
22185
22186
22187
22188
22189
22190
22191
22192
22193
22194
22195
22196
22197
22198
22199
22200
22201
22202
22203
22204
22205
22206
22207
22208
22209
22210
22211
22212
22213
22214
22215
22216
22217
22218
22219
22220
22221
22222
22223
22224
22225
22226
22227
22228
22229
22230
22231
22232
22233
22234
22235
22236
22237
22238
22239
22240
22241
22242
22243
22244
22245
22246
22247
22248
22249
22250
22251
22252
22253
22254
22255
22256
22257
22258
22259
22260
22261
22262
22263
22264
22265
22266
22267
22268
22269
22270
22271
22272
22273
22274
22275
22276
22277
22278
22279
22280
22281
22282
22283
22284
22285
22286
22287
22288
22289
22290
22291
22292
22293
22294
22295
22296
22297
22298
22299
22300
22301
22302
22303
22304
22305
22306
22307
22308
22309
22310
22311
22312
22313
22314
22315
22316
22317
22318
22319
22320
22321
22322
22323
22324
22325
22326
22327
22328
22329
22330
22331
22332
22333
22334
22335
22336
22337
22338
22339
22340
22341
22342
22343
22344
22345
22346
22347
22348
22349
22350
22351
22352
22353
22354
22355
22356
22357
22358
22359
22360
22361
22362
22363
22364
22365
22366
22367
22368
22369
22370
22371
22372
22373
22374
22375
22376
22377
22378
22379
22380
22381
22382
22383
22384
22385
22386
22387
22388
22389
22390
22391
22392
22393
22394
22395
22396
22397
22398
22399
22400
22401
22402
22403
22404
22405
22406
22407
22408
22409
22410
22411
22412
22413
22414
22415
22416
22417
22418
22419
22420
22421
22422
22423
22424
22425
22426
22427
22428
22429
22430
22431
22432
22433
22434
22435
22436
22437
22438
22439
22440
22441
22442
22443
22444
22445
22446
22447
22448
22449
22450
22451
22452
22453
22454
22455
22456
22457
22458
22459
22460
22461
22462
22463
22464
22465
22466
22467
22468
22469
22470
22471
22472
22473
22474
22475
22476
22477
22478
22479
22480
22481
22482
22483
22484
22485
22486
22487
22488
22489
22490
22491
22492
22493
22494
22495
22496
22497
22498
22499
22500
22501
22502
22503
22504
22505
22506
22507
22508
22509
22510
22511
22512
22513
22514
22515
22516
22517
22518
22519
22520
22521
22522
22523
22524
22525
22526
22527
22528
22529
22530
22531
22532
22533
22534
22535
22536
22537
22538
22539
22540
22541
22542
22543
22544
22545
22546
22547
22548
22549
22550
22551
22552
22553
22554
22555
22556
22557
22558
22559
22560
22561
22562
22563
22564
22565
22566
22567
22568
22569
22570
22571
22572
22573
22574
22575
22576
22577
22578
22579
22580
22581
22582
22583
22584
22585
22586
22587
22588
22589
22590
22591
22592
22593
22594
22595
22596
22597
22598
22599
22600
22601
22602
22603
22604
22605
CVE-2021-27965 (The MsIo64.sys driver before 1.1.19.1016 in MSI Dragon Center before 2 ...)
	NOT-FOR-US: MSI Dragon Center
CVE-2021-27964 (SonLogger before 6.4.1 is affected by Unauthenticated Arbitrary File U ...)
	NOT-FOR-US: SonLogger
CVE-2021-27963 (SonLogger before 6.4.1 is affected by user creation with any user perm ...)
	NOT-FOR-US: SonLogger
CVE-2021-27962
	RESERVED
CVE-2021-27961
	RESERVED
CVE-2021-27960
	RESERVED
CVE-2021-27959
	RESERVED
CVE-2021-27958
	RESERVED
CVE-2021-27957
	RESERVED
CVE-2021-27956
	RESERVED
CVE-2021-27955
	RESERVED
CVE-2021-27954
	RESERVED
CVE-2021-27953
	RESERVED
CVE-2021-27952
	RESERVED
CVE-2021-27951
	RESERVED
CVE-2021-27950
	RESERVED
CVE-2021-27949
	RESERVED
CVE-2021-27948
	RESERVED
CVE-2021-27947
	RESERVED
CVE-2021-27946
	RESERVED
CVE-2021-27945
	RESERVED
CVE-2021-28039 [XSA 369]
	- linux <unfixed> (unimportant)
	[buster] - linux <not-affected> (Vulnerable code introduced later)
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: https://xenbits.xen.org/xsa/advisory-369.html
CVE-2021-28038 [XSA 367]
	- linux <unfixed>
	NOTE: https://xenbits.xen.org/xsa/advisory-367.html
CVE-2021-3422
	RESERVED
CVE-2021-3421
	RESERVED
CVE-2021-27944
	RESERVED
CVE-2021-27943
	RESERVED
CVE-2021-27942
	RESERVED
CVE-2021-27941
	RESERVED
CVE-2021-27940 (resources/public/js/orchestrator.js in openark orchestrator before 3.2 ...)
	NOT-FOR-US: openark
CVE-2021-27939
	RESERVED
CVE-2021-27938
	RESERVED
CVE-2021-27937
	RESERVED
CVE-2021-27936
	RESERVED
CVE-2021-27935 (An issue was discovered in AdGuard before 0.105.2. An attacker able to ...)
	NOT-FOR-US: AdGuard
CVE-2021-27934
	RESERVED
CVE-2021-27933
	RESERVED
CVE-2021-27932
	RESERVED
CVE-2021-27931 (LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthent ...)
	NOT-FOR-US: LumisXP (aka Lumis Experience Platform)
CVE-2021-27930
	RESERVED
CVE-2021-27929
	RESERVED
CVE-2021-27928
	RESERVED
CVE-2021-27927 (In Zabbix before 4.0.28rc1, 5.x before 5.0.8rc1, 5.1.x and 5.2.x befor ...)
	- zabbix 1:5.0.8+dfsg-1
	NOTE: https://support.zabbix.com/browse/ZBX-18942
CVE-2021-27926
	RESERVED
CVE-2021-27925
	RESERVED
CVE-2021-27924
	RESERVED
CVE-2021-27923 (Pillow before 8.1.1 allows attackers to cause a denial of service (mem ...)
	- pillow 8.1.1-1
	[buster] - pillow <ignored> (Minor issue)
CVE-2021-27922 (Pillow before 8.1.1 allows attackers to cause a denial of service (mem ...)
	- pillow 8.1.1-1
	[buster] - pillow <ignored> (Minor issue)
CVE-2021-27921 (Pillow before 8.1.1 allows attackers to cause a denial of service (mem ...)
	- pillow 8.1.1-1
	[buster] - pillow <ignored> (Minor issue)
CVE-2021-27920
	RESERVED
CVE-2021-27919
	RESERVED
CVE-2021-27918
	RESERVED
CVE-2021-3420
	RESERVED
	- newlib <unfixed> (bug #984446)
	[buster] - newlib <no-dsa> (Minor issue)
	- picolibc 1.5-1
	- libnewlib-nano <unfixed> (bug #984424)
	[buster] - libnewlib-nano <no-dsa> (Minor issue)
	NOTE: Fix in picolibc: https://keithp.com/cgit/picolibc.git/commit/newlib/libc/stdlib/mallocr.c?id=aa106b29a6a8a1b0df9e334704292cbc32f2d44e
	NOTE: https://sourceware.org/git/?p=newlib-cygwin.git;a=commit;h=aa106b29a6a8a1b0df9e334704292cbc32f2d44e
CVE-2021-27917
	RESERVED
CVE-2021-27916
	RESERVED
CVE-2021-27915
	RESERVED
CVE-2021-27914
	RESERVED
CVE-2021-27913
	RESERVED
CVE-2021-27912
	RESERVED
CVE-2021-27911
	RESERVED
CVE-2021-27910
	RESERVED
CVE-2021-27909
	RESERVED
CVE-2021-27908
	RESERVED
CVE-2021-27907
	RESERVED
	NOT-FOR-US: Apache Superset
CVE-2021-27906
	RESERVED
CVE-2021-27905
	RESERVED
CVE-2021-27904 (An issue was discovered in app/Model/SharingGroupServer.php in MISP 2. ...)
	NOT-FOR-US: MISP
CVE-2021-27903
	RESERVED
CVE-2021-27902
	RESERVED
CVE-2021-27901 (An issue was discovered on LG mobile devices with Android OS 11 softwa ...)
	NOT-FOR-US: LG mobile devices
CVE-2021-27900
	RESERVED
CVE-2021-27899
	RESERVED
CVE-2021-27898
	RESERVED
CVE-2021-27897
	RESERVED
CVE-2021-27896
	RESERVED
CVE-2021-27895
	RESERVED
CVE-2021-27894
	RESERVED
CVE-2021-27893
	RESERVED
CVE-2021-27892
	RESERVED
CVE-2021-27891
	RESERVED
CVE-2021-27890
	RESERVED
CVE-2021-27889
	RESERVED
CVE-2021-27888 (ZendTo before 6.06-4 Beta allows XSS during the display of a drop-off  ...)
	NOT-FOR-US: ZendTo
CVE-2021-27887
	RESERVED
CVE-2021-27886 (rakibtg Docker Dashboard before 2021-02-28 allows command injection in ...)
	NOT-FOR-US: rakibtg Docker Dashboard
CVE-2021-27885 (usersettings.php in e107 through 2.3.0 lacks a certain e_TOKEN protect ...)
	NOT-FOR-US: e107
CVE-2021-27884 (Weak JSON Web Token (JWT) signing secret generation in YMFE YApi throu ...)
	NOT-FOR-US: YMFE YApi
CVE-2021-27883
	RESERVED
CVE-2021-27882
	RESERVED
CVE-2021-27881
	RESERVED
CVE-2021-27880
	RESERVED
CVE-2021-27879
	RESERVED
CVE-2021-27878 (An issue was discovered in Veritas Backup Exec before 21.2. The commun ...)
	NOT-FOR-US: Veritas
CVE-2021-27877 (An issue was discovered in Veritas Backup Exec before 21.2. It support ...)
	NOT-FOR-US: Veritas
CVE-2021-27876 (An issue was discovered in Veritas Backup Exec before 21.2. The commun ...)
	NOT-FOR-US: Veritas
CVE-2021-3419
	REJECTED
CVE-2021-3418
	RESERVED
	- grub2 <not-affected> (Vulnerability specific to distributions using shim_lock)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1933757
CVE-2021-27875
	RESERVED
CVE-2021-27874
	RESERVED
CVE-2021-27873
	RESERVED
CVE-2021-27872
	RESERVED
CVE-2021-27871
	RESERVED
CVE-2021-27870
	RESERVED
CVE-2021-27869
	RESERVED
CVE-2021-27868
	RESERVED
CVE-2021-27867
	RESERVED
CVE-2021-27866
	RESERVED
CVE-2021-27865
	RESERVED
CVE-2021-27864
	RESERVED
CVE-2021-27863
	RESERVED
CVE-2021-27862
	RESERVED
CVE-2021-27861
	RESERVED
CVE-2021-27860
	RESERVED
CVE-2021-27859
	RESERVED
CVE-2021-27858
	RESERVED
CVE-2021-27857
	RESERVED
CVE-2021-27856
	RESERVED
CVE-2021-27855
	RESERVED
CVE-2021-27854
	RESERVED
CVE-2021-27853
	RESERVED
CVE-2021-27852
	RESERVED
CVE-2021-27851
	RESERVED
CVE-2021-27850
	RESERVED
CVE-2021-27849
	RESERVED
CVE-2021-27848
	RESERVED
CVE-2021-27847
	RESERVED
CVE-2021-27846
	RESERVED
CVE-2021-27845
	RESERVED
CVE-2021-27844
	RESERVED
CVE-2021-27843
	RESERVED
CVE-2021-27842
	RESERVED
CVE-2021-27841
	RESERVED
CVE-2021-27840
	RESERVED
CVE-2021-27839 (A CSV injection vulnerability found in Online Invoicing System (OIS) 4 ...)
	NOT-FOR-US: Online Invoicing System (OIS)
CVE-2021-27838
	RESERVED
CVE-2021-27837
	RESERVED
CVE-2021-27836
	RESERVED
CVE-2021-27835
	RESERVED
CVE-2021-27834
	RESERVED
CVE-2021-27833
	RESERVED
CVE-2021-27832
	RESERVED
CVE-2021-27831
	RESERVED
CVE-2021-27830
	RESERVED
CVE-2021-27829
	RESERVED
CVE-2021-27828
	RESERVED
CVE-2021-27827
	RESERVED
CVE-2021-27826
	RESERVED
CVE-2021-27825
	RESERVED
CVE-2021-27824
	RESERVED
CVE-2021-27823
	RESERVED
CVE-2021-27822
	RESERVED
CVE-2021-27821
	RESERVED
CVE-2021-27820
	RESERVED
CVE-2021-27819
	RESERVED
CVE-2021-27818
	RESERVED
CVE-2021-27817
	RESERVED
CVE-2021-27816
	RESERVED
CVE-2021-27815
	RESERVED
CVE-2021-27814
	RESERVED
CVE-2021-27813
	RESERVED
CVE-2021-27812
	RESERVED
CVE-2021-27811
	RESERVED
CVE-2021-27810
	RESERVED
CVE-2021-27809
	RESERVED
CVE-2021-27808
	RESERVED
CVE-2021-27807
	RESERVED
CVE-2021-27806
	RESERVED
CVE-2021-27805
	RESERVED
CVE-2021-27804 (JPEG XL (aka jpeg-xl) through 0.3.2 allows writable memory corruption. ...)
	- jpeg-xl <itp> (bug #948862)
CVE-2021-27802
	RESERVED
CVE-2021-27801
	RESERVED
CVE-2021-27800
	RESERVED
CVE-2021-27799 (ean_leading_zeroes in backend/upcean.c in Zint Barcode Generator 2.9.1 ...)
	- zint <unfixed> (bug #983610)
	NOTE: https://sourceforge.net/p/zint/tickets/218/
	NOTE: https://sourceforge.net/p/zint/code/ci/7f8c8114f31c09a986597e0ba63a49f96150368a/
CVE-2021-27798
	RESERVED
CVE-2021-27797
	RESERVED
CVE-2021-27796
	RESERVED
CVE-2021-27795
	RESERVED
CVE-2021-27794
	RESERVED
CVE-2021-27793
	RESERVED
CVE-2021-27792
	RESERVED
CVE-2021-27791
	RESERVED
CVE-2021-27790
	RESERVED
CVE-2021-27789
	RESERVED
CVE-2021-27788
	RESERVED
CVE-2021-27787
	RESERVED
CVE-2021-27786
	RESERVED
CVE-2021-27785
	RESERVED
CVE-2021-27784
	RESERVED
CVE-2021-27783
	RESERVED
CVE-2021-27782
	RESERVED
CVE-2021-27781
	RESERVED
CVE-2021-27780
	RESERVED
CVE-2021-27779
	RESERVED
CVE-2021-27778
	RESERVED
CVE-2021-27777
	RESERVED
CVE-2021-27776
	RESERVED
CVE-2021-27775
	RESERVED
CVE-2021-27774
	RESERVED
CVE-2021-27773
	RESERVED
CVE-2021-27772
	RESERVED
CVE-2021-27771
	RESERVED
CVE-2021-27770
	RESERVED
CVE-2021-27769
	RESERVED
CVE-2021-27768
	RESERVED
CVE-2021-27767
	RESERVED
CVE-2021-27766
	RESERVED
CVE-2021-27765
	RESERVED
CVE-2021-27764
	RESERVED
CVE-2021-27763
	RESERVED
CVE-2021-27762
	RESERVED
CVE-2021-27761
	RESERVED
CVE-2021-27760
	RESERVED
CVE-2021-27759
	RESERVED
CVE-2021-27758
	RESERVED
CVE-2021-27757
	RESERVED
CVE-2021-27756
	RESERVED
CVE-2021-27755
	RESERVED
CVE-2021-27754
	RESERVED
CVE-2021-27753
	RESERVED
CVE-2021-27752
	RESERVED
CVE-2021-27751
	RESERVED
CVE-2021-27750
	RESERVED
CVE-2021-27749
	RESERVED
CVE-2021-27748
	RESERVED
CVE-2021-27747
	RESERVED
CVE-2021-27746
	RESERVED
CVE-2021-27745
	RESERVED
CVE-2021-27744
	RESERVED
CVE-2021-27743
	RESERVED
CVE-2021-27742
	RESERVED
CVE-2021-27741
	RESERVED
CVE-2021-27740
	RESERVED
CVE-2021-27739
	RESERVED
CVE-2021-27738
	RESERVED
CVE-2021-27737
	RESERVED
CVE-2021-27803 (A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant b ...)
	{DLA-2581-1}
	- wpa 2:2.9.0-21
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/25/3
	NOTE: https://w1.fi/security/2021-1/wpa_supplicant-p2p-provision-discovery-processing-vulnerability.txt
	NOTE: https://w1.fi/security/2021-1/0001-P2P-Fix-a-corner-case-in-peer-addition-based-on-PD-R.patch
CVE-2021-3417
	RESERVED
CVE-2021-3416 [net: infinite loop in loopback mode may lead to stack overflow]
	RESERVED
	- qemu <unfixed> (bug #984448)
	[buster] - qemu <postponed> (Minor issue)
	NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07431.html
	NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07484.html
CVE-2021-27736
	RESERVED
CVE-2021-27735
	RESERVED
CVE-2021-27734
	RESERVED
CVE-2021-27733
	RESERVED
CVE-2021-27732
	RESERVED
CVE-2021-27731 (Accellion FTA 9_12_432 and earlier is affected by stored XSS via a cra ...)
	NOT-FOR-US: Accellion FTA
CVE-2021-27730 (Accellion FTA 9_12_432 and earlier is affected by argument injection v ...)
	NOT-FOR-US: Accellion FTA
CVE-2021-27729
	RESERVED
CVE-2021-27728
	RESERVED
CVE-2021-27727
	RESERVED
CVE-2021-27726
	RESERVED
CVE-2021-27725
	RESERVED
CVE-2021-27724
	RESERVED
CVE-2021-27723
	RESERVED
CVE-2021-27722
	RESERVED
CVE-2021-27721
	RESERVED
CVE-2021-27720
	RESERVED
CVE-2021-27719
	RESERVED
CVE-2021-27718
	RESERVED
CVE-2021-27717
	RESERVED
CVE-2021-27716
	RESERVED
CVE-2021-27715
	RESERVED
CVE-2021-27714
	RESERVED
CVE-2021-27713
	RESERVED
CVE-2021-27712
	RESERVED
CVE-2021-27711
	RESERVED
CVE-2021-27710
	RESERVED
CVE-2021-27709
	RESERVED
CVE-2021-27708
	RESERVED
CVE-2021-27707
	RESERVED
CVE-2021-27706
	RESERVED
CVE-2021-27705
	RESERVED
CVE-2021-27704
	RESERVED
CVE-2021-27703
	RESERVED
CVE-2021-27702
	RESERVED
CVE-2021-27701
	RESERVED
CVE-2021-27700
	RESERVED
CVE-2021-27699
	RESERVED
CVE-2021-27698
	RESERVED
CVE-2021-27697
	RESERVED
CVE-2021-27696
	RESERVED
CVE-2021-27695
	RESERVED
CVE-2021-27694
	RESERVED
CVE-2021-27693
	RESERVED
CVE-2021-27692
	RESERVED
CVE-2021-27691
	RESERVED
CVE-2021-27690
	RESERVED
CVE-2021-27689
	RESERVED
CVE-2021-27688
	RESERVED
CVE-2021-27687
	RESERVED
CVE-2021-27686
	RESERVED
CVE-2021-27685
	RESERVED
CVE-2021-27684
	RESERVED
CVE-2021-27683
	RESERVED
CVE-2021-27682
	RESERVED
CVE-2021-27681
	RESERVED
CVE-2021-27680
	RESERVED
CVE-2021-27679
	RESERVED
CVE-2021-27678
	RESERVED
CVE-2021-27677
	RESERVED
CVE-2021-27676
	RESERVED
CVE-2021-27675
	RESERVED
CVE-2021-27674
	RESERVED
CVE-2021-27673
	RESERVED
CVE-2021-27672
	RESERVED
CVE-2021-27671 (An issue was discovered in the comrak crate before 0.9.1 for Rust. XSS ...)
	NOT-FOR-US: comrak rust crate
CVE-2021-27670 (Appspace 6.2.4 allows SSRF via the api/v1/core/proxy/jsonprequest url  ...)
	NOT-FOR-US: Appspace
CVE-2021-27669
	RESERVED
CVE-2021-27668
	RESERVED
CVE-2021-27667
	RESERVED
CVE-2021-27666
	RESERVED
CVE-2021-27665
	RESERVED
CVE-2021-27664
	RESERVED
CVE-2021-27663
	RESERVED
CVE-2021-27662
	RESERVED
CVE-2021-27661
	RESERVED
CVE-2021-27660
	RESERVED
CVE-2021-27659
	RESERVED
CVE-2021-27658
	RESERVED
CVE-2021-27657
	RESERVED
CVE-2021-27656
	RESERVED
CVE-2021-27655
	RESERVED
CVE-2021-27654
	RESERVED
CVE-2021-27653
	RESERVED
CVE-2021-27652
	RESERVED
CVE-2021-27651
	RESERVED
CVE-2021-3415
	RESERVED
CVE-2021-27650
	RESERVED
CVE-2021-27649
	RESERVED
CVE-2021-27648
	RESERVED
CVE-2021-27647
	RESERVED
CVE-2021-27646
	RESERVED
CVE-2021-27645 (The nameserver caching daemon (nscd) in the GNU C Library (aka glibc o ...)
	- glibc <unfixed> (bug #983479)
	[buster] - glibc <no-dsa> (Minor issue)
	[stretch] - glibc <no-dsa> (Minor issue)
	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=27462
	NOTE: Introduced by: https://sourceware.org/git/?p=glibc.git;a=commit;h=745664bd798ec8fd50438605948eea594179fba1 (glibc-2.29)
	NOTE: Fixed by: https://sourceware.org/git/?p=glibc.git;a=commit;h=dca565886b5e8bd7966e15f0ca42ee5cff686673
	NOTE: Introducing commit present in Debian since 2.28-1 with addition of
	NOTE: https://salsa.debian.org/glibc-team/glibc/-/commit/aea56157b456d4d9bef337d0149e952a41a7d919
CVE-2021-27644
	RESERVED
CVE-2021-27643
	RESERVED
CVE-2021-27642
	RESERVED
CVE-2021-27641
	RESERVED
CVE-2021-27640
	RESERVED
CVE-2021-27639
	RESERVED
CVE-2021-27638
	RESERVED
CVE-2021-27637
	RESERVED
CVE-2021-27636
	RESERVED
CVE-2021-27635
	RESERVED
CVE-2021-27634
	RESERVED
CVE-2021-27633
	RESERVED
CVE-2021-27632
	RESERVED
CVE-2021-27631
	RESERVED
CVE-2021-27630
	RESERVED
CVE-2021-27629
	RESERVED
CVE-2021-27628
	RESERVED
CVE-2021-27627
	RESERVED
CVE-2021-27626
	RESERVED
CVE-2021-27625
	RESERVED
CVE-2021-27624
	RESERVED
CVE-2021-27623
	RESERVED
CVE-2021-27622
	RESERVED
CVE-2021-27621
	RESERVED
CVE-2021-27620
	RESERVED
CVE-2021-27619
	RESERVED
CVE-2021-27618
	RESERVED
CVE-2021-27617
	RESERVED
CVE-2021-27616
	RESERVED
CVE-2021-27615
	RESERVED
CVE-2021-27614
	RESERVED
CVE-2021-27613
	RESERVED
CVE-2021-27612
	RESERVED
CVE-2021-27611
	RESERVED
CVE-2021-27610
	RESERVED
CVE-2021-27609
	RESERVED
CVE-2021-27608
	RESERVED
CVE-2021-27607
	RESERVED
CVE-2021-27606
	RESERVED
CVE-2021-27605
	RESERVED
CVE-2021-27604
	RESERVED
CVE-2021-27603
	RESERVED
CVE-2021-27602
	RESERVED
CVE-2021-27601
	RESERVED
CVE-2021-27600
	RESERVED
CVE-2021-27599
	RESERVED
CVE-2021-27598
	RESERVED
CVE-2021-27597
	RESERVED
CVE-2021-27596
	RESERVED
CVE-2021-27595
	RESERVED
CVE-2021-27594
	RESERVED
CVE-2021-27593
	RESERVED
CVE-2021-27592
	RESERVED
CVE-2021-27591
	RESERVED
CVE-2021-27590
	RESERVED
CVE-2021-27589
	RESERVED
CVE-2021-27588
	RESERVED
CVE-2021-27587
	RESERVED
CVE-2021-27586
	RESERVED
CVE-2021-27585
	RESERVED
CVE-2021-27584
	RESERVED
CVE-2021-27583 (** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an atta ...)
	NOT-FOR-US: Directus
CVE-2021-27582 (org/mitre/oauth2/web/OAuthConfirmationController.java in the OpenID Co ...)
	NOT-FOR-US: OpenID Connect server implementation for MITREid Connect
CVE-2021-27581
	RESERVED
CVE-2021-27580
	RESERVED
CVE-2021-27579 (Snow Inventory Agent through 6.7.0 on Windows uses CPUID to report on  ...)
	NOT-FOR-US: Snow Inventory Agent
CVE-2021-27578
	RESERVED
CVE-2021-27577
	RESERVED
CVE-2021-27576
	RESERVED
CVE-2021-27575
	RESERVED
CVE-2021-27574
	RESERVED
CVE-2021-27573
	RESERVED
CVE-2021-27572
	RESERVED
CVE-2021-27571
	RESERVED
CVE-2021-27570
	RESERVED
CVE-2021-27569
	RESERVED
CVE-2021-27568 (An issue was discovered in netplex json-smart-v1 through 2015-10-23 an ...)
	NOT-FOR-US: netplex
CVE-2021-27567
	RESERVED
CVE-2021-27566
	RESERVED
CVE-2021-3414
	RESERVED
	NOT-FOR-US: Red Hat Satellite
CVE-2021-27565
	RESERVED
CVE-2021-27564 (A stored XSS issue exists in Appspace 6.2.4. After a user is authentic ...)
	NOT-FOR-US: Appspace
CVE-2021-27563
	RESERVED
CVE-2021-27562
	RESERVED
CVE-2021-27561
	RESERVED
CVE-2021-27560
	RESERVED
CVE-2021-27559 (The Contact page in Monica 2.19.1 allows stored XSS via the Nickname f ...)
	NOT-FOR-US: Monica
CVE-2021-27558
	RESERVED
CVE-2021-27557
	RESERVED
CVE-2021-27556
	RESERVED
CVE-2021-27555
	RESERVED
CVE-2021-27554
	RESERVED
CVE-2021-27553
	RESERVED
CVE-2021-27552
	RESERVED
CVE-2021-27551
	RESERVED
CVE-2021-27550 (Polaris Office v9.102.66 is affected by a divide-by-zero error in Pola ...)
	NOT-FOR-US: Polaris Office
CVE-2021-27549 (** DISPUTED ** Genymotion Desktop through 3.2.0 leaks the host's clipb ...)
	NOT-FOR-US: Genymotion Desktop
CVE-2021-27548
	RESERVED
CVE-2021-27547
	RESERVED
CVE-2021-27546
	RESERVED
CVE-2021-27545
	RESERVED
CVE-2021-27544
	RESERVED
CVE-2021-27543
	RESERVED
CVE-2021-27542
	RESERVED
CVE-2021-27541
	RESERVED
CVE-2021-27540
	RESERVED
CVE-2021-27539
	RESERVED
CVE-2021-27538
	RESERVED
CVE-2021-27537
	RESERVED
CVE-2021-27536
	RESERVED
CVE-2021-27535
	RESERVED
CVE-2021-27534
	RESERVED
CVE-2021-27533
	RESERVED
CVE-2021-27532
	RESERVED
CVE-2021-27531
	RESERVED
CVE-2021-27530
	RESERVED
CVE-2021-27529
	RESERVED
CVE-2021-27528
	RESERVED
CVE-2021-27527
	RESERVED
CVE-2021-27526
	RESERVED
CVE-2021-27525
	RESERVED
CVE-2021-27524
	RESERVED
CVE-2021-27523
	RESERVED
CVE-2021-27522
	RESERVED
CVE-2021-27521
	RESERVED
CVE-2021-27520
	RESERVED
CVE-2021-27519
	RESERVED
CVE-2021-27518
	RESERVED
CVE-2021-27517
	RESERVED
CVE-2021-27516 (URI.js (aka urijs) before 1.19.6 mishandles certain uses of backslash  ...)
	NOT-FOR-US: urijs
CVE-2021-27515 (url-parse before 1.5.0 mishandles certain uses of backslash such as ht ...)
	- node-url-parse <unfixed>
	NOTE: https://github.com/unshiftio/url-parse/commit/d1e7e8822f26e8a49794b757123b51386325b2b0
	NOTE: https://github.com/unshiftio/url-parse/pull/197
CVE-2021-27514 (EyesOfNetwork 5.3-10 uses an integer of between 8 and 10 digits for th ...)
	NOT-FOR-US: EyesOfNetwork (EON)
CVE-2021-27513 (The module admin_ITSM in EyesOfNetwork 5.3-10 allows remote authentica ...)
	NOT-FOR-US: EyesOfNetwork (EON)
CVE-2021-27512
	RESERVED
CVE-2021-27511
	RESERVED
CVE-2021-27510
	RESERVED
CVE-2021-27509 (In Visualware MyConnection Server before 11.0b build 5382, each publis ...)
	NOT-FOR-US: Visualware MyConnection Server
CVE-2021-27508
	RESERVED
CVE-2021-27507
	RESERVED
CVE-2021-27506
	RESERVED
CVE-2021-27505
	RESERVED
CVE-2021-27504
	RESERVED
CVE-2021-27503
	RESERVED
CVE-2021-27502
	RESERVED
CVE-2021-27501
	RESERVED
CVE-2021-27500
	RESERVED
CVE-2021-27499
	RESERVED
CVE-2021-27498
	RESERVED
CVE-2021-27497
	RESERVED
CVE-2021-27496
	RESERVED
CVE-2021-27495
	RESERVED
CVE-2021-27494
	RESERVED
CVE-2021-27493
	RESERVED
CVE-2021-27492
	RESERVED
CVE-2021-27491
	RESERVED
CVE-2021-27490
	RESERVED
CVE-2021-27489
	RESERVED
CVE-2021-27488
	RESERVED
CVE-2021-27487
	RESERVED
CVE-2021-27486
	RESERVED
CVE-2021-27485
	RESERVED
CVE-2021-27484
	RESERVED
CVE-2021-27483
	RESERVED
CVE-2021-27482
	RESERVED
CVE-2021-27481
	RESERVED
CVE-2021-27480
	RESERVED
CVE-2021-27479
	RESERVED
CVE-2021-27478
	RESERVED
CVE-2021-27477
	RESERVED
CVE-2021-27476
	RESERVED
CVE-2021-27475
	RESERVED
CVE-2021-27474
	RESERVED
CVE-2021-27473
	RESERVED
CVE-2021-27472
	RESERVED
CVE-2021-27471
	RESERVED
CVE-2021-27470
	RESERVED
CVE-2021-27469
	RESERVED
CVE-2021-27468
	RESERVED
CVE-2021-27467
	RESERVED
CVE-2021-27466
	RESERVED
CVE-2021-27465
	RESERVED
CVE-2021-27464
	RESERVED
CVE-2021-27463
	RESERVED
CVE-2021-27462
	RESERVED
CVE-2021-27461
	RESERVED
CVE-2021-27460
	RESERVED
CVE-2021-27459
	RESERVED
CVE-2021-27458
	RESERVED
CVE-2021-27457
	RESERVED
CVE-2021-27456
	RESERVED
CVE-2021-27455
	RESERVED
CVE-2021-27454
	RESERVED
CVE-2021-27453
	RESERVED
CVE-2021-27452
	RESERVED
CVE-2021-27451
	RESERVED
CVE-2021-27450
	RESERVED
CVE-2021-27449
	RESERVED
CVE-2021-27448
	RESERVED
CVE-2021-27447
	RESERVED
CVE-2021-27446
	RESERVED
CVE-2021-27445
	RESERVED
CVE-2021-27444
	RESERVED
CVE-2021-27443
	RESERVED
CVE-2021-27442
	RESERVED
CVE-2021-27441
	RESERVED
CVE-2021-27440
	RESERVED
CVE-2021-27439
	RESERVED
CVE-2021-27438
	RESERVED
CVE-2021-27437
	RESERVED
CVE-2021-27436
	RESERVED
CVE-2021-27435
	RESERVED
CVE-2021-27434
	RESERVED
CVE-2021-27433
	RESERVED
CVE-2021-27432
	RESERVED
CVE-2021-27431
	RESERVED
CVE-2021-27430
	RESERVED
CVE-2021-27429
	RESERVED
CVE-2021-27428
	RESERVED
CVE-2021-27427
	RESERVED
CVE-2021-27426
	RESERVED
CVE-2021-27425
	RESERVED
CVE-2021-27424
	RESERVED
CVE-2021-27423
	RESERVED
CVE-2021-27422
	RESERVED
CVE-2021-27421
	RESERVED
CVE-2021-27420
	RESERVED
CVE-2021-27419
	RESERVED
CVE-2021-27418
	RESERVED
CVE-2021-27417
	RESERVED
CVE-2021-27416
	RESERVED
CVE-2021-27415
	RESERVED
CVE-2021-27414
	RESERVED
CVE-2021-27413
	RESERVED
CVE-2021-27412
	RESERVED
CVE-2021-27411
	RESERVED
CVE-2021-27410
	RESERVED
CVE-2021-27409
	RESERVED
CVE-2021-27408
	RESERVED
CVE-2021-27407
	RESERVED
CVE-2021-27406
	RESERVED
CVE-2021-27405 (A ReDoS (regular expression denial of service) flaw was found in the @ ...)
	NOT-FOR-US: Node scrapbox-parser
CVE-2021-27404 (Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow injec ...)
	NOT-FOR-US: Askey devices
CVE-2021-27403 (Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow cgi-b ...)
	NOT-FOR-US: Askey devices
CVE-2021-27402
	RESERVED
CVE-2021-27401
	RESERVED
CVE-2021-27400
	RESERVED
CVE-2021-3413
	RESERVED
	NOT-FOR-US: Red Hat Satellite
CVE-2021-3412
	RESERVED
	NOT-FOR-US: Red Hat 3scale API Management
CVE-2021-27399
	RESERVED
CVE-2021-27398
	RESERVED
CVE-2021-27397
	RESERVED
CVE-2021-27396
	RESERVED
CVE-2021-27395
	RESERVED
CVE-2021-27394
	RESERVED
CVE-2021-27393
	RESERVED
CVE-2021-27392
	RESERVED
CVE-2021-27391
	RESERVED
CVE-2021-27390
	RESERVED
CVE-2021-27389
	RESERVED
CVE-2021-27388
	RESERVED
CVE-2021-27387
	RESERVED
CVE-2021-27386
	RESERVED
CVE-2021-27385
	RESERVED
CVE-2021-27384
	RESERVED
CVE-2021-27383
	RESERVED
CVE-2021-27382
	RESERVED
CVE-2021-27381
	RESERVED
CVE-2021-27380
	RESERVED
CVE-2021-27379 (An issue was discovered in Xen through 4.11.x, allowing x86 Intel HVM  ...)
	- xen 4.14.0+80-gd101b417b7-1
	[stretch] - xen <not-affected> (Incomplete fix for CVE-2020-15565 not applied)
	NOTE: https://xenbits.xen.org/xsa/advisory-366.html
	NOTE: Mark first version in 4.14.x which landed in unstable as fixed, though
	NOTE: the issue more precisely only affects Xen versions up to 4.11 with version
	NOTE: containing broken backport for XSA-321 / CVE-2020-15565
CVE-2021-27378 (An issue was discovered in the rand_core crate before 0.6.2 for Rust.  ...)
	- rust-rand-core <unfixed>
	NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0023.html
CVE-2021-27377 (An issue was discovered in the yottadb crate before 1.2.0 for Rust. Fo ...)
	NOT-FOR-US: Rust crate yottadb
CVE-2021-27376 (An issue was discovered in the nb-connect crate before 1.0.3 for Rust. ...)
	NOT-FOR-US: Rust crate nb-connect
CVE-2021-27375 (Traefik before 2.4.5 allows the loading of IFRAME elements from other  ...)
	NOT-FOR-US: Traefik
CVE-2021-27374 (VertiGIS WebOffice 10.7 SP1 before patch20210202 and 10.8 SP1 before p ...)
	NOT-FOR-US: VertiGIS WebOffice
CVE-2021-27373
	RESERVED
CVE-2021-27372
	RESERVED
CVE-2021-27371 (The Contact page in Monica 2.19.1 allows stored XSS via the Descriptio ...)
	NOT-FOR-US: Monica
CVE-2021-27370 (The Contact page in Monica 2.19.1 allows stored XSS via the Last Name  ...)
	NOT-FOR-US: Monica
CVE-2021-27369 (The Contact page in Monica 2.19.1 allows stored XSS via the Middle Nam ...)
	NOT-FOR-US: Monica
CVE-2021-27368 (The Contact page in Monica 2.19.1 allows stored XSS via the First Name ...)
	NOT-FOR-US: Monica
CVE-2021-27367 (Controller/Backend/FileEditController.php and Controller/Backend/Filem ...)
	NOT-FOR-US: Bolt CMS
CVE-2021-27366
	RESERVED
CVE-2021-27365
	RESERVED
CVE-2021-27364
	RESERVED
CVE-2021-27363
	RESERVED
CVE-2021-27362 (The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a Read Access Vio ...)
	NOT-FOR-US: WPG plugin for IrfanView
CVE-2021-27361
	RESERVED
CVE-2021-27360
	RESERVED
CVE-2021-27359
	RESERVED
CVE-2021-27358
	RESERVED
CVE-2021-27357
	RESERVED
CVE-2021-27356
	RESERVED
CVE-2021-27355
	RESERVED
CVE-2021-27354
	RESERVED
CVE-2021-27353
	RESERVED
CVE-2021-27352
	RESERVED
CVE-2021-27351 (The Terminate Session feature in the Telegram application through 7.2. ...)
	- telegram-desktop 2.5.8+ds-1
	NOTE: https://0ffsecninja.github.io/Telegram:CVE-2021-2735.html
CVE-2021-27350
	RESERVED
CVE-2021-27349
	RESERVED
CVE-2021-27348
	RESERVED
CVE-2021-27347
	RESERVED
CVE-2021-27346
	RESERVED
CVE-2021-27345
	RESERVED
CVE-2021-27344
	RESERVED
CVE-2021-27343
	RESERVED
CVE-2021-27342
	RESERVED
CVE-2021-27341
	RESERVED
CVE-2021-27340
	RESERVED
CVE-2021-27339
	RESERVED
CVE-2021-27338
	RESERVED
CVE-2021-27337
	RESERVED
CVE-2021-27336
	RESERVED
CVE-2021-27335 (KollectApps before 4.8.16c is affected by insecure Java deserializatio ...)
	NOT-FOR-US: KollectApps
CVE-2021-27334
	RESERVED
CVE-2021-27333
	RESERVED
CVE-2021-27332
	RESERVED
CVE-2021-27331
	RESERVED
CVE-2021-27330 (Triconsole Datepicker Calendar &lt;3.77 is affected by cross-site scri ...)
	NOT-FOR-US: Triconsole Datepicker Calendar
CVE-2021-27329 (Friendica 2021.01 allows SSRF via parse_url?binurl= for DNS lookups or ...)
	NOT-FOR-US: Friendica
CVE-2021-27328 (Yeastar NeoGate TG400 91.3.0.3 devices are affected by Directory Trave ...)
	NOT-FOR-US: Yeastar NeoGate TG400 91.3.0.3 devices
CVE-2021-27327
	RESERVED
CVE-2021-27326
	RESERVED
CVE-2021-27325
	RESERVED
CVE-2021-27324
	RESERVED
CVE-2021-27323
	RESERVED
CVE-2021-27322
	RESERVED
CVE-2021-27321
	RESERVED
CVE-2021-27320
	RESERVED
CVE-2021-27319
	RESERVED
CVE-2021-27318 (Cross Site Scripting (XSS) vulnerability in contactus.php in Doctor Ap ...)
	NOT-FOR-US: Doctor Appointment System
CVE-2021-27317 (Cross Site Scripting (XSS) vulnerability in contactus.php in Doctor Ap ...)
	NOT-FOR-US: Doctor Appointment System
CVE-2021-27316
	RESERVED
CVE-2021-27315
	RESERVED
CVE-2021-27314 (SQL injection in admin.php in doctor appointment system 1.0 allows an  ...)
	NOT-FOR-US: doctor appointment system
CVE-2021-27313
	RESERVED
CVE-2021-27312
	RESERVED
CVE-2021-27311
	RESERVED
CVE-2021-27310
	RESERVED
CVE-2021-27309
	RESERVED
CVE-2021-27308
	RESERVED
CVE-2021-27307
	RESERVED
CVE-2021-27306
	RESERVED
CVE-2021-27305
	RESERVED
CVE-2021-27304
	RESERVED
CVE-2021-27303
	RESERVED
CVE-2021-27302
	RESERVED
CVE-2021-27301
	RESERVED
CVE-2021-27300
	RESERVED
CVE-2021-27299
	RESERVED
CVE-2021-27298
	RESERVED
CVE-2021-27297
	RESERVED
CVE-2021-27296
	RESERVED
CVE-2021-27295
	RESERVED
CVE-2021-27294
	RESERVED
CVE-2021-27293
	RESERVED
CVE-2021-27292
	RESERVED
CVE-2021-27291
	RESERVED
CVE-2021-27290
	RESERVED
CVE-2021-27289
	RESERVED
CVE-2021-27288
	RESERVED
CVE-2021-27287
	RESERVED
CVE-2021-27286
	RESERVED
CVE-2021-27285
	RESERVED
CVE-2021-27284
	RESERVED
CVE-2021-27283
	RESERVED
CVE-2021-27282
	RESERVED
CVE-2021-27281
	RESERVED
CVE-2021-27280
	RESERVED
CVE-2021-27279 (MyBB before 1.8.25 allows stored XSS via nested [email] tags with MyCo ...)
	NOT-FOR-US: MyBB
CVE-2021-27278
	RESERVED
CVE-2021-27277
	RESERVED
CVE-2021-27276
	RESERVED
CVE-2021-27275
	RESERVED
CVE-2021-27274
	RESERVED
CVE-2021-27273
	RESERVED
CVE-2021-27272
	RESERVED
CVE-2021-27271
	RESERVED
CVE-2021-27270
	RESERVED
CVE-2021-27269
	RESERVED
CVE-2021-27268
	RESERVED
CVE-2021-27267
	RESERVED
CVE-2021-27266
	RESERVED
CVE-2021-27265
	RESERVED
CVE-2021-27264
	RESERVED
CVE-2021-27263
	RESERVED
CVE-2021-27262
	RESERVED
CVE-2021-27261
	RESERVED
CVE-2021-27260
	RESERVED
CVE-2021-27259
	RESERVED
CVE-2021-27258
	RESERVED
CVE-2021-27257
	RESERVED
CVE-2021-27256
	RESERVED
CVE-2021-27255
	RESERVED
CVE-2021-27254
	RESERVED
CVE-2021-27253
	RESERVED
CVE-2021-27252
	RESERVED
CVE-2021-27251
	RESERVED
CVE-2021-27250
	RESERVED
CVE-2021-27249
	RESERVED
CVE-2021-27248
	RESERVED
CVE-2021-27247
	RESERVED
CVE-2021-27246
	RESERVED
CVE-2021-27245
	RESERVED
CVE-2021-27244
	RESERVED
CVE-2021-27243
	RESERVED
CVE-2021-27242
	RESERVED
CVE-2021-27241
	RESERVED
CVE-2021-27240
	RESERVED
CVE-2021-27239
	RESERVED
CVE-2021-27238
	RESERVED
CVE-2021-27237 (The admin panel in BlackCat CMS 1.3.6 allows stored XSS (by an admin)  ...)
	NOT-FOR-US: BlackCat CMS
CVE-2021-27236 (An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. getfil ...)
	NOT-FOR-US: Mutare Voice (EVM)
CVE-2021-27235 (An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. On the ...)
	NOT-FOR-US: Mutare Voice (EVM)
CVE-2021-27234 (An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. The we ...)
	NOT-FOR-US: Mutare Voice (EVM)
CVE-2021-27233 (An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. On the ...)
	NOT-FOR-US: Mutare Voice (EVM)
CVE-2021-27232 (The RTSPLive555.dll ActiveX control in Pelco Digital Sentry Server 7.1 ...)
	NOT-FOR-US: Pelco Digital Sentry Server
CVE-2021-27231 (Hestia Control Panel through 1.3.3, in a shared-hosting environment, s ...)
	NOT-FOR-US: Hestia Control Panel
CVE-2021-27230
	RESERVED
CVE-2021-27229 (Mumble before 1.3.4 allows remote code execution if a victim navigates ...)
	{DLA-2562-1}
	- mumble 1.3.4-1 (bug #982904)
	[buster] - mumble <no-dsa> (Minor issue)
	NOTE: https://github.com/mumble-voip/mumble/commit/e59ee87abe249f345908c7d568f6879d16bfd648
	NOTE: https://github.com/mumble-voip/mumble/pull/4733
CVE-2021-27228 (An issue was discovered in Shinobi through ocean version 1. lib/auth.j ...)
	NOT-FOR-US: Shinobi
CVE-2021-27227
	RESERVED
CVE-2021-27226
	RESERVED
CVE-2021-27225 (In Dataiku DSS before 8.0.6, insufficient access control in the Jupyte ...)
	NOT-FOR-US: Dataiku DSS
CVE-2021-27224 (The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a user-mode write ...)
	NOT-FOR-US: WPG plugin for IrfanView
CVE-2021-27223
	RESERVED
CVE-2021-27222
	RESERVED
CVE-2021-27221
	RESERVED
CVE-2021-27220
	RESERVED
CVE-2021-27217 (An issue was discovered in the _send_secure_msg() function of Yubico y ...)
	TODO: check
CVE-2021-27216
	RESERVED
CVE-2021-27215 (An issue was discovered in genua genugate before 9.0 Z p19, 9.1.x thro ...)
	NOT-FOR-US: genua genugate
CVE-2021-27214 (A Server-side request forgery (SSRF) vulnerability in the ProductConfi ...)
	NOT-FOR-US: Zoho ManageEngine ADSelfService Plus
CVE-2021-27213 (config.py in pystemon before 2021-02-13 allows code execution via YAML ...)
	NOT-FOR-US: pystemon
CVE-2021-27212 (In OpenLDAP through 2.4.57 and 2.5.x through 2.5.1alpha, an assertion  ...)
	{DSA-4860-1 DLA-2574-1}
	- openldap 2.4.57+dfsg-2
	NOTE: https://bugs.openldap.org/show_bug.cgi?id=9454
	NOTE: trunk: https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0
	NOTE: REL_ENG 2.4.x: https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30
CVE-2021-27211 (steghide 0.5.1 relies on a certain 32-bit seed value, which makes it e ...)
	- steghide <unfixed> (bug #983267)
	[buster] - steghide <no-dsa> (Minor issue)
	[stretch] - steghide <postponed> (Minor issue; can be fixed in next DLA)
	NOTE: https://github.com/b4shfire/stegcrack
CVE-2021-27210 (TP-Link Archer C5v 1.7_181221 devices allows remote attackers to retri ...)
	NOT-FOR-US: TP-Link
CVE-2021-27209 (In the management interface on TP-Link Archer C5v 1.7_181221 devices,  ...)
	NOT-FOR-US: TP-Link
CVE-2021-27208
	RESERVED
CVE-2021-27207
	RESERVED
CVE-2021-27206
	RESERVED
CVE-2021-3411
	RESERVED
	- linux 5.9.15-1
	[buster] - linux <not-affected> (Vulnerable code introduced later)
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
CVE-2021-3410 (A flaw was found in libcaca v0.99.beta19. A buffer overflow issue in c ...)
	- libcaca <unfixed> (bug #983684)
	NOTE: https://github.com/cacalabs/libcaca/issues/52
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1928437
	NOTE: https://github.com/cacalabs/libcaca/commit/46b4ea7cea72d6b3ffe65d33e604b1774dcc2bbd
	NOTE: https://github.com/cacalabs/libcaca/commit/e4968ba6e93e9fd35429eb16895c785c51072015
CVE-2021-27205 (Telegram before 7.4 (212543) Stable on macOS stores the local copy of  ...)
	NOT-FOR-US: Telegram for MacOS
CVE-2021-27204 (Telegram before 7.4 (212543) Stable on macOS stores the local passcode ...)
	NOT-FOR-US: Telegram for MacOS
CVE-2021-27203 (In Dekart Private Disk 2.15, invalid use of the Type3 user buffer for  ...)
	NOT-FOR-US: Dekart Private Disk
CVE-2021-27202
	RESERVED
CVE-2021-XXXX [several security fixes: PHP injections, XSS and secrets stored in session file]
	- spip 3.2.9-1
	[buster] - spip 3.2.4-1+deb10u4
	[stretch] - spip 3.1.4-4~deb9u4+deb9u1
CVE-2021-27201 (Endian Firewall Community (aka EFW) 3.3.2 allows remote authenticated  ...)
	NOT-FOR-US: Endian Firewall Community (aka EFW)
CVE-2021-27200
	RESERVED
CVE-2021-27199
	RESERVED
CVE-2021-27198 (An issue was discovered in Visualware MyConnection Server through 11.0 ...)
	NOT-FOR-US: Visualware MyConnection Server
CVE-2021-27197 (DSUtility.dll in Pelco Digital Sentry Server before 7.19.67 has an arb ...)
	NOT-FOR-US: Pelco Digital Sentry Server
CVE-2021-27196
	RESERVED
CVE-2021-27195
	RESERVED
CVE-2021-27194
	RESERVED
CVE-2021-27193
	RESERVED
CVE-2021-27192
	RESERVED
CVE-2021-27191 (The get-ip-range package before 4.0.0 for Node.js is vulnerable to den ...)
	NOT-FOR-US: Node get-ip-range
CVE-2021-3408
	RESERVED
	NOTE: Red Hat duplicate for CVE-2021-20233
CVE-2021-27190 (A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEE ...)
	NOT-FOR-US: PEEL Shopping cart
CVE-2021-27189 (The CIRA Canadian Shield app before 4.0.13 for iOS lacks SSL Certifica ...)
	NOT-FOR-US: CIRA Canadian Shield app
CVE-2021-27188 (The Sovremennye Delovye Tekhnologii FX Aggregator terminal client 1 al ...)
	NOT-FOR-US: Sovremennye Delovye Tekhnologii FX Aggregator
CVE-2021-27187 (The Sovremennye Delovye Tekhnologii FX Aggregator terminal client 1 st ...)
	NOT-FOR-US: Sovremennye Delovye Tekhnologii FX Aggregator
CVE-2021-27186 (Fluent Bit 1.6.10 has a NULL pointer dereference when an flb_malloc re ...)
	NOT-FOR-US: Fluent Bit
CVE-2021-27185 (The samba-client package before 4.0.0 for Node.js allows command injec ...)
	NOT-FOR-US: Node samba-client
CVE-2021-27184 (Pelco Digital Sentry Server 7.18.72.11464 has an XML External Entity v ...)
	NOT-FOR-US: Pelco Digital Sentry Server
CVE-2021-27183
	RESERVED
CVE-2021-27182
	RESERVED
CVE-2021-27181
	RESERVED
CVE-2021-27180
	RESERVED
CVE-2021-27179 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27178 (An issue was discovered on FiberHome HG6245D devices through RP2613. S ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27177 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27176 (An issue was discovered on FiberHome HG6245D devices through RP2613. w ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27175 (An issue was discovered on FiberHome HG6245D devices through RP2613. w ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27174 (An issue was discovered on FiberHome HG6245D devices through RP2613. w ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27173 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27172 (An issue was discovered on FiberHome HG6245D devices through RP2613. A ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27171 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27170 (An issue was discovered on FiberHome HG6245D devices through RP2613. B ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27169 (An issue was discovered on FiberHome AN5506-04-FA devices with firmwar ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27168 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27167 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27166 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27165 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27164 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27163 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27162 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27161 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27160 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27159 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27158 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27157 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27156 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27155 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27154 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27153 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27152 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27151 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27150 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27149 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27148 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27147 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27146 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27145 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27144 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27143 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27142 (An issue was discovered on FiberHome HG6245D devices through RP2613. T ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27141 (An issue was discovered on FiberHome HG6245D devices through RP2613. C ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27140 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27139 (An issue was discovered on FiberHome HG6245D devices through RP2613. I ...)
	NOT-FOR-US: FiberHome devices
CVE-2021-27138 (The boot loader in Das U-Boot before 2021.04-rc2 mishandles use of uni ...)
	- u-boot <unfixed> (bug #983269)
	[buster] - u-boot <no-dsa> (Minor issue)
	[stretch] - u-boot <postponed> (Minor issue; can be fixed in next DLA)
	NOTE: https://github.com/u-boot/u-boot/commit/3f04db891a353f4b127ed57279279f851c6b4917
	NOTE: https://github.com/u-boot/u-boot/commit/79af75f7776fc20b0d7eb6afe1e27c00fdb4b9b4
	NOTE: https://github.com/u-boot/u-boot/commit/b6f4c757959f8850e1299a77c8e5713da78e8ec0
CVE-2021-27137
	RESERVED
CVE-2021-27136
	RESERVED
CVE-2021-27134
	RESERVED
CVE-2021-27133
	RESERVED
CVE-2021-27132 (SerComm AG Combo VD625 AGSOT_2.1.0 devices allow CRLF injection (for H ...)
	NOT-FOR-US: SerComm AG Combo VD625 AGSOT_2.1.0 devices
CVE-2021-27131
	RESERVED
CVE-2021-27130
	RESERVED
CVE-2021-27129
	RESERVED
CVE-2021-27128
	RESERVED
CVE-2021-27127
	RESERVED
CVE-2021-27126
	RESERVED
CVE-2021-27125
	RESERVED
CVE-2021-27124 (SQL injection in the expertise parameter in search_result.php in Docto ...)
	NOT-FOR-US: Doctor Appointment System
CVE-2021-27123
	RESERVED
CVE-2021-27122
	RESERVED
CVE-2021-27121
	RESERVED
CVE-2021-27120
	RESERVED
CVE-2021-27119
	RESERVED
CVE-2021-27118
	RESERVED
CVE-2021-27117
	RESERVED
CVE-2021-27116
	RESERVED
CVE-2021-27115
	RESERVED
CVE-2021-27114
	RESERVED
CVE-2021-27113
	RESERVED
CVE-2021-27112
	RESERVED
CVE-2021-27111
	RESERVED
CVE-2021-27110
	RESERVED
CVE-2021-27109
	RESERVED
CVE-2021-27108
	RESERVED
CVE-2021-27107
	RESERVED
CVE-2021-27106
	RESERVED
CVE-2021-27105
	RESERVED
CVE-2021-3407 (A flaw was found in mupdf 1.18.0. Double free of object during lineari ...)
	- mupdf 1.17.0+ds1-1.3 (bug #983684)
	NOTE: http://git.ghostscript.com/?p=mupdf.git;h=cee7cefc610d42fd383b3c80c12cbc675443176a
	NOTE: https://bugs.ghostscript.com/show_bug.cgi?id=703366 (not public yet)
CVE-2021-3406 (A flaw was found in keylime 5.8.1 and older. The issue in the Keylime  ...)
	NOT-FOR-US: Keylime
	NOTE: https://github.com/keylime/keylime/security/advisories/GHSA-78f8-6c68-375m
CVE-2021-3405 (A flaw was found in libebml before 1.4.2. A heap overflow bug exists i ...)
	- libebml 1.4.2-1 (bug #982597)
	NOTE: https://github.com/Matroska-Org/libebml/issues/74
CVE-2021-27104 (Accellion FTA 9_12_370 and earlier is affected by OS command execution ...)
	NOT-FOR-US: Accellion FTA
CVE-2021-27103 (Accellion FTA 9_12_411 and earlier is affected by SSRF via a crafted P ...)
	NOT-FOR-US: Accellion FTA
CVE-2021-27102 (Accellion FTA 9_12_411 and earlier is affected by OS command execution ...)
	NOT-FOR-US: Accellion FTA
CVE-2021-27101 (Accellion FTA 9_12_370 and earlier is affected by SQL injection via a  ...)
	NOT-FOR-US: Accellion FTA
CVE-2021-27100
	RESERVED
CVE-2021-27099
	RESERVED
CVE-2021-27098
	RESERVED
CVE-2021-27097 (The boot loader in Das U-Boot before 2021.04-rc2 mishandles a modified ...)
	- u-boot <unfixed> (bug #983270)
	[buster] - u-boot <no-dsa> (Minor issue)
	[stretch] - u-boot <postponed> (Minor issue; can be fixed in next DLA)
	NOTE: https://github.com/u-boot/u-boot/commit/6f3c2d8aa5e6cbd80b5e869bbbddecb66c329d01
	NOTE: https://github.com/u-boot/u-boot/commit/8a7d4cf9820ea16fabd25a6379351b4dc291204b
	NOTE: https://github.com/u-boot/u-boot/commit/b6f4c757959f8850e1299a77c8e5713da78e8ec0
CVE-2021-27096
	RESERVED
CVE-2021-27095
	RESERVED
CVE-2021-27094
	RESERVED
CVE-2021-27093
	RESERVED
CVE-2021-27092
	RESERVED
CVE-2021-27091
	RESERVED
CVE-2021-27090
	RESERVED
CVE-2021-27089
	RESERVED
CVE-2021-27088
	RESERVED
CVE-2021-27087
	RESERVED
CVE-2021-27086
	RESERVED
CVE-2021-27085
	RESERVED
CVE-2021-27084
	RESERVED
CVE-2021-27083
	RESERVED
CVE-2021-27082
	RESERVED
CVE-2021-27081
	RESERVED
CVE-2021-27080
	RESERVED
CVE-2021-27079
	RESERVED
CVE-2021-27078 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
	NOT-FOR-US: Microsoft
CVE-2021-27077
	RESERVED
CVE-2021-27076
	RESERVED
CVE-2021-27075
	RESERVED
CVE-2021-27074
	RESERVED
CVE-2021-27073
	RESERVED
CVE-2021-27072
	RESERVED
CVE-2021-27071
	RESERVED
CVE-2021-27070
	RESERVED
CVE-2021-27069
	RESERVED
CVE-2021-27068
	RESERVED
CVE-2021-27067
	RESERVED
CVE-2021-27066
	RESERVED
CVE-2021-27065 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
	NOT-FOR-US: Microsoft
CVE-2021-27064
	RESERVED
CVE-2021-27063
	RESERVED
CVE-2021-27062
	RESERVED
CVE-2021-27061
	RESERVED
CVE-2021-27060
	RESERVED
CVE-2021-27059
	RESERVED
CVE-2021-27058
	RESERVED
CVE-2021-27057
	RESERVED
CVE-2021-27056
	RESERVED
CVE-2021-27055
	RESERVED
CVE-2021-27054
	RESERVED
CVE-2021-27053
	RESERVED
CVE-2021-27052
	RESERVED
CVE-2021-27051
	RESERVED
CVE-2021-27050
	RESERVED
CVE-2021-27049
	RESERVED
CVE-2021-27048
	RESERVED
CVE-2021-27047
	RESERVED
CVE-2021-27046
	RESERVED
CVE-2021-27045
	RESERVED
CVE-2021-27044
	RESERVED
CVE-2021-27043
	RESERVED
CVE-2021-27042
	RESERVED
CVE-2021-27041
	RESERVED
CVE-2021-27040
	RESERVED
CVE-2021-27039
	RESERVED
CVE-2021-27038
	RESERVED
CVE-2021-27037
	RESERVED
CVE-2021-27036
	RESERVED
CVE-2021-27035
	RESERVED
CVE-2021-27034
	RESERVED
CVE-2021-27033
	RESERVED
CVE-2021-27032
	RESERVED
CVE-2021-27031
	RESERVED
CVE-2021-27030
	RESERVED
CVE-2021-27029
	RESERVED
CVE-2021-27028
	RESERVED
CVE-2021-27027
	RESERVED
CVE-2021-27026
	RESERVED
CVE-2021-27025
	RESERVED
CVE-2021-27024
	RESERVED
CVE-2021-27023
	RESERVED
CVE-2021-27022
	RESERVED
CVE-2021-27021
	RESERVED
CVE-2021-27020
	RESERVED
CVE-2021-27019
	RESERVED
CVE-2021-27018
	RESERVED
CVE-2021-27017
	RESERVED
	- puppet <not-affected> (Specific to the Puppet 7.x stack)
	NOTE: https://puppet.com/security/cve/CVE-2021-27017/
CVE-2021-27016
	RESERVED
CVE-2021-27015
	RESERVED
CVE-2021-27014
	RESERVED
CVE-2021-27013
	RESERVED
CVE-2021-27012
	RESERVED
CVE-2021-27011
	RESERVED
CVE-2021-27010
	RESERVED
CVE-2021-27009
	RESERVED
CVE-2021-27008
	RESERVED
CVE-2021-27007
	RESERVED
CVE-2021-27006
	RESERVED
CVE-2021-27005
	RESERVED
CVE-2021-27004
	RESERVED
CVE-2021-27003
	RESERVED
CVE-2021-27002
	RESERVED
CVE-2021-27001
	RESERVED
CVE-2021-27000
	RESERVED
CVE-2021-26999
	RESERVED
CVE-2021-26998
	RESERVED
CVE-2021-26997
	RESERVED
CVE-2021-26996
	RESERVED
CVE-2021-26995
	RESERVED
CVE-2021-26994
	RESERVED
CVE-2021-26993
	RESERVED
CVE-2021-26992
	RESERVED
CVE-2021-26991
	RESERVED
CVE-2021-26990
	RESERVED
CVE-2021-26989 (Clustered Data ONTAP versions prior to 9.3P21, 9.5P16, 9.6P12, 9.7P9 a ...)
	NOT-FOR-US: Clustered Data ONTAP
CVE-2021-26988 (Clustered Data ONTAP versions prior to 9.3P21, 9.5P16, 9.6P12, 9.7P8 a ...)
	NOT-FOR-US: Clustered Data ONTAP
CVE-2021-26987
	RESERVED
CVE-2021-26986
	RESERVED
CVE-2021-26985
	RESERVED
CVE-2021-26984
	RESERVED
CVE-2021-26983
	RESERVED
CVE-2021-26982
	RESERVED
CVE-2021-26981
	RESERVED
CVE-2021-26980
	RESERVED
CVE-2021-26979
	RESERVED
CVE-2021-26978
	RESERVED
CVE-2021-26977
	RESERVED
CVE-2021-26976
	RESERVED
CVE-2021-26975
	RESERVED
CVE-2021-26974
	RESERVED
CVE-2021-26973
	RESERVED
CVE-2021-26972
	RESERVED
CVE-2021-26971
	RESERVED
CVE-2021-26970
	RESERVED
CVE-2021-26969
	RESERVED
CVE-2021-26968
	RESERVED
CVE-2021-26967
	RESERVED
CVE-2021-26966
	RESERVED
CVE-2021-26965
	RESERVED
CVE-2021-26964
	RESERVED
CVE-2021-26963
	RESERVED
CVE-2021-26962
	RESERVED
CVE-2021-26961
	RESERVED
CVE-2021-26960
	RESERVED
CVE-2021-26959
	REJECTED
CVE-2021-26958 (An issue was discovered in the xcb crate through 2021-02-04 for Rust.  ...)
	- rust-xcb <unfixed>
	NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0019.html
CVE-2021-26957 (An issue was discovered in the xcb crate through 2021-02-04 for Rust.  ...)
	- rust-xcb <unfixed>
	NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0019.html
CVE-2021-26956 (An issue was discovered in the xcb crate through 2021-02-04 for Rust.  ...)
	- rust-xcb <unfixed>
	NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0019.html
CVE-2021-26955 (An issue was discovered in the xcb crate through 2021-02-04 for Rust.  ...)
	- rust-xcb <unfixed>
	NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0019.html
CVE-2021-26954 (An issue was discovered in the qwutils crate before 0.3.1 for Rust. Wh ...)
	NOT-FOR-US: Rust crate qwutils
CVE-2021-26953 (An issue was discovered in the postscript crate before 0.14.0 for Rust ...)
	NOT-FOR-US: Rust crate postscript
CVE-2021-26952 (An issue was discovered in the ms3d crate before 0.1.3 for Rust. It mi ...)
	NOT-FOR-US: Rust crate ms3d
CVE-2021-26951 (An issue was discovered in the calamine crate before 0.17.0 for Rust.  ...)
	NOT-FOR-US: Rust crate calamine
CVE-2021-26944
	RESERVED
CVE-2021-26943
	RESERVED
CVE-2021-26942
	RESERVED
CVE-2021-26941
	RESERVED
CVE-2021-26940
	RESERVED
CVE-2021-26939 (** DISPUTED ** An information disclosure issue exists in henriquedorna ...)
	NOT-FOR-US: henriquedornas
CVE-2021-26938 (** DISPUTED ** A stored XSS issue exists in henriquedornas 5.2.17 via  ...)
	NOT-FOR-US: henriquedornas
CVE-2021-27135 (xterm through Patch #365 allows remote attackers to cause a denial of  ...)
	{DLA-2558-1}
	- xterm 366-1 (bug #982439)
	[buster] - xterm <no-dsa> (Minor issue; can be fixed via point release)
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/09/7
	NOTE: https://invisible-island.net/xterm/xterm.log.html#xterm_366
	NOTE: https://github.com/ThomasDickey/xterm-snapshots/commit/82ba55b8f994ab30ff561a347b82ea340ba7075c
CVE-2021-26937 (encoding.c in GNU Screen through 4.8.0 allows remote attackers to caus ...)
	{DSA-4861-1 DLA-2570-1}
	- screen 4.8.0-5 (bug #982435)
	NOTE: https://lists.gnu.org/archive/html/screen-devel/2021-02/msg00000.html
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/09/3
	NOTE: https://savannah.gnu.org/bugs/?60030
	NOTE: First patch applied in -4, but revised patch applied in -5 which fixed regressions
CVE-2021-23219
	RESERVED
CVE-2021-23217
	RESERVED
CVE-2021-23201
	RESERVED
CVE-2021-3404 (In ytnef 1.9.3, the SwapWord function in lib/ytnef.c allows remote att ...)
	- libytnef 1.9.3-3 (bug #982596)
	[buster] - libytnef <no-dsa> (Minor issue)
	[stretch] - libytnef <no-dsa> (Minor issue)
	NOTE: https://github.com/Yeraze/ytnef/issues/86
	NOTE: https://github.com/Yeraze/ytnef/pull/88
	NOTE: https://github.com/Yeraze/ytnef/commit/f9ff4a203b8c155d51a208cadadb62f224fba715
CVE-2021-3403 (In ytnef 1.9.3, the TNEFSubjectHandler function in lib/ytnef.c allows  ...)
	- libytnef 1.9.3-3 (bug #982594)
	[buster] - libytnef <no-dsa> (Minor issue)
	[stretch] - libytnef <no-dsa> (Minor issue)
	NOTE: https://github.com/Yeraze/ytnef/issues/85
	NOTE: https://github.com/Yeraze/ytnef/pull/87
	NOTE: https://github.com/Yeraze/ytnef/commit/f2380a53fb84d370eaf6e6c3473062c54c57fac7
CVE-2021-26936 (The replay-sorcery program in ReplaySorcery 0.4.0 through 0.5.0, when  ...)
	NOT-FOR-US: ReplaySorcery
CVE-2021-26935
	RESERVED
CVE-2021-26934 (An issue was discovered in the Linux kernel 4.18 through 5.10.16, as u ...)
	- linux <unfixed> (unimportant)
	NOTE: https://xenbits.xen.org/xsa/advisory-363.html
	NOTE: Driver never was meant to be supported and the patch in src:xen will only
	NOTE: update SUPPORT.md to explicitly document the fact.
CVE-2021-26933 (An issue was discovered in Xen 4.9 through 4.14.x. On Arm, a guest is  ...)
	- xen 4.14.1+11-gb0b734a8b3-1
	[stretch] - xen <end-of-life> (DSA 4602-1)
	NOTE: https://xenbits.xen.org/xsa/advisory-364.html
CVE-2021-26932 (An issue was discovered in the Linux kernel 3.2 through 5.10.16, as us ...)
	- linux 5.10.19-1
	NOTE: https://xenbits.xen.org/xsa/advisory-361.html
CVE-2021-26931 (An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as ...)
	- linux 5.10.19-1
	NOTE: https://xenbits.xen.org/xsa/advisory-362.html
CVE-2021-26930 (An issue was discovered in the Linux kernel 3.11 through 5.10.16, as u ...)
	- linux 5.10.19-1
	NOTE: https://xenbits.xen.org/xsa/advisory-365.html
CVE-2021-26929 (An XSS issue was discovered in Horde Groupware Webmail Edition through ...)
	{DLA-2564-1}
	- php-horde-text-filter 2.3.7-1 (bug #982769)
	NOTE: https://lists.horde.org/archives/announce/2021/001298.html
	NOTE: https://github.com/horde/Text_Filter/commit/c26f938854c36b981558a3b1b9b2f81403cff60e (master)
	NOTE: https://github.com/horde/Text_Filter/commit/a2f67da064d7a91440b7a2448e56a6387ab94c67 (v2.3.7)
	NOTE: https://www.alexbirnberg.com/horde-xss.html
CVE-2021-26928
	RESERVED
CVE-2021-26927 (A flaw was found in jasper before 2.0.25. A null pointer dereference i ...)
	- jasper <removed>
	NOTE: https://github.com/jasper-software/jasper/issues/265
	NOTE: https://github.com/jasper-software/jasper/commit/41f214b121b837fa30d9ca5f2430212110f5cd9b
CVE-2021-26926 (A flaw was found in jasper before 2.0.25. An out of bounds read issue  ...)
	- jasper <removed>
	NOTE: https://github.com/jasper-software/jasper/issues/264
	NOTE: https://github.com/jasper-software/jasper/commit/41f214b121b837fa30d9ca5f2430212110f5cd9b
CVE-2021-26925 (Roundcube before 1.4.11 allows XSS via crafted Cascading Style Sheets  ...)
	- roundcube 1.4.11+dfsg.1-1
	[buster] - roundcube <not-affected> (Vulnerable code introduced later)
	[stretch] - roundcube <not-affected> (Vulnerable code introduced later)
	NOTE: https://roundcube.net/news/2021/02/08/security-update-1.4.11
	NOTE: https://github.com/roundcube/roundcubemail/commit/9dc276d5f26042db02754fa1bac6fbd683c6d596
CVE-2021-26924
	RESERVED
CVE-2021-26923
	RESERVED
CVE-2021-26922
	RESERVED
CVE-2021-26921 (In util/session/sessionmanager.go in Argo CD before 1.8.4, tokens cont ...)
	NOT-FOR-US: Argo CD
CVE-2021-26920
	RESERVED
CVE-2021-26919
	RESERVED
CVE-2021-26918 (** DISPUTED ** The ProBot bot through 2021-02-08 for Discord might all ...)
	NOT-FOR-US: ProBot bot
CVE-2021-26917 (** DISPUTED ** PyBitmessage through 0.6.3.2 allows attackers to write  ...)
	NOT-FOR-US: PyBitmessage
CVE-2021-26916 (In nopCommerce 4.30, a Reflected XSS issue in the Discount Coupon comp ...)
	NOT-FOR-US: nopCommerce
CVE-2021-26915 (NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthent ...)
	NOT-FOR-US: NetMotion Mobility
CVE-2021-26914 (NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthent ...)
	NOT-FOR-US: NetMotion Mobility
CVE-2021-26913 (NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthent ...)
	NOT-FOR-US: NetMotion Mobility
CVE-2021-26912 (NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthent ...)
	NOT-FOR-US: NetMotion Mobility
CVE-2021-26911 (core/imap/MCIMAPSession.cpp in Canary Mail before 3.22 has Missing SSL ...)
	NOT-FOR-US: Canary Mail
CVE-2021-26909
	RESERVED
CVE-2021-26908
	RESERVED
CVE-2021-26907
	RESERVED
CVE-2021-26906 (An issue was discovered in res_pjsip_session.c in Digium Asterisk thro ...)
	- asterisk 1:16.16.1~dfsg-1 (bug #983159)
	NOTE: https://downloads.asterisk.org/pub/security/AST-2021-005.html
	NOTE: https://issues.asterisk.org/jira/browse/ASTERISK-29196
CVE-2021-3402
	RESERVED
	- yara 4.0.4-1
	NOTE: https://www.openwall.com/lists/oss-security/2021/01/29/2
	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2021-001-yara/
CVE-2021-26905 (1Password SCIM Bridge before 1.6.2 mishandles validation of authentica ...)
	NOT-FOR-US: 1Password SCIM Bridge
CVE-2021-26904 (LMA ISIDA Retriever 5.2 allows SQL Injection. ...)
	NOT-FOR-US: LMA ISIDA Retriever
CVE-2021-26903 (LMA ISIDA Retriever 5.2 is vulnerable to XSS via query['text']. ...)
	NOT-FOR-US: LMA ISIDA Retriever
CVE-2021-26902
	RESERVED
CVE-2021-26901
	RESERVED
CVE-2021-26900
	RESERVED
CVE-2021-26899
	RESERVED
CVE-2021-26898
	RESERVED
CVE-2021-26897
	RESERVED
CVE-2021-26896
	RESERVED
CVE-2021-26895
	RESERVED
CVE-2021-26894
	RESERVED
CVE-2021-26893
	RESERVED
CVE-2021-26892
	RESERVED
CVE-2021-26891
	RESERVED
CVE-2021-26890
	RESERVED
CVE-2021-26889
	RESERVED
CVE-2021-26888
	RESERVED
CVE-2021-26887
	RESERVED
CVE-2021-26886
	RESERVED
CVE-2021-26885
	RESERVED
CVE-2021-26884
	RESERVED
CVE-2021-26883
	RESERVED
CVE-2021-26882
	RESERVED
CVE-2021-26881
	RESERVED
CVE-2021-26880
	RESERVED
CVE-2021-26879
	RESERVED
CVE-2021-26878
	RESERVED
CVE-2021-26877
	RESERVED
CVE-2021-26876
	RESERVED
CVE-2021-26875
	RESERVED
CVE-2021-26874
	RESERVED
CVE-2021-26873
	RESERVED
CVE-2021-26872
	RESERVED
CVE-2021-26871
	RESERVED
CVE-2021-26870
	RESERVED
CVE-2021-26869
	RESERVED
CVE-2021-26868
	RESERVED
CVE-2021-26867
	RESERVED
CVE-2021-26866
	RESERVED
CVE-2021-26865
	RESERVED
CVE-2021-26864
	RESERVED
CVE-2021-26863
	RESERVED
CVE-2021-26862
	RESERVED
CVE-2021-26861
	RESERVED
CVE-2021-26860
	RESERVED
CVE-2021-26859
	RESERVED
CVE-2021-26858 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
	NOT-FOR-US: Microsoft
CVE-2021-26857 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
	NOT-FOR-US: Microsoft
CVE-2021-26856
	RESERVED
CVE-2021-26855 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
	NOT-FOR-US: Microsoft
CVE-2021-26854 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
	NOT-FOR-US: Microsoft
CVE-2021-26853
	RESERVED
CVE-2021-26910 (Firejail before 0.9.64.4 allows attackers to bypass intended access re ...)
	{DSA-4849-1 DLA-2554-1}
	- firejail 0.9.64.4-1
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/08/5
	NOTE: Fix (disabled overlayfs): https://github.com/netblue30/firejail/commit/97d8a03cad19501f017587cc4e47d8418273834b
	NOTE: https://unparalleled.eu/publications/2021/advisory-unpar-2021-0.txt
	NOTE: https://unparalleled.eu/blog/2021/20210208-rigged-race-against-firejail-for-local-root/
CVE-2021-24032 (Beginning in v1.4.1 and prior to v1.4.9, due to an incomplete fix for  ...)
	{DSA-4859-1}
	- libzstd 1.4.8+dfsg-2 (bug #982519)
	[stretch] - libzstd <not-affected> (Incomplete fix for CVE-2021-24031 not applied)
	NOTE: https://github.com/facebook/zstd/issues/2491
CVE-2021-24031 (In the Zstandard command-line utility prior to v1.4.1, output files we ...)
	{DSA-4850-1 DLA-2573-1}
	- libzstd 1.4.8+dfsg-1 (bug #981404)
	NOTE: https://github.com/facebook/zstd/issues/1630
CVE-2021-26852
	RESERVED
CVE-2021-26851
	RESERVED
CVE-2021-26850
	RESERVED
CVE-2021-26849
	RESERVED
CVE-2021-26848
	RESERVED
CVE-2021-26847
	RESERVED
CVE-2021-26846
	RESERVED
CVE-2021-26845
	RESERVED
CVE-2021-26844
	RESERVED
CVE-2021-26843 (An issue was discovered in sthttpd through 2.27.1. On systems where th ...)
	- thttpd <removed>
CVE-2021-21299 (hyper is an open-source HTTP library for Rust (crates.io). In hyper fr ...)
	- rust-hyper <unfixed>
	NOTE: https://github.com/hyperium/hyper/security/advisories/GHSA-6hfq-h8hq-87mf
	NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0020.html
CVE-2021-27218 (An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before  ...)
	- glib2.0 2.66.7-1 (bug #982779)
	NOTE: https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942
CVE-2021-27219 (An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before  ...)
	- glib2.0 2.66.6-1 (bug #982778)
	NOTE: https://gitlab.gnome.org/GNOME/glib/-/issues/2319
CVE-2021-26842
	RESERVED
CVE-2021-26841
	RESERVED
CVE-2021-26840
	RESERVED
CVE-2021-26839
	RESERVED
CVE-2021-26838
	RESERVED
CVE-2021-26837
	RESERVED
CVE-2021-26836
	RESERVED
CVE-2021-26835
	RESERVED
CVE-2021-26834
	RESERVED
CVE-2021-26833
	RESERVED
CVE-2021-26832
	RESERVED
CVE-2021-26831
	RESERVED
CVE-2021-26830
	RESERVED
CVE-2021-26829
	RESERVED
CVE-2021-26828
	RESERVED
CVE-2021-26827
	RESERVED
CVE-2021-26826 (A stack overflow issue exists in Godot Engine up to v3.2 and is caused ...)
	- godot <unfixed> (bug #982593)
	NOTE: https://github.com/godotengine/godot/pull/45701
	NOTE: https://github.com/godotengine/godot/commit/403e4fd08b0b212e96f53d926e6273e0745eaa5a
CVE-2021-26825 (An integer overflow issue exists in Godot Engine up to v3.2 that can b ...)
	- godot <unfixed> (bug #982593)
	NOTE: https://github.com/godotengine/godot/pull/45702
	NOTE: https://github.com/godotengine/godot/commit/113b5ab1c45c01b8e6d54d13ac8876d091f883a8
CVE-2021-26824
	RESERVED
CVE-2021-26823
	RESERVED
CVE-2021-26822 (Teachers Record Management System 1.0 is affected by a SQL injection v ...)
	NOT-FOR-US: Teachers Record Management System
CVE-2021-26821
	RESERVED
CVE-2021-26820
	RESERVED
CVE-2021-26819
	RESERVED
CVE-2021-26818
	RESERVED
CVE-2021-26817
	RESERVED
CVE-2021-26816
	RESERVED
CVE-2021-26815
	RESERVED
CVE-2021-26814
	RESERVED
CVE-2021-26813 (markdown2 &gt;=1.0.1.18, fixed in 2.4.0, is affected by a regular expr ...)
	- python-markdown2 <unfixed>
	NOTE: https://github.com/trentm/python-markdown2/pull/387
CVE-2021-26812
	RESERVED
CVE-2021-26811
	RESERVED
CVE-2021-26810
	RESERVED
CVE-2021-26809 (PHPGurukul Car Rental Project version 2.0 suffers from a remote shell  ...)
	NOT-FOR-US: PHPGurukul Car Rental Project
CVE-2021-26808
	RESERVED
CVE-2021-26807
	RESERVED
CVE-2021-26806
	RESERVED
CVE-2021-26805
	RESERVED
CVE-2021-26804
	RESERVED
CVE-2021-26803
	RESERVED
CVE-2021-26802
	RESERVED
CVE-2021-26801
	RESERVED
CVE-2021-26800
	RESERVED
CVE-2021-26799
	RESERVED
CVE-2021-26798
	RESERVED
CVE-2021-26797
	RESERVED
CVE-2021-26796
	RESERVED
CVE-2021-26795
	RESERVED
CVE-2021-26794
	RESERVED
CVE-2021-26793
	RESERVED
CVE-2021-26792
	RESERVED
CVE-2021-26791
	RESERVED
CVE-2021-26790
	RESERVED
CVE-2021-26789
	RESERVED
CVE-2021-26788
	RESERVED
CVE-2021-26787
	RESERVED
CVE-2021-26786
	RESERVED
CVE-2021-26785
	RESERVED
CVE-2021-26784
	RESERVED
CVE-2021-26783
	RESERVED
CVE-2021-26782
	RESERVED
CVE-2021-26781
	RESERVED
CVE-2021-26780
	RESERVED
CVE-2021-26779
	RESERVED
CVE-2021-26778
	RESERVED
CVE-2021-26777
	RESERVED
CVE-2021-26776
	RESERVED
CVE-2021-26775
	RESERVED
CVE-2021-26774
	RESERVED
CVE-2021-26773
	RESERVED
CVE-2021-26772
	RESERVED
CVE-2021-26771
	RESERVED
CVE-2021-26770
	RESERVED
CVE-2021-26769
	RESERVED
CVE-2021-26768
	RESERVED
CVE-2021-26767
	RESERVED
CVE-2021-26766
	RESERVED
CVE-2021-26765
	RESERVED
CVE-2021-26764
	RESERVED
CVE-2021-26763
	RESERVED
CVE-2021-26762
	RESERVED
CVE-2021-26761
	RESERVED
CVE-2021-26760
	RESERVED
CVE-2021-26759
	RESERVED
CVE-2021-26758
	RESERVED
CVE-2021-26757
	RESERVED
CVE-2021-26756
	RESERVED
CVE-2021-26755
	RESERVED
CVE-2021-26754 (wpDataTables before 3.4.1 mishandles order direction for server-side t ...)
	NOT-FOR-US: wpDataTables WordPress plugin
CVE-2021-26753 (NeDi 1.9C allows an authenticated user to inject PHP code in the Syste ...)
	NOT-FOR-US: NeDi
CVE-2021-26752 (NeDi 1.9C allows an authenticated user to execute operating system com ...)
	NOT-FOR-US: NeDi
CVE-2021-26751 (NeDi 1.9C allows an authenticated user to perform a SQL Injection in t ...)
	NOT-FOR-US: NeDi
CVE-2021-26750
	RESERVED
CVE-2021-26749
	RESERVED
CVE-2021-26748
	RESERVED
CVE-2021-26747 (Netis WF2780 2.3.40404 and WF2411 1.1.29629 devices allow Shell Metach ...)
	NOT-FOR-US: Netis devices
CVE-2021-26746 (Chamilo 1.11.14 allows XSS via a main/calendar/agenda_list.php?type= U ...)
	NOT-FOR-US: Chamilo
CVE-2021-26745
	RESERVED
CVE-2021-26744
	RESERVED
CVE-2021-26743
	RESERVED
CVE-2021-26742
	RESERVED
CVE-2021-26741
	RESERVED
CVE-2021-26740
	RESERVED
CVE-2021-26739
	RESERVED
CVE-2021-26738
	RESERVED
CVE-2021-26737
	RESERVED
CVE-2021-26736
	RESERVED
CVE-2021-26735
	RESERVED
CVE-2021-26734
	RESERVED
CVE-2021-26733
	RESERVED
CVE-2021-26732
	RESERVED
CVE-2021-26731
	RESERVED
CVE-2021-26730
	RESERVED
CVE-2021-26729
	RESERVED
CVE-2021-26728
	RESERVED
CVE-2021-26727
	RESERVED
CVE-2021-26726
	RESERVED
CVE-2021-26725 (Path Traversal vulnerability when changing timezone using web GUI of N ...)
	NOT-FOR-US: Nozomi Networks Guardian
CVE-2021-26724 (OS Command Injection vulnerability when changing date settings or host ...)
	NOT-FOR-US: Nozomi Networks Guardian
CVE-2021-26723 (Jenzabar 9.2.x through 9.2.2 allows /ics?tool=search&amp;query= XSS. ...)
	NOT-FOR-US: Jenzabar
CVE-2021-26722 (LinkedIn Oncall through 1.4.0 allows reflected XSS via /query because  ...)
	NOT-FOR-US: LinkedIn Oncall
CVE-2021-26721
	RESERVED
CVE-2021-26720 (avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is ...)
	- avahi 0.8-4
	[buster] - avahi <no-dsa> (Minor issue; will be fixed via point release)
	[stretch] - avahi <postponed> (fix in next DLA - removal of .sh script)
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/15/2
	NOTE: Fixed by removing the avahi-daemon-check-dns.sh script.
CVE-2021-26719 (A directory traversal issue was discovered in Gradle gradle-enterprise ...)
	NOT-FOR-US: gradle-enterprise-test-distribution-agent
CVE-2021-26718
	RESERVED
CVE-2021-26717 (An issue was discovered in Sangoma Asterisk 16.x before 16.16.1, 17.x  ...)
	- asterisk 1:16.16.1~dfsg-1 (bug #983157)
	[buster] - asterisk <not-affected> (Introduced in 16.15.0)
	[stretch] - asterisk <not-affected> (Introduced in 16.15.0)
	NOTE: https://downloads.asterisk.org/pub/security/AST-2021-002.html
CVE-2021-26716 (Modules/input/Views/schedule.php in Emoncms through 10.2.7 allows XSS  ...)
	NOT-FOR-US: Emoncms
CVE-2021-26715
	RESERVED
CVE-2021-26714
	RESERVED
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1930888#c3
CVE-2021-26713 (A stack-based buffer overflow in res_rtp_asterisk.c in Sangoma Asteris ...)
	- asterisk <not-affected> (Only affects 16.16.0 onwards)
	NOTE: https://downloads.asterisk.org/pub/security/AST-2021-004.html
CVE-2021-26712 (Incorrect access controls in res_srtp.c in Sangoma Asterisk 13.38.1, 1 ...)
	- asterisk <not-affected> (Only affects 16.16)
	NOTE: https://downloads.asterisk.org/pub/security/AST-2021-003.html
CVE-2021-26711 (A frame-injection issue in the online help in Redwood Report2Web 4.3.4 ...)
	NOT-FOR-US: Redwood Report2Web
CVE-2021-26710 (A cross-site scripting (XSS) issue in the login panel in Redwood Repor ...)
	NOT-FOR-US: Redwood Report2Web
CVE-2021-26709
	RESERVED
CVE-2021-26707
	RESERVED
	NOT-FOR-US: Node deep-merge
CVE-2021-26706
	RESERVED
CVE-2021-26705
	RESERVED
CVE-2021-26704 (EPrints 3.4.2 allows remote attackers to execute arbitrary commands vi ...)
	NOT-FOR-US: EPrints
CVE-2021-26703 (EPrints 3.4.2 allows remote attackers to read arbitrary files and poss ...)
	NOT-FOR-US: EPrints
CVE-2021-26702 (EPrints 3.4.2 exposes a reflected XSS opportunity in the dataset param ...)
	NOT-FOR-US: EPrints
CVE-2021-26701 (.NET Core Remote Code Execution Vulnerability This CVE ID is unique fr ...)
	NOT-FOR-US: Microsoft
CVE-2021-26700 (Visual Studio Code npm-script Extension Remote Code Execution Vulnerab ...)
	NOT-FOR-US: Microsoft
CVE-2021-26699
	RESERVED
CVE-2021-26698
	RESERVED
CVE-2021-26708 (A local privilege escalation was discovered in the Linux kernel before ...)
	- linux 5.10.13-1
	[buster] - linux <not-affected> (Vulnerable code introduced later)
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/04/5
	NOTE: https://git.kernel.org/linus/c518adafa39f37858697ac9309c6cf1805581446
CVE-2021-26697 (The lineage endpoint of the deprecated Experimental API was not protec ...)
	- airflow <itp> (bug #819700)
CVE-2021-26696
	RESERVED
CVE-2021-26695
	RESERVED
CVE-2021-26694
	RESERVED
CVE-2021-26693
	RESERVED
CVE-2021-26692
	RESERVED
CVE-2021-26691
	RESERVED
CVE-2021-26690
	RESERVED
CVE-2021-26249
	RESERVED
CVE-2021-23202
	RESERVED
CVE-2021-23141
	RESERVED
CVE-2021-3401 (Bitcoin Core before 0.19.0 might allow remote attackers to execute arb ...)
	- bitcoin 0.20.1~dfsg-1
CVE-2021-3400
	RESERVED
CVE-2021-26689 (An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, ...)
	NOT-FOR-US: LG mobile devices
CVE-2021-26688 (An issue was discovered on LG Wing mobile devices with Android OS 10 s ...)
	NOT-FOR-US: LG Wing mobile devices
CVE-2021-26687 (An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, ...)
	NOT-FOR-US: LG mobile devices
CVE-2021-26686 (A remote authenticated SQL Injection vulnerabilitiy was discovered in  ...)
	NOT-FOR-US: Aruba
CVE-2021-26685 (A remote authenticated SQL Injection vulnerabilitiy was discovered in  ...)
	NOT-FOR-US: Aruba
CVE-2021-26684 (A remote authenticated command injection vulnerability was discovered  ...)
	NOT-FOR-US: Aruba
CVE-2021-26683 (A remote authenticated command injection vulnerability was discovered  ...)
	NOT-FOR-US: Aruba
CVE-2021-26682 (A remote reflected cross-site scripting (XSS) vulnerability was discov ...)
	NOT-FOR-US: Aruba
CVE-2021-26681 (A remote authenticated command Injection vulnerability was discovered  ...)
	NOT-FOR-US: Aruba
CVE-2021-26680 (A remote authenticated command injection vulnerability was discovered  ...)
	NOT-FOR-US: Aruba
CVE-2021-26679 (A remote authenticated command injection vulnerability was discovered  ...)
	NOT-FOR-US: Aruba
CVE-2021-26678 (A remote unauthenticated stored cross-site scripting (XSS) vulnerabili ...)
	NOT-FOR-US: Aruba
CVE-2021-26677 (A local authenticated escalation of privilege vulnerability was discov ...)
	NOT-FOR-US: Aruba
CVE-2021-3399
	RESERVED
CVE-2021-3398
	RESERVED
CVE-2021-3397
	RESERVED
CVE-2021-3396 (OpenNMS Meridian 2016, 2017, 2018 before 2018.1.25, 2019 before 2019.1 ...)
	NOT-FOR-US: OpenNMS
CVE-2021-26676 (gdhcp in ConnMan before 1.39 could be used by network-adjacent attacke ...)
	{DSA-4847-1 DLA-2552-1}
	- connman 1.36-2.1
	NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=58d397ba74873384aee449690a9070bacd5676fa
	NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=a74524b3e3fad81b0fd1084ffdf9f2ea469cd9b1
CVE-2021-26675 (A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could ...)
	{DSA-4847-1 DLA-2552-1}
	- connman 1.36-2.1
	NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=e4079a20f617a4b076af503f6e4e8b0304c9f2cb
CVE-2021-26674
	RESERVED
CVE-2021-26673
	RESERVED
CVE-2021-26672
	RESERVED
CVE-2021-26671
	RESERVED
CVE-2021-26670
	RESERVED
CVE-2021-26669
	RESERVED
CVE-2021-26668
	RESERVED
CVE-2021-26667
	RESERVED
CVE-2021-26666
	RESERVED
CVE-2021-26665
	RESERVED
CVE-2021-26664
	RESERVED
CVE-2021-26663
	RESERVED
CVE-2021-26662
	RESERVED
CVE-2021-26661
	RESERVED
CVE-2021-26660
	RESERVED
CVE-2021-26659
	RESERVED
CVE-2021-26658
	RESERVED
CVE-2021-26657
	RESERVED
CVE-2021-26656
	RESERVED
CVE-2021-26655
	RESERVED
CVE-2021-26654
	RESERVED
CVE-2021-26653
	RESERVED
CVE-2021-26652
	RESERVED
CVE-2021-26651
	RESERVED
CVE-2021-26650
	RESERVED
CVE-2021-26649
	RESERVED
CVE-2021-26648
	RESERVED
CVE-2021-26647
	RESERVED
CVE-2021-26646
	RESERVED
CVE-2021-26645
	RESERVED
CVE-2021-26644
	RESERVED
CVE-2021-26643
	RESERVED
CVE-2021-26642
	RESERVED
CVE-2021-26641
	RESERVED
CVE-2021-26640
	RESERVED
CVE-2021-26639
	RESERVED
CVE-2021-26638
	RESERVED
CVE-2021-26637
	RESERVED
CVE-2021-26636
	RESERVED
CVE-2021-26635
	RESERVED
CVE-2021-26634
	RESERVED
CVE-2021-26633
	RESERVED
CVE-2021-26632
	RESERVED
CVE-2021-26631
	RESERVED
CVE-2021-26630
	RESERVED
CVE-2021-26629
	RESERVED
CVE-2021-26628
	RESERVED
CVE-2021-26627
	RESERVED
CVE-2021-26626
	RESERVED
CVE-2021-26625
	RESERVED
CVE-2021-26624
	RESERVED
CVE-2021-26623
	RESERVED
CVE-2021-26622
	RESERVED
CVE-2021-26621
	RESERVED
CVE-2021-26620
	RESERVED
CVE-2021-26619
	RESERVED
CVE-2021-26618
	RESERVED
CVE-2021-26617
	RESERVED
CVE-2021-26616
	RESERVED
CVE-2021-26615
	RESERVED
CVE-2021-26614
	RESERVED
CVE-2021-26613
	RESERVED
CVE-2021-26612
	RESERVED
CVE-2021-26611
	RESERVED
CVE-2021-26610
	RESERVED
CVE-2021-26609
	RESERVED
CVE-2021-26608
	RESERVED
CVE-2021-26607
	RESERVED
CVE-2021-26606
	RESERVED
CVE-2021-26605
	RESERVED
CVE-2021-26604
	RESERVED
CVE-2021-26603
	RESERVED
CVE-2021-26602
	RESERVED
CVE-2021-26601
	RESERVED
CVE-2021-26600
	RESERVED
CVE-2021-26599
	RESERVED
CVE-2021-26598
	RESERVED
CVE-2021-3395 (A cross-site scripting (XSS) vulnerability in Pryaniki 6.44.3 allows r ...)
	NOT-FOR-US: Pryaniki
CVE-2021-3394 (Millennium Millewin (also known as "Cartella clinica") 13.39.028, 13.3 ...)
	NOT-FOR-US: Millennium Millewin
CVE-2021-3393 [postgres: information leak in error message]
	RESERVED
	- postgresql-13 13.2-1
	- postgresql-11 <removed>
	[buster] - postgresql-11 <no-dsa> (Minor issue)
	NOTE: https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/
CVE-2021-3392 [scsi: mptsas: use-after-free while processing io requests]
	RESERVED
	- qemu <unfixed> (bug #984449)
	[buster] - qemu <postponed> (Minor issue)
	NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg00488.html
	NOTE: https://bugs.launchpad.net/qemu/+bug/1914236
CVE-2021-26597
	RESERVED
CVE-2021-26596
	RESERVED
CVE-2021-26595 (** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an atta ...)
	NOT-FOR-US: Directus
CVE-2021-26594 (** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an atta ...)
	NOT-FOR-US: Directus
CVE-2021-26593 (** UNSUPPORTED WHEN ASSIGNED ** In Directus 8.x through 8.8.1, an atta ...)
	NOT-FOR-US: Directus
CVE-2021-26592
	RESERVED
CVE-2021-26591
	RESERVED
CVE-2021-26590
	RESERVED
CVE-2021-26589
	RESERVED
CVE-2021-26588
	RESERVED
CVE-2021-26587
	RESERVED
CVE-2021-26586
	RESERVED
CVE-2021-26585
	RESERVED
CVE-2021-26584
	RESERVED
CVE-2021-26583
	RESERVED
CVE-2021-26582
	RESERVED
CVE-2021-26581
	RESERVED
CVE-2021-26580
	RESERVED
CVE-2021-26579
	RESERVED
CVE-2021-26578
	RESERVED
CVE-2021-26577 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-26576 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-26575 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-26574 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-26573 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-26572 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-26571 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-26570 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-26569
	RESERVED
CVE-2021-26568
	RESERVED
CVE-2021-26567 (Use of unmaintained third party components vulnerability in faad in Sy ...)
	NOT-FOR-US: Synology
CVE-2021-26566 (Insertion of sensitive information into sent data vulnerability in syn ...)
	NOT-FOR-US: Synology
CVE-2021-26565 (Cleartext transmission of sensitive information vulnerability in synor ...)
	NOT-FOR-US: Synology
CVE-2021-26564 (Cleartext transmission of sensitive information vulnerability in synor ...)
	NOT-FOR-US: Synology
CVE-2021-26563 (Improper access control vulnerability in synoagentregisterd in Synolog ...)
	NOT-FOR-US: Synology
CVE-2021-26562 (Out-of-bounds write vulnerability in synoagentregisterd in Synology Di ...)
	NOT-FOR-US: Synology
CVE-2021-26561 (Stack-based buffer overflow vulnerability in synoagentregisterd in Syn ...)
	NOT-FOR-US: Synology
CVE-2021-26560 (Cleartext transmission of sensitive information vulnerability in synoa ...)
	NOT-FOR-US: Synology
CVE-2021-26559 (Improper Access Control on Configurations Endpoint for the Stable API  ...)
	- airflow <itp> (bug #819700)
CVE-2021-26558
	RESERVED
CVE-2021-3391
	RESERVED
CVE-2021-3390
	RESERVED
CVE-2021-3389
	RESERVED
CVE-2021-3388
	RESERVED
CVE-2021-3387
	RESERVED
CVE-2021-26557
	RESERVED
CVE-2021-26556
	RESERVED
CVE-2021-26555
	RESERVED
CVE-2021-26554
	RESERVED
CVE-2021-26553
	RESERVED
CVE-2021-26552
	RESERVED
CVE-2021-26551 (An issue was discovered in SmartFoxServer 2.17.0. An attacker can exec ...)
	NOT-FOR-US: SmartFoxServer
CVE-2021-26550 (An issue was discovered in SmartFoxServer 2.17.0. Cleartext password d ...)
	NOT-FOR-US: SmartFoxServer
CVE-2021-26549 (An XSS issue was discovered in SmartFoxServer 2.17.0. Input passed to  ...)
	NOT-FOR-US: SmartFoxServer
CVE-2021-3386
	RESERVED
CVE-2021-3385
	RESERVED
CVE-2021-3384 (A vulnerability in Stormshield Network Security could allow an attacke ...)
	NOT-FOR-US: Stormshield Network Security
CVE-2021-3383
	RESERVED
CVE-2021-3382 (Stack buffer overflow vulnerability in gitea 1.9.0 through 1.13.1 allo ...)
	- gitea <removed>
CVE-2021-3381
	RESERVED
CVE-2021-3380
	RESERVED
CVE-2021-26548
	RESERVED
CVE-2021-26547
	RESERVED
CVE-2021-26546
	RESERVED
CVE-2021-26545
	RESERVED
CVE-2021-26544 (Livy server version 0.7.0-incubating (only) is vulnerable to a cross s ...)
	NOT-FOR-US: Apache Livy
CVE-2021-26543
	RESERVED
CVE-2021-26542
	RESERVED
CVE-2021-26541 (The gitlog function in src/index.ts in gitlog before 4.0.4 has a comma ...)
	NOT-FOR-US: Node gitlog
CVE-2021-26540 (Apostrophe Technologies sanitize-html before 2.3.2 does not properly v ...)
	NOT-FOR-US: sanitize-html
CVE-2021-26539 (Apostrophe Technologies sanitize-html before 2.3.1 does not properly h ...)
	NOT-FOR-US: sanitize-html
CVE-2021-3379
	RESERVED
CVE-2021-3378 (FortiLogger 4.4.2.2 is affected by Arbitrary File Upload by sending a  ...)
	NOT-FOR-US: FortiLogger
CVE-2021-3377
	RESERVED
CVE-2021-3376
	RESERVED
CVE-2021-3375 (ActivePresenter 6.1.6 is affected by a memory corruption vulnerability ...)
	NOT-FOR-US: ActivePresenter
CVE-2021-3374
	RESERVED
CVE-2021-3373
	RESERVED
CVE-2021-3372
	RESERVED
CVE-2021-3371
	RESERVED
CVE-2021-3370
	RESERVED
CVE-2021-3369
	RESERVED
CVE-2021-3368
	RESERVED
CVE-2021-3367
	RESERVED
CVE-2021-3366
	RESERVED
CVE-2021-3365
	RESERVED
CVE-2021-3364
	RESERVED
CVE-2021-3363
	RESERVED
CVE-2021-3362
	RESERVED
CVE-2021-3361
	RESERVED
CVE-2021-3360
	RESERVED
CVE-2021-3359
	RESERVED
CVE-2021-3358
	RESERVED
CVE-2021-3357
	RESERVED
CVE-2021-3356
	RESERVED
CVE-2021-3355 (A stored-self XSS exists in LightCMS v1.3.4, allowing an attacker to e ...)
	NOT-FOR-US: LightCMS
CVE-2021-3354
	RESERVED
CVE-2021-3353
	RESERVED
CVE-2021-3352
	RESERVED
CVE-2021-3351
	RESERVED
CVE-2021-3350 (deleteaccount.php in the Delete Account plugin 1.4 for MyBB allows XSS ...)
	NOT-FOR-US: Delete Account plugin for MyBB
CVE-2021-3349 (** DISPUTED ** GNOME Evolution through 3.38.3 produces a "Valid signat ...)
	- evolution <unfixed> (unimportant)
	NOTE: GNOME Evlolution upstreams claims that the issue should be fixed completely
	NOTE: on the GnuPG side, whilst the reporter claims theat GnuPG provides what is
	NOTE: needed to adress it on evolution's side.
	NOTE: https://dev.gnupg.org/T4735
	NOTE: https://gitlab.gnome.org/GNOME/evolution/-/issues/299
	NOTE: https://mgorny.pl/articles/evolution-uid-trust-extrapolation.html
CVE-2021-26538
	RESERVED
CVE-2021-26537
	RESERVED
CVE-2021-26536
	RESERVED
CVE-2021-26535
	RESERVED
CVE-2021-26534
	RESERVED
CVE-2021-26533
	RESERVED
CVE-2021-26532
	RESERVED
CVE-2021-26531
	RESERVED
CVE-2021-26530 (The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 (compile ...)
	NOT-FOR-US: Cesanta Mongoose
	NOTE: smplayer embeds a copy, which is unused in any released version and disabled since 18.5.0~ds1-1
CVE-2021-26529 (The mg_tls_init function in Cesanta Mongoose HTTPS server 7.0 and 6.7- ...)
	NOT-FOR-US: Cesanta Mongoose
	NOTE: smplayer embeds a copy, which is unused in any released version and disabled since 18.5.0~ds1-1
CVE-2021-26528 (The mg_http_serve_file function in Cesanta Mongoose HTTP server 7.0 is ...)
	NOT-FOR-US: Cesanta Mongoose
	NOTE: smplayer embeds a copy, which is unused in any released version and disabled since 18.5.0~ds1-1
CVE-2021-26527
	RESERVED
CVE-2021-26526
	RESERVED
CVE-2021-26525
	RESERVED
CVE-2021-26524
	RESERVED
CVE-2021-26523
	RESERVED
CVE-2021-26522
	RESERVED
CVE-2021-26521
	RESERVED
CVE-2021-26520
	RESERVED
CVE-2021-26519
	RESERVED
CVE-2021-26518
	RESERVED
CVE-2021-26517
	RESERVED
CVE-2021-26516
	RESERVED
CVE-2021-26515
	RESERVED
CVE-2021-26514
	RESERVED
CVE-2021-26513
	RESERVED
CVE-2021-26512
	RESERVED
CVE-2021-26511
	RESERVED
CVE-2021-26510
	RESERVED
CVE-2021-26509
	RESERVED
CVE-2021-26508
	RESERVED
CVE-2021-26507
	RESERVED
CVE-2021-26506
	RESERVED
CVE-2021-26505
	RESERVED
CVE-2021-26504
	RESERVED
CVE-2021-26503
	RESERVED
CVE-2021-26502
	RESERVED
CVE-2021-26501
	RESERVED
CVE-2021-26500
	RESERVED
CVE-2021-26499
	RESERVED
CVE-2021-26498
	RESERVED
CVE-2021-26497
	RESERVED
CVE-2021-26496
	RESERVED
CVE-2021-26495
	RESERVED
CVE-2021-26494
	RESERVED
CVE-2021-26493
	RESERVED
CVE-2021-26492
	RESERVED
CVE-2021-26491
	RESERVED
CVE-2021-26490
	RESERVED
CVE-2021-26489
	RESERVED
CVE-2021-26488
	RESERVED
CVE-2021-26487
	RESERVED
CVE-2021-26486
	RESERVED
CVE-2021-26485
	RESERVED
CVE-2021-26484
	RESERVED
CVE-2021-26483
	RESERVED
CVE-2021-26482
	RESERVED
CVE-2021-26481
	RESERVED
CVE-2021-26480
	RESERVED
CVE-2021-26479
	RESERVED
CVE-2021-26478
	RESERVED
CVE-2021-26477
	RESERVED
CVE-2021-26476 (EPrints 3.4.2 allows remote attackers to execute OS commands via craft ...)
	NOT-FOR-US: EPrints
CVE-2021-26475 (EPrints 3.4.2 exposes a reflected XSS opportunity in the via a cgi/cal ...)
	NOT-FOR-US: EPrints
CVE-2021-26474
	RESERVED
CVE-2021-26473
	RESERVED
CVE-2021-26472
	RESERVED
CVE-2021-26471
	RESERVED
CVE-2021-26470
	RESERVED
CVE-2021-26469
	RESERVED
CVE-2021-26468
	RESERVED
CVE-2021-26467
	RESERVED
CVE-2021-26466
	RESERVED
CVE-2021-26465
	RESERVED
CVE-2021-26464
	RESERVED
CVE-2021-26463
	RESERVED
CVE-2021-26462
	RESERVED
CVE-2021-26461
	RESERVED
CVE-2021-26460
	RESERVED
CVE-2021-26459
	RESERVED
CVE-2021-26458
	RESERVED
CVE-2021-26457
	RESERVED
CVE-2021-26456
	RESERVED
CVE-2021-26455
	RESERVED
CVE-2021-26454
	RESERVED
CVE-2021-26453
	RESERVED
CVE-2021-26452
	RESERVED
CVE-2021-26451
	RESERVED
CVE-2021-26450
	RESERVED
CVE-2021-26449
	RESERVED
CVE-2021-26448
	RESERVED
CVE-2021-26447
	RESERVED
CVE-2021-26446
	RESERVED
CVE-2021-26445
	RESERVED
CVE-2021-26444
	RESERVED
CVE-2021-26443
	RESERVED
CVE-2021-26442
	RESERVED
CVE-2021-26441
	RESERVED
CVE-2021-26440
	RESERVED
CVE-2021-26439
	RESERVED
CVE-2021-26438
	RESERVED
CVE-2021-26437
	RESERVED
CVE-2021-26436
	RESERVED
CVE-2021-26435
	RESERVED
CVE-2021-26434
	RESERVED
CVE-2021-26433
	RESERVED
CVE-2021-26432
	RESERVED
CVE-2021-26431
	RESERVED
CVE-2021-26430
	RESERVED
CVE-2021-26429
	RESERVED
CVE-2021-26428
	RESERVED
CVE-2021-26427
	RESERVED
CVE-2021-26426
	RESERVED
CVE-2021-26425
	RESERVED
CVE-2021-26424
	RESERVED
CVE-2021-26423
	RESERVED
CVE-2021-26422
	RESERVED
CVE-2021-26421
	RESERVED
CVE-2021-26420
	RESERVED
CVE-2021-26419
	RESERVED
CVE-2021-26418
	RESERVED
CVE-2021-26417
	RESERVED
CVE-2021-26416
	RESERVED
CVE-2021-26415
	RESERVED
CVE-2021-26414
	RESERVED
CVE-2021-26413
	RESERVED
CVE-2021-26412 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
	NOT-FOR-US: Microsoft
CVE-2021-26411
	RESERVED
CVE-2021-26410
	RESERVED
CVE-2021-26409
	RESERVED
CVE-2021-26408
	RESERVED
CVE-2021-26407
	RESERVED
CVE-2021-26406
	RESERVED
CVE-2021-26405
	RESERVED
CVE-2021-26404
	RESERVED
CVE-2021-26403
	RESERVED
CVE-2021-26402
	RESERVED
CVE-2021-26401
	RESERVED
CVE-2021-26400
	RESERVED
CVE-2021-26399
	RESERVED
CVE-2021-26398
	RESERVED
CVE-2021-26397
	RESERVED
CVE-2021-26396
	RESERVED
CVE-2021-26395
	RESERVED
CVE-2021-26394
	RESERVED
CVE-2021-26393
	RESERVED
CVE-2021-26392
	RESERVED
CVE-2021-26391
	RESERVED
CVE-2021-26390
	RESERVED
CVE-2021-26389
	RESERVED
CVE-2021-26388
	RESERVED
CVE-2021-26387
	RESERVED
CVE-2021-26386
	RESERVED
CVE-2021-26385
	RESERVED
CVE-2021-26384
	RESERVED
CVE-2021-26383
	RESERVED
CVE-2021-26382
	RESERVED
CVE-2021-26381
	RESERVED
CVE-2021-26380
	RESERVED
CVE-2021-26379
	RESERVED
CVE-2021-26378
	RESERVED
CVE-2021-26377
	RESERVED
CVE-2021-26376
	RESERVED
CVE-2021-26375
	RESERVED
CVE-2021-26374
	RESERVED
CVE-2021-26373
	RESERVED
CVE-2021-26372
	RESERVED
CVE-2021-26371
	RESERVED
CVE-2021-26370
	RESERVED
CVE-2021-26369
	RESERVED
CVE-2021-26368
	RESERVED
CVE-2021-26367
	RESERVED
CVE-2021-26366
	RESERVED
CVE-2021-26365
	RESERVED
CVE-2021-26364
	RESERVED
CVE-2021-26363
	RESERVED
CVE-2021-26362
	RESERVED
CVE-2021-26361
	RESERVED
CVE-2021-26360
	RESERVED
CVE-2021-26359
	RESERVED
CVE-2021-26358
	RESERVED
CVE-2021-26357
	RESERVED
CVE-2021-26356
	RESERVED
CVE-2021-26355
	RESERVED
CVE-2021-26354
	RESERVED
CVE-2021-26353
	RESERVED
CVE-2021-26352
	RESERVED
CVE-2021-26351
	RESERVED
CVE-2021-26350
	RESERVED
CVE-2021-26349
	RESERVED
CVE-2021-26348
	RESERVED
CVE-2021-26347
	RESERVED
CVE-2021-26346
	RESERVED
CVE-2021-26345
	RESERVED
CVE-2021-26344
	RESERVED
CVE-2021-26343
	RESERVED
CVE-2021-26342
	RESERVED
CVE-2021-26341
	RESERVED
CVE-2021-26340
	RESERVED
CVE-2021-26339
	RESERVED
CVE-2021-26338
	RESERVED
CVE-2021-26337
	RESERVED
CVE-2021-26336
	RESERVED
CVE-2021-26335
	RESERVED
CVE-2021-26334
	RESERVED
CVE-2021-26333
	RESERVED
CVE-2021-26332
	RESERVED
CVE-2021-26331
	RESERVED
CVE-2021-26330
	RESERVED
CVE-2021-26329
	RESERVED
CVE-2021-26328
	RESERVED
CVE-2021-26327
	RESERVED
CVE-2021-26326
	RESERVED
CVE-2021-26325
	RESERVED
CVE-2021-26324
	RESERVED
CVE-2021-26323
	RESERVED
CVE-2021-26322
	RESERVED
CVE-2021-26321
	RESERVED
CVE-2021-26320
	RESERVED
CVE-2021-26319
	RESERVED
CVE-2021-26318
	RESERVED
CVE-2021-26317
	RESERVED
CVE-2021-26316
	RESERVED
CVE-2021-26315
	RESERVED
CVE-2021-26314
	RESERVED
CVE-2021-26313
	RESERVED
CVE-2021-26312
	RESERVED
CVE-2021-26311
	RESERVED
CVE-2021-3346 (Foris before 101.1.1, as used in Turris OS, lacks certain HTML escapin ...)
	NOT-FOR-US: Foris
CVE-2021-3344
	RESERVED
	NOT-FOR-US: OpenShift
CVE-2021-26310
	RESERVED
CVE-2021-26309
	RESERVED
CVE-2021-3345 (_gcry_md_block_write in cipher/hash-common.c in Libgcrypt version 1.9. ...)
	[experimental] - libgcrypt20 1.9.1-1 (bug #981370)
	- libgcrypt20 <not-affected> (Only affected 1.9)
	NOTE: https://lists.gnupg.org/pipermail/gnupg-announce/2021q1/000456.html
	NOTE: https://dev.gnupg.org/T5275
	NOTE: Introduced by: https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=e76617cbab018dd8f41fd6b4ec6740b5303f7e13
	NOTE: Fixed by: https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=512c0c75276949f13b6373b5c04f7065af750b08
CVE-2021-3348 (nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10 ...)
	- linux 5.10.13-1
	NOTE: https://git.kernel.org/linus/b98e762e3d71e893b221f871825dc64694cfb258 (5.11-rc6)
CVE-2021-3347 (An issue was discovered in the Linux kernel through 5.10.11. PI futexe ...)
	{DSA-4843-1 DLA-2557-1}
	- linux 5.10.12-1
	NOTE: https://www.openwall.com/lists/oss-security/2021/01/29/1
CVE-2021-3343
	RESERVED
CVE-2021-3342 (EPrints 3.4.2 allows remote attackers to read arbitrary files and poss ...)
	NOT-FOR-US: EPrints
CVE-2021-3341 (A path traversal vulnerability in the DxWebEngine component of DH2i Dx ...)
	NOT-FOR-US: DH2i DxEnterprise and DxOdyssey for Windows
CVE-2021-3340 (A cross-site scripting (XSS) vulnerability in many forms of Wikindx be ...)
	NOT-FOR-US: Wikindx
CVE-2021-3339 (ModernFlow before 1.3.00.208 does not constrain web-page access to mem ...)
	NOT-FOR-US: ModernFlow
CVE-2021-3338
	RESERVED
CVE-2021-3337 (The Hide-Thread-Content plugin through 2021-01-27 for MyBB allows remo ...)
	NOT-FOR-US: MyBB
CVE-2021-3336 (DoTls13CertificateVerify in tls13.c in wolfSSL before 4.7.0 does not c ...)
	- wolfssl 4.6.0-3
	NOTE: https://github.com/wolfSSL/wolfssl/pull/3676
CVE-2021-26308 (An issue was discovered in the marc crate before 2.0.0 for Rust. A use ...)
	NOT-FOR-US: Rust marc
CVE-2021-26307 (An issue was discovered in the raw-cpuid crate before 9.0.0 for Rust.  ...)
	NOT-FOR-US: Rust raw-cpuid
CVE-2021-26306 (An issue was discovered in the raw-cpuid crate before 9.0.0 for Rust.  ...)
	NOT-FOR-US: Rust raw-cpuid
CVE-2021-26305 (An issue was discovered in Deserializer::read_vec in the cdr crate bef ...)
	NOT-FOR-US: Rust Deserializer::read_vec
CVE-2021-26304 (PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XS ...)
	NOT-FOR-US: PHPGurukul Daily Expense Tracker System
CVE-2021-26303 (PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XS ...)
	NOT-FOR-US: PHPGurukul Daily Expense Tracker System
CVE-2021-26302
	RESERVED
CVE-2021-26301
	RESERVED
CVE-2021-26300
	RESERVED
CVE-2021-26299
	RESERVED
CVE-2021-3335
	RESERVED
CVE-2021-3334
	RESERVED
CVE-2021-26298
	RESERVED
CVE-2021-26297
	RESERVED
CVE-2021-26296 (In the default configuration, Apache MyFaces Core versions 2.2.0 to 2. ...)
	NOT-FOR-US: Apache MyFaces
CVE-2021-26295
	RESERVED
CVE-2021-3333 (Opmantek Open-AudIT 4.0.1 is affected by cross-site scripting (XSS). W ...)
	NOT-FOR-US: Open-AudIT
CVE-2021-3332 (WPS Hide Login 1.6.1 allows remote attackers to bypass a protection me ...)
	NOT-FOR-US: WPS Hide Logi
CVE-2021-3331 (WinSCP before 5.17.10 allows remote attackers to execute arbitrary pro ...)
	NOT-FOR-US: WinSCP
CVE-2021-3330
	RESERVED
CVE-2021-3329
	RESERVED
CVE-2021-3328
	RESERVED
CVE-2021-3327
	RESERVED
CVE-2021-26294
	RESERVED
CVE-2021-26293 (An issue was discovered in AfterLogic Aurora through 8.5.3 and WebMail ...)
	TODO: check
CVE-2021-26292
	RESERVED
CVE-2021-26291
	RESERVED
CVE-2021-26290
	RESERVED
CVE-2021-26289
	RESERVED
CVE-2021-26288
	RESERVED
CVE-2021-26287
	RESERVED
CVE-2021-26286
	RESERVED
CVE-2021-26285
	RESERVED
CVE-2021-26284
	RESERVED
CVE-2021-26283
	RESERVED
CVE-2021-26282
	RESERVED
CVE-2021-26281
	RESERVED
CVE-2021-26280
	RESERVED
CVE-2021-26279
	RESERVED
CVE-2021-26278
	RESERVED
CVE-2021-26277
	RESERVED
CVE-2021-26276 (** DISPUTED ** scripts/cli.js in the GoDaddy node-config-shield (aka C ...)
	NOT-FOR-US: GoDaddy node-config-shield
CVE-2021-26275
	RESERVED
CVE-2021-3325 (Monitorix 3.13.0 allows remote attackers to bypass Basic Authenticatio ...)
	NOT-FOR-US: Monitorix
CVE-2021-3324
	RESERVED
CVE-2021-3323
	RESERVED
CVE-2021-3322
	RESERVED
CVE-2021-3321
	RESERVED
CVE-2021-3320
	RESERVED
CVE-2021-3319
	RESERVED
CVE-2021-3318 (attach/ajax.php in DzzOffice through 2.02.1 allows XSS via the editori ...)
	NOT-FOR-US: DzzOffice
CVE-2021-26274
	RESERVED
CVE-2021-26273
	RESERVED
CVE-2021-3326 (The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and  ...)
	- glibc <unfixed> (bug #981198)
	[buster] - glibc <no-dsa> (Minor issue)
	[stretch] - glibc <no-dsa> (Minor issue)
	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=27256
	NOTE: https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
	NOTE: Fixed by: https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
CVE-2021-3317 (KLog Server through 2.4.1 allows authenticated command injection. asyn ...)
	NOT-FOR-US: KLog Server
CVE-2021-3316
	RESERVED
CVE-2021-3315
	RESERVED
CVE-2021-3314
	RESERVED
CVE-2021-3313
	RESERVED
CVE-2021-3312
	RESERVED
CVE-2021-3311 (An issue was discovered in October through build 471. It reactivates a ...)
	NOT-FOR-US: October CMS
CVE-2021-3310
	RESERVED
CVE-2021-3309 (packages/wekan-ldap/server/ldap.js in Wekan before 4.87 can process co ...)
	NOT-FOR-US: Wekan
CVE-2021-26272 (It was possible to execute a ReDoS-type attack inside CKEditor 4 befor ...)
	- ckeditor <unfixed> (bug #982587)
	[stretch] - ckeditor <postponed> (Fix along next DLA)
	NOTE: https://github.com/ckeditor/ckeditor4/blob/major/CHANGES.md#ckeditor-416
CVE-2021-26271 (It was possible to execute a ReDoS-type attack inside CKEditor 4 befor ...)
	- ckeditor <unfixed> (bug #982587)
	[stretch] - ckeditor <postponed> (Fix along next DLA)
	NOTE: https://github.com/ckeditor/ckeditor4/blob/major/CHANGES.md#ckeditor-416
CVE-2021-26270
	RESERVED
CVE-2021-3307
	RESERVED
CVE-2021-3306
	RESERVED
CVE-2021-3305
	RESERVED
CVE-2021-3304 (Sagemcom F@ST 3686 v2 3.495 devices have a buffer overflow via a long  ...)
	NOT-FOR-US: Sagemcom
CVE-2021-3303
	RESERVED
CVE-2021-3302
	RESERVED
CVE-2021-3301
	RESERVED
CVE-2021-3300
	RESERVED
CVE-2021-3299
	RESERVED
CVE-2021-3298 (Collabtive 3.1 allows XSS when an authenticated user enters an XSS pay ...)
	- collabtive <removed>
CVE-2021-3297 (On Zyxel NBG2105 V1.00(AAGU.2)C0 devices, setting the login cookie to  ...)
	NOT-FOR-US: Zyxel
CVE-2021-3296
	RESERVED
CVE-2021-3295
	RESERVED
CVE-2021-3294 (CASAP Automated Enrollment System 1.0 is affected by cross-site script ...)
	NOT-FOR-US: CASAP Automated Enrollment System
CVE-2021-3293 (emlog v5.3.1 has full path disclosure vulnerability in t/index.php, wh ...)
	NOT-FOR-US: emlog
CVE-2021-3292
	RESERVED
CVE-2021-3291 (Zen Cart 1.5.7b allows admins to execute arbitrary OS commands by insp ...)
	NOT-FOR-US: Zen Cart
CVE-2021-3290
	RESERVED
CVE-2021-3289
	RESERVED
CVE-2021-3288
	RESERVED
CVE-2021-26269
	RESERVED
CVE-2021-26268
	RESERVED
CVE-2021-26267 (cPanel before 92.0.9 allows a MySQL user (who has an old-style passwor ...)
	NOT-FOR-US: cPanel
CVE-2021-26266 (cPanel before 92.0.9 allows a Reseller to bypass the suspension lock ( ...)
	NOT-FOR-US: cPanel
CVE-2021-26246
	RESERVED
CVE-2021-26245
	RESERVED
CVE-2021-26244
	RESERVED
CVE-2021-26243
	RESERVED
CVE-2021-26242
	RESERVED
CVE-2021-26241
	RESERVED
CVE-2021-26240
	RESERVED
CVE-2021-26239
	RESERVED
CVE-2021-26238
	RESERVED
CVE-2021-26237
	RESERVED
CVE-2021-26236
	RESERVED
CVE-2021-26235
	RESERVED
CVE-2021-26234
	RESERVED
CVE-2021-26233
	RESERVED
CVE-2021-26232
	RESERVED
CVE-2021-26231
	RESERVED
CVE-2021-26230
	RESERVED
CVE-2021-26229
	RESERVED
CVE-2021-26228
	RESERVED
CVE-2021-26227
	RESERVED
CVE-2021-26226
	RESERVED
CVE-2021-26225
	RESERVED
CVE-2021-26224
	RESERVED
CVE-2021-26223
	RESERVED
CVE-2021-26222 (The ezxml_new function in ezXML 0.8.6 and earlier is vulnerable to OOB ...)
	NOT-FOR-US: ezXML
CVE-2021-26221 (The ezxml_new function in ezXML 0.8.6 and earlier is vulnerable to OOB ...)
	NOT-FOR-US: ezXML
CVE-2021-26220 (The ezxml_toxml function in ezxml 0.8.6 and earlier is vulnerable to O ...)
	NOT-FOR-US: ezXML
CVE-2021-26219
	RESERVED
CVE-2021-26218
	RESERVED
CVE-2021-26217
	RESERVED
CVE-2021-26216
	RESERVED
CVE-2021-26215
	RESERVED
CVE-2021-26214
	RESERVED
CVE-2021-26213
	RESERVED
CVE-2021-26212
	RESERVED
CVE-2021-26211
	RESERVED
CVE-2021-26210
	RESERVED
CVE-2021-26209
	RESERVED
CVE-2021-26208
	RESERVED
CVE-2021-26207
	RESERVED
CVE-2021-26206
	RESERVED
CVE-2021-26205
	RESERVED
CVE-2021-26204
	RESERVED
CVE-2021-26203
	RESERVED
CVE-2021-26202
	RESERVED
CVE-2021-26201 (The Login Panel of CASAP Automated Enrollment System 1.0 is vulnerable ...)
	NOT-FOR-US: Login Panel of CASAP Automated Enrollment System
CVE-2021-26200 (The user area for Library System 1.0 is vulnerable to SQL injection wh ...)
	NOT-FOR-US: Library System
CVE-2021-26199
	RESERVED
CVE-2021-26198
	RESERVED
CVE-2021-26197
	RESERVED
CVE-2021-26196
	RESERVED
CVE-2021-26195
	RESERVED
CVE-2021-26194
	RESERVED
CVE-2021-26193
	RESERVED
CVE-2021-26192
	RESERVED
CVE-2021-26191
	RESERVED
CVE-2021-26190
	RESERVED
CVE-2021-26189
	RESERVED
CVE-2021-26188
	RESERVED
CVE-2021-26187
	RESERVED
CVE-2021-26186
	RESERVED
CVE-2021-26185
	RESERVED
CVE-2021-26184
	RESERVED
CVE-2021-26183
	RESERVED
CVE-2021-26182
	RESERVED
CVE-2021-26181
	RESERVED
CVE-2021-26180
	RESERVED
CVE-2021-26179
	RESERVED
CVE-2021-26178
	RESERVED
CVE-2021-26177
	RESERVED
CVE-2021-26176
	RESERVED
CVE-2021-26175
	RESERVED
CVE-2021-26174
	RESERVED
CVE-2021-26173
	RESERVED
CVE-2021-26172
	RESERVED
CVE-2021-26171
	RESERVED
CVE-2021-26170
	RESERVED
CVE-2021-26169
	RESERVED
CVE-2021-26168
	RESERVED
CVE-2021-26167
	RESERVED
CVE-2021-26166
	RESERVED
CVE-2021-26165
	RESERVED
CVE-2021-26164
	RESERVED
CVE-2021-26163
	RESERVED
CVE-2021-26162
	RESERVED
CVE-2021-26161
	RESERVED
CVE-2021-26160
	RESERVED
CVE-2021-26159
	RESERVED
CVE-2021-26158
	RESERVED
CVE-2021-26157
	RESERVED
CVE-2021-26156
	RESERVED
CVE-2021-26155
	RESERVED
CVE-2021-26154
	RESERVED
CVE-2021-26153
	RESERVED
CVE-2021-26152
	RESERVED
CVE-2021-26151
	RESERVED
CVE-2021-26150
	RESERVED
CVE-2021-26149
	RESERVED
CVE-2021-26148
	RESERVED
CVE-2021-26147
	RESERVED
CVE-2021-26146
	RESERVED
CVE-2021-26145
	RESERVED
CVE-2021-26144
	RESERVED
CVE-2021-26143
	RESERVED
CVE-2021-26142
	RESERVED
CVE-2021-26141
	RESERVED
CVE-2021-26140
	RESERVED
CVE-2021-26139
	RESERVED
CVE-2021-26138
	RESERVED
CVE-2021-26137
	RESERVED
CVE-2021-26136
	RESERVED
CVE-2021-26135
	RESERVED
CVE-2021-26134
	RESERVED
CVE-2021-26133
	RESERVED
CVE-2021-26132
	RESERVED
CVE-2021-26131
	RESERVED
CVE-2021-26130
	RESERVED
CVE-2021-26129
	RESERVED
CVE-2021-26128
	RESERVED
CVE-2021-26127
	RESERVED
CVE-2021-26126
	RESERVED
CVE-2021-26125
	RESERVED
CVE-2021-26124
	RESERVED
CVE-2021-23232
	RESERVED
CVE-2021-23230
	RESERVED
CVE-2021-23224
	RESERVED
CVE-2021-23220
	RESERVED
CVE-2021-23212
	RESERVED
CVE-2021-23211
	RESERVED
CVE-2021-23205
	RESERVED
CVE-2021-23204
	RESERVED
CVE-2021-23199
	RESERVED
CVE-2021-23197
	RESERVED
CVE-2021-23193
	RESERVED
CVE-2021-23185
	RESERVED
CVE-2021-23182
	RESERVED
CVE-2021-23167
	RESERVED
CVE-2021-23162
	RESERVED
CVE-2021-23155
	RESERVED
CVE-2021-23146
	RESERVED
CVE-2021-23140
	RESERVED
CVE-2021-23136
	RESERVED
CVE-2021-26123
	RESERVED
CVE-2021-26122
	RESERVED
CVE-2021-26121
	RESERVED
CVE-2021-26120 (Smarty before 3.1.39 allows code injection via an unexpected function  ...)
	- smarty3 3.1.39-1
	NOTE: https://github.com/smarty-php/smarty/commit/4f634c0097ab4a8b2adc2a97caacd1676e88f9c8
CVE-2021-26119 (Smarty before 3.1.39 allows a Sandbox Escape because $smarty.template_ ...)
	- smarty3 3.1.39-1
	NOTE: https://github.com/smarty-php/smarty/commit/c9272058d972045dda9c99c64a82acb21c93c6ad
CVE-2021-26118 (While investigating ARTEMIS-2964 it was found that the creation of adv ...)
	NOT-FOR-US: Apache ActiveMQ Artemis
CVE-2021-26117 (The optional ActiveMQ LDAP login module can be configured to use anony ...)
	- activemq 5.16.1-1 (bug #982590)
	NOTE: https://issues.apache.org/jira/browse/AMQ-8035
	NOTE: https://www.openwall.com/lists/oss-security/2021/01/27/6
	NOTE: https://gitbox.apache.org/repos/asf?p=activemq.git;h=c9f68f4c64b2687eee283b95538753665d2b229b
CVE-2021-26116
	RESERVED
CVE-2021-26115
	RESERVED
CVE-2021-26114
	RESERVED
CVE-2021-26113
	RESERVED
CVE-2021-26112
	RESERVED
CVE-2021-26111
	RESERVED
CVE-2021-26110
	RESERVED
CVE-2021-26109
	RESERVED
CVE-2021-26108
	RESERVED
CVE-2021-26107
	RESERVED
CVE-2021-26106
	RESERVED
CVE-2021-26105
	RESERVED
CVE-2021-26104
	RESERVED
CVE-2021-26103
	RESERVED
CVE-2021-26102
	RESERVED
CVE-2021-26101
	RESERVED
CVE-2021-26100
	RESERVED
CVE-2021-26099
	RESERVED
CVE-2021-26098
	RESERVED
CVE-2021-26097
	RESERVED
CVE-2021-26096
	RESERVED
CVE-2021-26095
	RESERVED
CVE-2021-26094
	RESERVED
CVE-2021-26093
	RESERVED
CVE-2021-26092
	RESERVED
CVE-2021-26091
	RESERVED
CVE-2021-26090
	RESERVED
CVE-2021-26089
	RESERVED
CVE-2021-26088
	RESERVED
CVE-2021-26087
	RESERVED
CVE-2021-26086
	RESERVED
CVE-2021-26085
	RESERVED
CVE-2021-26084
	RESERVED
CVE-2021-26083
	RESERVED
CVE-2021-26082
	RESERVED
CVE-2021-26081
	RESERVED
CVE-2021-26080
	RESERVED
CVE-2021-26079
	RESERVED
CVE-2021-26078
	RESERVED
CVE-2021-26077
	RESERVED
CVE-2021-26076
	RESERVED
CVE-2021-26075
	RESERVED
CVE-2021-26074
	RESERVED
CVE-2021-26073
	RESERVED
CVE-2021-26072
	RESERVED
CVE-2021-26071
	RESERVED
CVE-2021-26070
	RESERVED
CVE-2021-26069
	RESERVED
CVE-2021-26068 (An endpoint in Atlassian Jira Server for Slack plugin from version 0.0 ...)
	NOT-FOR-US: Atlassian
CVE-2021-26067 (Affected versions of Atlassian Bamboo allow an unauthenticated remote  ...)
	NOT-FOR-US: Atlassian
CVE-2021-26066
	RESERVED
CVE-2021-26065
	RESERVED
CVE-2021-26064
	RESERVED
CVE-2021-26063
	RESERVED
CVE-2021-26062
	RESERVED
CVE-2021-26061
	RESERVED
CVE-2021-26060
	RESERVED
CVE-2021-26059
	RESERVED
CVE-2021-26058
	RESERVED
CVE-2021-26057
	RESERVED
CVE-2021-26056
	RESERVED
CVE-2021-26055
	RESERVED
CVE-2021-26054
	RESERVED
CVE-2021-26053
	RESERVED
CVE-2021-26052
	RESERVED
CVE-2021-26051
	RESERVED
CVE-2021-26050
	RESERVED
CVE-2021-26049
	RESERVED
CVE-2021-26048
	RESERVED
CVE-2021-26047
	RESERVED
CVE-2021-26046
	RESERVED
CVE-2021-26045
	RESERVED
CVE-2021-26044
	RESERVED
CVE-2021-26043
	RESERVED
CVE-2021-26042
	RESERVED
CVE-2021-26041
	RESERVED
CVE-2021-26040
	RESERVED
CVE-2021-26039
	RESERVED
CVE-2021-26038
	RESERVED
CVE-2021-26037
	RESERVED
CVE-2021-26036
	RESERVED
CVE-2021-26035
	RESERVED
CVE-2021-26034
	RESERVED
CVE-2021-26033
	RESERVED
CVE-2021-26032
	RESERVED
CVE-2021-26031
	RESERVED
CVE-2021-26030
	RESERVED
CVE-2021-26029 (An issue was discovered in Joomla! 1.6.0 through 3.9.24. Inadequate fi ...)
	NOT-FOR-US: Joomla!
CVE-2021-26028 (An issue was discovered in Joomla! 3.0.0 through 3.9.24. Extracting an ...)
	NOT-FOR-US: Joomla!
CVE-2021-26027 (An issue was discovered in Joomla! 3.0.0 through 3.9.24. Incorrect ACL ...)
	NOT-FOR-US: Joomla!
CVE-2021-3287
	RESERVED
CVE-2021-26026 (PlugIns\IDE_ACDStd.apl in ACDSee Professional 2021 14.0 1721 has a Use ...)
	NOT-FOR-US: ACDSee Professional 2021
CVE-2021-26025 (PlugIns\IDE_ACDStd.apl in ACDSee Professional 2021 14.0 1721 has a Use ...)
	NOT-FOR-US: ACDSee Professional 2021
CVE-2021-3286 (SQL injection exists in Spotweb 1.4.9 because the notAllowedCommands p ...)
	- spotweb <not-affected> (Incomplete fix for CVE-2020-35545 not applied)
	NOTE: https://github.com/spotweb/spotweb/issues/653
CVE-2021-3285 (jxbrowser in TI Code Composer Studio IDE 8.x through 10.x before 10.1. ...)
	NOT-FOR-US: TI Code Composer Studio IDE
CVE-2021-3284
	RESERVED
CVE-2021-3283 (HashiCorp Nomad and Nomad Enterprise up to 0.12.9 exec and java task d ...)
	- nomad 0.12.10+dfsg1-1 (bug #981889)
	NOTE: https://discuss.hashicorp.com/t/hcsec-2021-01-nomad-s-exec-and-java-task-drivers-did-not-isolate-processes/20332
	TODO: check details
CVE-2021-3282 (HashiCorp Vault Enterprise 1.6.0 &amp; 1.6.1 allowed the `remove-peer` ...)
	NOT-FOR-US: HashiCorp Vault
CVE-2021-3281 (In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6,  ...)
	{DLA-2540-1}
	- python-django 2:2.2.18-1 (bug #981562)
	[buster] - python-django <no-dsa> (Minor issue)
	NOTE: https://www.djangoproject.com/weblog/2021/feb/01/security-releases/
	NOTE: https://github.com/django/django/commit/05413afa8c18cdb978fcdf470e09f7a12b234a23 (master)
	NOTE: https://github.com/django/django/commit/21e7622dec1f8612c85c2fc37fe8efbfd3311e37 (2.2.18)
CVE-2021-26024 (The Favorites component before 1.0.2 for Nagios XI 5.8.0 is vulnerable ...)
	NOT-FOR-US: Nagios XI
CVE-2021-26023 (The Favorites component before 1.0.2 for Nagios XI 5.8.0 is vulnerable ...)
	NOT-FOR-US: Nagios XI
CVE-2021-26022
	RESERVED
CVE-2021-26021
	RESERVED
CVE-2021-26020
	RESERVED
CVE-2021-26019
	RESERVED
CVE-2021-26018
	RESERVED
CVE-2021-26017
	RESERVED
CVE-2021-26016
	RESERVED
CVE-2021-26015
	RESERVED
CVE-2021-26014
	RESERVED
CVE-2021-26013
	RESERVED
CVE-2021-26012
	RESERVED
CVE-2021-26011
	RESERVED
CVE-2021-26010
	RESERVED
CVE-2021-26009
	RESERVED
CVE-2021-26008
	RESERVED
CVE-2021-26007
	RESERVED
CVE-2021-26006
	RESERVED
CVE-2021-26005
	RESERVED
CVE-2021-26004
	RESERVED
CVE-2021-26003
	RESERVED
CVE-2021-26002
	RESERVED
CVE-2021-26001
	RESERVED
CVE-2021-26000
	RESERVED
CVE-2021-25999
	RESERVED
CVE-2021-25998
	RESERVED
CVE-2021-25997
	RESERVED
CVE-2021-25996
	RESERVED
CVE-2021-25995
	RESERVED
CVE-2021-25994
	RESERVED
CVE-2021-25993
	RESERVED
CVE-2021-25992
	RESERVED
CVE-2021-25991
	RESERVED
CVE-2021-25990
	RESERVED
CVE-2021-25989
	RESERVED
CVE-2021-25988
	RESERVED
CVE-2021-25987
	RESERVED
CVE-2021-25986
	RESERVED
CVE-2021-25985
	RESERVED
CVE-2021-25984
	RESERVED
CVE-2021-25983
	RESERVED
CVE-2021-25982
	RESERVED
CVE-2021-25981
	RESERVED
CVE-2021-25980
	RESERVED
CVE-2021-25979
	RESERVED
CVE-2021-25978
	RESERVED
CVE-2021-25977
	RESERVED
CVE-2021-25976
	RESERVED
CVE-2021-25975
	RESERVED
CVE-2021-25974
	RESERVED
CVE-2021-25973
	RESERVED
CVE-2021-25972
	RESERVED
CVE-2021-25971
	RESERVED
CVE-2021-25970
	RESERVED
CVE-2021-25969
	RESERVED
CVE-2021-25968
	RESERVED
CVE-2021-25967
	RESERVED
CVE-2021-25966
	RESERVED
CVE-2021-25965
	RESERVED
CVE-2021-25964
	RESERVED
CVE-2021-25963
	RESERVED
CVE-2021-25962
	RESERVED
CVE-2021-25961
	RESERVED
CVE-2021-25960
	RESERVED
CVE-2021-25959
	RESERVED
CVE-2021-25958
	RESERVED
CVE-2021-25957
	RESERVED
CVE-2021-25956
	RESERVED
CVE-2021-25955
	RESERVED
CVE-2021-25954
	RESERVED
CVE-2021-25953
	RESERVED
CVE-2021-25952
	RESERVED
CVE-2021-25951
	RESERVED
CVE-2021-25950
	RESERVED
CVE-2021-25949
	RESERVED
CVE-2021-25948
	RESERVED
CVE-2021-25947
	RESERVED
CVE-2021-25946
	RESERVED
CVE-2021-25945
	RESERVED
CVE-2021-25944
	RESERVED
CVE-2021-25943
	RESERVED
CVE-2021-25942
	RESERVED
CVE-2021-25941
	RESERVED
CVE-2021-25940
	RESERVED
CVE-2021-25939
	RESERVED
CVE-2021-25938
	RESERVED
CVE-2021-25937
	RESERVED
CVE-2021-25936
	RESERVED
CVE-2021-25935
	RESERVED
CVE-2021-25934
	RESERVED
CVE-2021-25933
	RESERVED
CVE-2021-25932
	RESERVED
CVE-2021-25931
	RESERVED
CVE-2021-25930
	RESERVED
CVE-2021-25929
	RESERVED
CVE-2021-25928
	RESERVED
CVE-2021-25927
	RESERVED
CVE-2021-25926
	RESERVED
CVE-2021-25925
	RESERVED
CVE-2021-25924
	RESERVED
CVE-2021-25923
	RESERVED
CVE-2021-25922
	RESERVED
CVE-2021-25921
	RESERVED
CVE-2021-25920
	RESERVED
CVE-2021-25919
	RESERVED
CVE-2021-25918
	RESERVED
CVE-2021-25917
	RESERVED
CVE-2021-25916
	RESERVED
CVE-2021-25915
	RESERVED
CVE-2021-25914 (Prototype pollution vulnerability in 'object-collider' versions 1.0.0  ...)
	NOT-FOR-US: object-collider
CVE-2021-25913 (Prototype pollution vulnerability in 'set-or-get' version 1.0.0 throug ...)
	NOT-FOR-US: Node set-or-get
CVE-2021-25912 (Prototype pollution vulnerability in 'dotty' versions 0.0.1 through 0. ...)
	NOT-FOR-US: Node dotty
CVE-2021-25911
	RESERVED
CVE-2021-25910 (Improper Authentication vulnerability in the cookie parameter of ZIV A ...)
	NOT-FOR-US: ZIV AUTOMATION 4CCT-EA6-334126BF
CVE-2021-25909 (ZIV Automation 4CCT-EA6-334126BF firmware version 3.23.80.27.36371, al ...)
	NOT-FOR-US: ZIV Automation 4CCT-EA6-334126BF
CVE-2021-25908 (An issue was discovered in the fil-ocl crate through 2021-01-04 for Ru ...)
	NOT-FOR-US: Rust crate fil-ocl
CVE-2021-25907 (An issue was discovered in the containers crate before 0.9.11 for Rust ...)
	NOT-FOR-US: Rust crate containers
CVE-2021-25906 (An issue was discovered in the basic_dsp_matrix crate before 0.9.2 for ...)
	NOT-FOR-US: Rust crate basic_dsp_matrix
CVE-2021-25905 (An issue was discovered in the bra crate before 0.1.1 for Rust. It lac ...)
	NOT-FOR-US: Rust crate bra
CVE-2021-25904 (An issue was discovered in the av-data crate before 0.3.0 for Rust. A  ...)
	NOT-FOR-US: Rust crate av-data
CVE-2021-25903 (An issue was discovered in the cache crate through 2021-01-01 for Rust ...)
	NOT-FOR-US: Rust crate cache
CVE-2021-25902 (An issue was discovered in the glsl-layout crate before 0.4.0 for Rust ...)
	NOT-FOR-US: Rust crate glsl-layout
CVE-2021-25901 (An issue was discovered in the lazy-init crate through 2021-01-17 for  ...)
	NOT-FOR-US: Rust crate lazy-init
CVE-2021-3280
	RESERVED
CVE-2021-3279
	RESERVED
CVE-2021-3278 (Local Service Search Engine Management System 1.0 has a vulnerability  ...)
	NOT-FOR-US: Local Service Search Engine Management System
CVE-2021-3277
	RESERVED
CVE-2021-3276
	RESERVED
CVE-2021-3275
	RESERVED
CVE-2021-3274
	RESERVED
CVE-2021-3273 (Nagios XI below 5.7 is affected by code injection in the /nagiosxi/adm ...)
	NOT-FOR-US: Nagios XI
CVE-2021-3272 (jp2_decode in jp2/jp2_dec.c in libjasper in JasPer 2.0.24 has a heap-b ...)
	- jasper <removed>
	NOTE: https://github.com/jasper-software/jasper/issues/259
CVE-2021-3271 (PressBooks 5.17.3 contains a cross-site scripting (XSS). Stored XSS ca ...)
	NOT-FOR-US: PressBooks
CVE-2021-3270
	RESERVED
CVE-2021-3269
	RESERVED
CVE-2021-3268
	RESERVED
CVE-2021-3267
	RESERVED
CVE-2021-3266
	RESERVED
CVE-2021-3265
	RESERVED
CVE-2021-3264
	RESERVED
CVE-2021-3263
	RESERVED
CVE-2021-3262
	RESERVED
CVE-2021-3261
	RESERVED
CVE-2021-3260
	RESERVED
CVE-2021-3259
	RESERVED
CVE-2021-3258 (Question2Answer Q2A Ultimate SEO Version 1.3 is affected by cross-site ...)
	NOT-FOR-US: Question2Answer Q2A Ultimate SEO
CVE-2021-3257
	RESERVED
CVE-2021-3256
	RESERVED
CVE-2021-3255
	RESERVED
CVE-2021-3254
	RESERVED
CVE-2021-3253
	RESERVED
CVE-2021-3252 (KACO New Energy XP100U Up to XP-JAVA 2.0 is affected by incorrect acce ...)
	NOT-FOR-US: KACO New Energy XP100U Up to XP-JAVA
CVE-2021-3251
	RESERVED
CVE-2021-3250
	RESERVED
CVE-2021-3249
	RESERVED
CVE-2021-3248
	RESERVED
CVE-2021-3247
	RESERVED
CVE-2021-3246
	RESERVED
CVE-2021-3245
	RESERVED
CVE-2021-3244
	RESERVED
CVE-2021-3243
	RESERVED
CVE-2021-3242
	RESERVED
CVE-2021-3241
	RESERVED
CVE-2021-3240
	RESERVED
CVE-2021-3239 (E-Learning System 1.0 suffers from an unauthenticated SQL injection vu ...)
	NOT-FOR-US: E-Learning System
CVE-2021-3238
	RESERVED
CVE-2021-3237
	RESERVED
CVE-2021-3236
	RESERVED
CVE-2021-3235
	RESERVED
CVE-2021-3234
	RESERVED
CVE-2021-3233
	RESERVED
CVE-2021-3232
	RESERVED
CVE-2021-3231
	RESERVED
CVE-2021-3230
	RESERVED
CVE-2021-3229 (Denial of service in ASUSWRT ASUS RT-AX3000 firmware versions 3.0.0.4. ...)
	NOT-FOR-US: ASUSWRT ASUS RT-AX3000 firmware
CVE-2021-3228
	RESERVED
CVE-2021-3227
	RESERVED
CVE-2021-3226
	RESERVED
CVE-2021-3225
	RESERVED
CVE-2021-3224
	RESERVED
CVE-2021-3223 (Node-RED-Dashboard before 2.26.2 allows ui_base/js/..%2f directory tra ...)
	NOT-FOR-US: Node-RED-Dashboard
CVE-2021-3222
	RESERVED
CVE-2021-3221
	RESERVED
CVE-2021-3220
	RESERVED
CVE-2021-3219
	RESERVED
CVE-2021-3218
	RESERVED
CVE-2021-3217
	RESERVED
CVE-2021-3216
	RESERVED
CVE-2021-3215
	RESERVED
CVE-2021-3214
	RESERVED
CVE-2021-3213
	RESERVED
CVE-2021-3212
	RESERVED
CVE-2021-3211
	RESERVED
CVE-2021-3210 (components/Modals/HelpTexts/GenericAll/GenericAll.jsx in Bloodhound &l ...)
	NOT-FOR-US: Bloodhound
CVE-2021-3209
	RESERVED
CVE-2021-3208
	RESERVED
CVE-2021-3207
	RESERVED
CVE-2021-3206
	RESERVED
CVE-2021-3205
	RESERVED
CVE-2021-3204 (SSRF in the document conversion component of Webware Webdesktop 5.1.15 ...)
	NOT-FOR-US: Webware Webdesktop
CVE-2021-3203
	RESERVED
CVE-2021-3202
	RESERVED
CVE-2021-3201
	RESERVED
CVE-2021-3200
	RESERVED
CVE-2021-3199 (Directory traversal with remote code execution can occur in /upload in ...)
	NOT-FOR-US: ONLYOFFICE Document Server
CVE-2021-3198
	RESERVED
CVE-2021-25899
	RESERVED
CVE-2021-25898
	RESERVED
CVE-2021-25897
	RESERVED
CVE-2021-25896
	RESERVED
CVE-2021-25895
	RESERVED
CVE-2021-25894
	RESERVED
CVE-2021-25893
	RESERVED
CVE-2021-25892
	RESERVED
CVE-2021-25891
	RESERVED
CVE-2021-25890
	RESERVED
CVE-2021-25889
	RESERVED
CVE-2021-25888
	RESERVED
CVE-2021-25887
	RESERVED
CVE-2021-25886
	RESERVED
CVE-2021-25885
	RESERVED
CVE-2021-25884
	RESERVED
CVE-2021-25883
	RESERVED
CVE-2021-25882
	RESERVED
CVE-2021-25881
	RESERVED
CVE-2021-25880
	RESERVED
CVE-2021-25879
	RESERVED
CVE-2021-25878
	RESERVED
CVE-2021-25877
	RESERVED
CVE-2021-25876
	RESERVED
CVE-2021-25875
	RESERVED
CVE-2021-25874
	RESERVED
CVE-2021-25873
	RESERVED
CVE-2021-25872
	RESERVED
CVE-2021-25871
	RESERVED
CVE-2021-25870
	RESERVED
CVE-2021-25869
	RESERVED
CVE-2021-25868
	RESERVED
CVE-2021-25867
	RESERVED
CVE-2021-25866
	RESERVED
CVE-2021-25865
	RESERVED
CVE-2021-25864 (node-red-contrib-huemagic 3.0.0 is affected by hue/assets/..%2F Direct ...)
	NOT-FOR-US: node-red-contrib-huemagic
CVE-2021-25863 (Open5GS 2.1.3 listens on 0.0.0.0:3000 and has a default password of 14 ...)
	NOT-FOR-US: Open5GS
CVE-2021-25862
	RESERVED
CVE-2021-25861
	RESERVED
CVE-2021-25860
	RESERVED
CVE-2021-25859
	RESERVED
CVE-2021-25858
	RESERVED
CVE-2021-25857
	RESERVED
CVE-2021-25856
	RESERVED
CVE-2021-25855
	RESERVED
CVE-2021-25854
	RESERVED
CVE-2021-25853
	RESERVED
CVE-2021-25852
	RESERVED
CVE-2021-25851
	RESERVED
CVE-2021-25850
	RESERVED
CVE-2021-25849
	RESERVED
CVE-2021-25848
	RESERVED
CVE-2021-25847
	RESERVED
CVE-2021-25846
	RESERVED
CVE-2021-25845
	RESERVED
CVE-2021-25844
	RESERVED
CVE-2021-25843
	RESERVED
CVE-2021-25842
	RESERVED
CVE-2021-25841
	RESERVED
CVE-2021-25840
	RESERVED
CVE-2021-25839
	RESERVED
CVE-2021-25838
	RESERVED
CVE-2021-25837 (Cosmos Network Ethermint &lt;= v0.4.0 is affected by cache lifecycle i ...)
	NOT-FOR-US: Cosmos Network Ethermint
CVE-2021-25836 (Cosmos Network Ethermint &lt;= v0.4.0 is affected by cache lifecycle i ...)
	NOT-FOR-US: Cosmos Network Ethermint
CVE-2021-25835 (Cosmos Network Ethermint &lt;= v0.4.0 is affected by a cross-chain tra ...)
	NOT-FOR-US: Cosmos Network Ethermint
CVE-2021-25834 (Cosmos Network Ethermint &lt;= v0.4.0 is affected by a transaction rep ...)
	NOT-FOR-US: Cosmos Network Ethermint
CVE-2021-25833 (A file extension handling issue was found in [server] module of ONLYOF ...)
	NOT-FOR-US: ONLYOFFICE DocumentServer
CVE-2021-25832 (A heap buffer overflow vulnerability inside of BMP image processing wa ...)
	NOT-FOR-US: ONLYOFFICE DocumentServer
CVE-2021-25831 (A file extension handling issue was found in [core] module of ONLYOFFI ...)
	NOT-FOR-US: ONLYOFFICE DocumentServer
CVE-2021-25830 (A file extension handling issue was found in [core] module of ONLYOFFI ...)
	NOT-FOR-US: ONLYOFFICE DocumentServer
CVE-2021-25829 (An improper binary stream data handling issue was found in the [core]  ...)
	NOT-FOR-US: ONLYOFFICE DocumentServer
CVE-2021-25828
	RESERVED
CVE-2021-25827
	RESERVED
CVE-2021-25826
	RESERVED
CVE-2021-25825
	RESERVED
CVE-2021-25824
	RESERVED
CVE-2021-25823
	RESERVED
CVE-2021-25822
	RESERVED
CVE-2021-25821
	RESERVED
CVE-2021-25820
	RESERVED
CVE-2021-25819
	RESERVED
CVE-2021-25818
	RESERVED
CVE-2021-25817
	RESERVED
CVE-2021-25816
	RESERVED
CVE-2021-25815
	RESERVED
CVE-2021-25814
	RESERVED
CVE-2021-25813
	RESERVED
CVE-2021-25812
	RESERVED
CVE-2021-25811
	RESERVED
CVE-2021-25810
	RESERVED
CVE-2021-25809
	RESERVED
CVE-2021-25808
	RESERVED
CVE-2021-25807
	RESERVED
CVE-2021-25806
	RESERVED
CVE-2021-25805
	RESERVED
CVE-2021-25804
	RESERVED
CVE-2021-25803
	RESERVED
CVE-2021-25802
	RESERVED
CVE-2021-25801
	RESERVED
CVE-2021-25800
	RESERVED
CVE-2021-25799
	RESERVED
CVE-2021-25798
	RESERVED
CVE-2021-25797
	RESERVED
CVE-2021-25796
	RESERVED
CVE-2021-25795
	RESERVED
CVE-2021-25794
	RESERVED
CVE-2021-25793
	RESERVED
CVE-2021-25792
	RESERVED
CVE-2021-25791
	RESERVED
CVE-2021-25790
	RESERVED
CVE-2021-25789
	RESERVED
CVE-2021-25788
	RESERVED
CVE-2021-25787
	RESERVED
CVE-2021-25786
	RESERVED
CVE-2021-25785
	RESERVED
CVE-2021-25784
	RESERVED
CVE-2021-25783
	RESERVED
CVE-2021-25782
	RESERVED
CVE-2021-25781
	RESERVED
CVE-2021-25780 (An arbitrary file upload vulnerability has been identified in posts.ph ...)
	NOT-FOR-US: Baby Care System
CVE-2021-25779 (Baby Care System v1.0 is vulnerable to SQL injection via the 'id' para ...)
	NOT-FOR-US: Baby Care System
CVE-2021-25778 (In JetBrains TeamCity before 2020.2.1, permissions during user deletio ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25777 (In JetBrains TeamCity before 2020.2.1, permissions during token remova ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25776 (In JetBrains TeamCity before 2020.2, an ECR token could be exposed in  ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25775 (In JetBrains TeamCity before 2020.2.1, the server admin could create a ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25774 (In JetBrains TeamCity before 2020.2.1, a user could get access to the  ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25773 (JetBrains TeamCity before 2020.2 was vulnerable to reflected XSS on se ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25772 (In JetBrains TeamCity before 2020.2.2, TeamCity server DoS was possibl ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25771 (In JetBrains YouTrack before 2020.6.1099, project information could be ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25770 (In JetBrains YouTrack before 2020.5.3123, server-side template injecti ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25769 (In JetBrains YouTrack before 2020.4.6808, the YouTrack administrator w ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25768 (In JetBrains YouTrack before 2020.4.4701, permissions for attachments  ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25767 (In JetBrains YouTrack before 2020.6.1767, an issue's existence could b ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25766 (In JetBrains YouTrack before 2020.4.4701, improper resource access che ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25765 (In JetBrains YouTrack before 2020.4.4701, CSRF via attachment upload w ...)
	NOT-FOR-US: JetBrains TeamCity
CVE-2021-25764
	RESERVED
CVE-2021-25763 (In JetBrains Ktor before 1.4.2, weak cipher suites were enabled by def ...)
	NOT-FOR-US: JetBrains Ktor
CVE-2021-25762 (In JetBrains Ktor before 1.4.3, HTTP Request Smuggling was possible. ...)
	NOT-FOR-US: JetBrains Ktor
CVE-2021-25761 (In JetBrains Ktor before 1.5.0, a birthday attack on SessionStorage ke ...)
	NOT-FOR-US: JetBrains Ktor
CVE-2021-25760 (In JetBrains Hub before 2020.1.12669, information disclosure via the p ...)
	NOT-FOR-US: JetBrains Hub
CVE-2021-25759 (In JetBrains Hub before 2020.1.12629, an authenticated user can delete ...)
	NOT-FOR-US: JetBrains Hub
CVE-2021-25758 (In JetBrains IntelliJ IDEA before 2020.3, potentially insecure deseria ...)
	- intellij-idea <itp> (bug #747616)
CVE-2021-25757 (In JetBrains Hub before 2020.1.12629, an open redirect was possible. ...)
	NOT-FOR-US: JetBrains Hub
CVE-2021-25756 (In JetBrains IntelliJ IDEA before 2020.2, HTTP links were used for sev ...)
	- intellij-idea <itp> (bug #747616)
CVE-2021-25755 (In JetBrains Code With Me before 2020.3, an attacker on the local netw ...)
	NOT-FOR-US: JetBrains Code With Me
CVE-2021-25754
	RESERVED
CVE-2021-25753
	RESERVED
CVE-2021-25752
	RESERVED
CVE-2021-25751
	RESERVED
CVE-2021-25750
	RESERVED
CVE-2021-25749
	RESERVED
CVE-2021-25748
	RESERVED
CVE-2021-25747
	RESERVED
CVE-2021-25746
	RESERVED
CVE-2021-25745
	RESERVED
CVE-2021-25744
	RESERVED
CVE-2021-25743
	RESERVED
CVE-2021-25742
	RESERVED
CVE-2021-25741
	RESERVED
CVE-2021-25740
	RESERVED
CVE-2021-25739
	RESERVED
CVE-2021-25738
	RESERVED
CVE-2021-25737
	RESERVED
CVE-2021-25736
	RESERVED
CVE-2021-25735
	RESERVED
CVE-2021-25734
	RESERVED
CVE-2021-25733
	RESERVED
CVE-2021-25732
	RESERVED
CVE-2021-25731
	RESERVED
CVE-2021-25730
	RESERVED
CVE-2021-25729
	RESERVED
CVE-2021-25728
	RESERVED
CVE-2021-25727
	RESERVED
CVE-2021-25726
	RESERVED
CVE-2021-25725
	RESERVED
CVE-2021-25724
	RESERVED
CVE-2021-25723
	RESERVED
CVE-2021-25722
	RESERVED
CVE-2021-25721
	RESERVED
CVE-2021-25720
	RESERVED
CVE-2021-25719
	RESERVED
CVE-2021-25718
	RESERVED
CVE-2021-25717
	RESERVED
CVE-2021-25716
	RESERVED
CVE-2021-25715
	RESERVED
CVE-2021-25714
	RESERVED
CVE-2021-25713
	RESERVED
CVE-2021-25712
	RESERVED
CVE-2021-25711
	RESERVED
CVE-2021-25710
	RESERVED
CVE-2021-25709
	RESERVED
CVE-2021-25708
	RESERVED
CVE-2021-25707
	RESERVED
CVE-2021-25706
	RESERVED
CVE-2021-25705
	RESERVED
CVE-2021-25704
	RESERVED
CVE-2021-25703
	RESERVED
CVE-2021-25702
	RESERVED
CVE-2021-25701
	RESERVED
CVE-2021-25700
	RESERVED
CVE-2021-25699
	RESERVED
CVE-2021-25698
	RESERVED
CVE-2021-25697
	RESERVED
CVE-2021-25696
	RESERVED
CVE-2021-25695
	RESERVED
CVE-2021-25694
	RESERVED
CVE-2021-25693
	RESERVED
CVE-2021-25692
	RESERVED
CVE-2021-25691
	RESERVED
CVE-2021-25690 (A null pointer dereference in Teradici PCoIP Soft Client versions prio ...)
	NOT-FOR-US: Teradici PCoIP Soft Client
CVE-2021-25689 (An out of bounds write in Teradici PCoIP soft client versions prior to ...)
	NOT-FOR-US: Teradici PCoIP Soft Client
CVE-2021-25688 (Under certain conditions, Teradici PCoIP Agents for Windows prior to v ...)
	NOT-FOR-US: Teradici PCoIP Agents
CVE-2021-25687
	RESERVED
CVE-2021-25686
	RESERVED
CVE-2021-25685
	RESERVED
CVE-2021-25684
	RESERVED
	NOT-FOR-US: Apport
CVE-2021-25683
	RESERVED
	NOT-FOR-US: Apport
CVE-2021-25682
	RESERVED
	NOT-FOR-US: Apport
CVE-2021-25681
	RESERVED
CVE-2021-25680
	RESERVED
CVE-2021-25679
	RESERVED
CVE-2021-3197 (An issue was discovered in SaltStack Salt before 3002.5. The salt-api' ...)
	- salt 3002.5+dfsg1-1 (bug #983632)
	NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
CVE-2021-3196
	RESERVED
CVE-2021-3195 (** DISPUTED ** bitcoind in Bitcoin Core through 0.21.0 can create a ne ...)
	- bitcoin <unfixed>
	NOTE: https://github.com/bitcoin/bitcoin/issues/20866
CVE-2021-3194
	RESERVED
CVE-2021-3193 (Improper access and command validation in the Nagios Docker Config Wiz ...)
	NOT-FOR-US: Nagios XI
CVE-2021-3192
	RESERVED
CVE-2021-3191 (Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, a ...)
	NOT-FOR-US: Idelji Web ViewPoint
CVE-2021-3190 (The async-git package before 1.13.2 for Node.js allows OS Command Inje ...)
	NOT-FOR-US: Node async-git
CVE-2021-25678
	RESERVED
CVE-2021-25677
	RESERVED
CVE-2021-25676
	RESERVED
CVE-2021-25675
	RESERVED
CVE-2021-25674
	RESERVED
CVE-2021-25673
	RESERVED
CVE-2021-25672
	RESERVED
CVE-2021-25671
	RESERVED
CVE-2021-25670
	RESERVED
CVE-2021-25669
	RESERVED
CVE-2021-25668
	RESERVED
CVE-2021-25667
	RESERVED
CVE-2021-25666 (A vulnerability has been identified in SCALANCE W780 and W740 (IEEE 80 ...)
	NOT-FOR-US: Siemens
CVE-2021-25665
	RESERVED
CVE-2021-25664
	RESERVED
CVE-2021-25663
	RESERVED
CVE-2021-25662
	RESERVED
CVE-2021-25661
	RESERVED
CVE-2021-25660
	RESERVED
CVE-2021-25659
	RESERVED
CVE-2021-25658
	RESERVED
CVE-2021-25657
	RESERVED
CVE-2021-25656
	RESERVED
CVE-2021-25655
	RESERVED
CVE-2021-25654
	RESERVED
CVE-2021-25653
	RESERVED
CVE-2021-25652
	RESERVED
CVE-2021-25651
	RESERVED
CVE-2021-25650
	RESERVED
CVE-2021-25649
	RESERVED
CVE-2021-25648 (Mobile application "Testes de Codigo" 11.4 and prior allows an attacke ...)
	NOT-FOR-US: Mobile application "Testes de Codigo"
CVE-2021-25647 (Mobile application "Testes de Codigo" v11.3 and prior allows stored XS ...)
	NOT-FOR-US: Mobile application "Testes de Codigo"
CVE-2021-25646 (Apache Druid includes the ability to execute user-provided JavaScript  ...)
	- druid <itp> (bug #825797)
CVE-2021-3308 (An issue was discovered in Xen 4.12.3 through 4.12.4 and 4.13.1 throug ...)
	- xen 4.14.1+11-gb0b734a8b3-1 (bug #981052)
	[buster] - xen <not-affected> (Vulnerable code introduced later)
	[stretch] - xen <not-affected> (Vulnerable code introduced later)
	NOTE: https://xenbits.xen.org/xsa/advisory-360.html
	NOTE: Introduced by: https://xenbits.xen.org/gitweb/?p=xen.git;a=commit;h=5b58dad089880127674d460494d1a9d68109b3d7 (4.14.0-rc1)
	NOTE: Issue backported to 4.12.3 and 4.13.1
	NOTE: Fixed by: https://xenbits.xen.org/gitweb/?p=xen.git;a=commit;h=58427889f5a420cc5226f88524b3228f90b72a58
CVE-2021-3189 (The slashify package 1.0.0 for Node.js allows open-redirect attacks, a ...)
	NOT-FOR-US: Node slashify
CVE-2021-3188 (phpList 3.6.0 allows CSV injection, related to the email parameter, an ...)
	- phplist <itp> (bug #612288)
CVE-2021-3187
	RESERVED
CVE-2021-3186 (A Stored Cross-site scripting (XSS) vulnerability in /main.html Wifi S ...)
	NOT-FOR-US: Tenda AC5
CVE-2021-25645
	RESERVED
CVE-2021-25644
	RESERVED
CVE-2021-25643
	RESERVED
CVE-2021-25642
	RESERVED
CVE-2021-25641
	RESERVED
CVE-2021-25640
	RESERVED
CVE-2021-25639
	RESERVED
CVE-2021-25638
	RESERVED
CVE-2021-25637
	RESERVED
CVE-2021-25636
	RESERVED
CVE-2021-25635
	RESERVED
CVE-2021-25634
	RESERVED
CVE-2021-25633
	RESERVED
CVE-2021-25632
	RESERVED
CVE-2021-25631
	RESERVED
CVE-2021-25630 ("loolforkit" is a privileged program that is supposed to be run by a s ...)
	NOT-FOR-US: libreoffice online
CVE-2021-25629
	RESERVED
CVE-2021-25628
	RESERVED
CVE-2021-25627
	RESERVED
CVE-2021-25626
	RESERVED
CVE-2021-25625
	RESERVED
CVE-2021-25624
	RESERVED
CVE-2021-25623
	RESERVED
CVE-2021-25622
	RESERVED
CVE-2021-25621
	RESERVED
CVE-2021-25620
	RESERVED
CVE-2021-25619
	RESERVED
CVE-2021-25618
	RESERVED
CVE-2021-25617
	RESERVED
CVE-2021-25616
	RESERVED
CVE-2021-25615
	RESERVED
CVE-2021-25614
	RESERVED
CVE-2021-25613
	RESERVED
CVE-2021-25612
	RESERVED
CVE-2021-25611
	RESERVED
CVE-2021-25610
	RESERVED
CVE-2021-25609
	RESERVED
CVE-2021-25608
	RESERVED
CVE-2021-25607
	RESERVED
CVE-2021-25606
	RESERVED
CVE-2021-25605
	RESERVED
CVE-2021-25604
	RESERVED
CVE-2021-25603
	RESERVED
CVE-2021-25602
	RESERVED
CVE-2021-25601
	RESERVED
CVE-2021-25600
	RESERVED
CVE-2021-25599
	RESERVED
CVE-2021-25598
	RESERVED
CVE-2021-25597
	RESERVED
CVE-2021-25596
	RESERVED
CVE-2021-25595
	RESERVED
CVE-2021-25594
	RESERVED
CVE-2021-25593
	RESERVED
CVE-2021-25592
	RESERVED
CVE-2021-25591
	RESERVED
CVE-2021-25590
	RESERVED
CVE-2021-25589
	RESERVED
CVE-2021-25588
	RESERVED
CVE-2021-25587
	RESERVED
CVE-2021-25586
	RESERVED
CVE-2021-25585
	RESERVED
CVE-2021-25584
	RESERVED
CVE-2021-25583
	RESERVED
CVE-2021-25582
	RESERVED
CVE-2021-25581
	RESERVED
CVE-2021-25580
	RESERVED
CVE-2021-25579
	RESERVED
CVE-2021-25578
	RESERVED
CVE-2021-25577
	RESERVED
CVE-2021-25576
	RESERVED
CVE-2021-25575
	RESERVED
CVE-2021-25574
	RESERVED
CVE-2021-25573
	RESERVED
CVE-2021-25572
	RESERVED
CVE-2021-25571
	RESERVED
CVE-2021-25570
	RESERVED
CVE-2021-25569
	RESERVED
CVE-2021-25568
	RESERVED
CVE-2021-25567
	RESERVED
CVE-2021-25566
	RESERVED
CVE-2021-25565
	RESERVED
CVE-2021-25564
	RESERVED
CVE-2021-25563
	RESERVED
CVE-2021-25562
	RESERVED
CVE-2021-25561
	RESERVED
CVE-2021-25560
	RESERVED
CVE-2021-25559
	RESERVED
CVE-2021-25558
	RESERVED
CVE-2021-25557
	RESERVED
CVE-2021-25556
	RESERVED
CVE-2021-25555
	RESERVED
CVE-2021-25554
	RESERVED
CVE-2021-25553
	RESERVED
CVE-2021-25552
	RESERVED
CVE-2021-25551
	RESERVED
CVE-2021-25550
	RESERVED
CVE-2021-25549
	RESERVED
CVE-2021-25548
	RESERVED
CVE-2021-25547
	RESERVED
CVE-2021-25546
	RESERVED
CVE-2021-25545
	RESERVED
CVE-2021-25544
	RESERVED
CVE-2021-25543
	RESERVED
CVE-2021-25542
	RESERVED
CVE-2021-25541
	RESERVED
CVE-2021-25540
	RESERVED
CVE-2021-25539
	RESERVED
CVE-2021-25538
	RESERVED
CVE-2021-25537
	RESERVED
CVE-2021-25536
	RESERVED
CVE-2021-25535
	RESERVED
CVE-2021-25534
	RESERVED
CVE-2021-25533
	RESERVED
CVE-2021-25532
	RESERVED
CVE-2021-25531
	RESERVED
CVE-2021-25530
	RESERVED
CVE-2021-25529
	RESERVED
CVE-2021-25528
	RESERVED
CVE-2021-25527
	RESERVED
CVE-2021-25526
	RESERVED
CVE-2021-25525
	RESERVED
CVE-2021-25524
	RESERVED
CVE-2021-25523
	RESERVED
CVE-2021-25522
	RESERVED
CVE-2021-25521
	RESERVED
CVE-2021-25520
	RESERVED
CVE-2021-25519
	RESERVED
CVE-2021-25518
	RESERVED
CVE-2021-25517
	RESERVED
CVE-2021-25516
	RESERVED
CVE-2021-25515
	RESERVED
CVE-2021-25514
	RESERVED
CVE-2021-25513
	RESERVED
CVE-2021-25512
	RESERVED
CVE-2021-25511
	RESERVED
CVE-2021-25510
	RESERVED
CVE-2021-25509
	RESERVED
CVE-2021-25508
	RESERVED
CVE-2021-25507
	RESERVED
CVE-2021-25506
	RESERVED
CVE-2021-25505
	RESERVED
CVE-2021-25504
	RESERVED
CVE-2021-25503
	RESERVED
CVE-2021-25502
	RESERVED
CVE-2021-25501
	RESERVED
CVE-2021-25500
	RESERVED
CVE-2021-25499
	RESERVED
CVE-2021-25498
	RESERVED
CVE-2021-25497
	RESERVED
CVE-2021-25496
	RESERVED
CVE-2021-25495
	RESERVED
CVE-2021-25494
	RESERVED
CVE-2021-25493
	RESERVED
CVE-2021-25492
	RESERVED
CVE-2021-25491
	RESERVED
CVE-2021-25490
	RESERVED
CVE-2021-25489
	RESERVED
CVE-2021-25488
	RESERVED
CVE-2021-25487
	RESERVED
CVE-2021-25486
	RESERVED
CVE-2021-25485
	RESERVED
CVE-2021-25484
	RESERVED
CVE-2021-25483
	RESERVED
CVE-2021-25482
	RESERVED
CVE-2021-25481
	RESERVED
CVE-2021-25480
	RESERVED
CVE-2021-25479
	RESERVED
CVE-2021-25478
	RESERVED
CVE-2021-25477
	RESERVED
CVE-2021-25476
	RESERVED
CVE-2021-25475
	RESERVED
CVE-2021-25474
	RESERVED
CVE-2021-25473
	RESERVED
CVE-2021-25472
	RESERVED
CVE-2021-25471
	RESERVED
CVE-2021-25470
	RESERVED
CVE-2021-25469
	RESERVED
CVE-2021-25468
	RESERVED
CVE-2021-25467
	RESERVED
CVE-2021-25466
	RESERVED
CVE-2021-25465
	RESERVED
CVE-2021-25464
	RESERVED
CVE-2021-25463
	RESERVED
CVE-2021-25462
	RESERVED
CVE-2021-25461
	RESERVED
CVE-2021-25460
	RESERVED
CVE-2021-25459
	RESERVED
CVE-2021-25458
	RESERVED
CVE-2021-25457
	RESERVED
CVE-2021-25456
	RESERVED
CVE-2021-25455
	RESERVED
CVE-2021-25454
	RESERVED
CVE-2021-25453
	RESERVED
CVE-2021-25452
	RESERVED
CVE-2021-25451
	RESERVED
CVE-2021-25450
	RESERVED
CVE-2021-25449
	RESERVED
CVE-2021-25448
	RESERVED
CVE-2021-25447
	RESERVED
CVE-2021-25446
	RESERVED
CVE-2021-25445
	RESERVED
CVE-2021-25444
	RESERVED
CVE-2021-25443
	RESERVED
CVE-2021-25442
	RESERVED
CVE-2021-25441
	RESERVED
CVE-2021-25440
	RESERVED
CVE-2021-25439
	RESERVED
CVE-2021-25438
	RESERVED
CVE-2021-25437
	RESERVED
CVE-2021-25436
	RESERVED
CVE-2021-25435
	RESERVED
CVE-2021-25434
	RESERVED
CVE-2021-25433
	RESERVED
CVE-2021-25432
	RESERVED
CVE-2021-25431
	RESERVED
CVE-2021-25430
	RESERVED
CVE-2021-25429
	RESERVED
CVE-2021-25428
	RESERVED
CVE-2021-25427
	RESERVED
CVE-2021-25426
	RESERVED
CVE-2021-25425
	RESERVED
CVE-2021-25424
	RESERVED
CVE-2021-25423
	RESERVED
CVE-2021-25422
	RESERVED
CVE-2021-25421
	RESERVED
CVE-2021-25420
	RESERVED
CVE-2021-25419
	RESERVED
CVE-2021-25418
	RESERVED
CVE-2021-25417
	RESERVED
CVE-2021-25416
	RESERVED
CVE-2021-25415
	RESERVED
CVE-2021-25414
	RESERVED
CVE-2021-25413
	RESERVED
CVE-2021-25412
	RESERVED
CVE-2021-25411
	RESERVED
CVE-2021-25410
	RESERVED
CVE-2021-25409
	RESERVED
CVE-2021-25408
	RESERVED
CVE-2021-25407
	RESERVED
CVE-2021-25406
	RESERVED
CVE-2021-25405
	RESERVED
CVE-2021-25404
	RESERVED
CVE-2021-25403
	RESERVED
CVE-2021-25402
	RESERVED
CVE-2021-25401
	RESERVED
CVE-2021-25400
	RESERVED
CVE-2021-25399
	RESERVED
CVE-2021-25398
	RESERVED
CVE-2021-25397
	RESERVED
CVE-2021-25396
	RESERVED
CVE-2021-25395
	RESERVED
CVE-2021-25394
	RESERVED
CVE-2021-25393
	RESERVED
CVE-2021-25392
	RESERVED
CVE-2021-25391
	RESERVED
CVE-2021-25390
	RESERVED
CVE-2021-25389
	RESERVED
CVE-2021-25388
	RESERVED
CVE-2021-25387
	RESERVED
CVE-2021-25386
	RESERVED
CVE-2021-25385
	RESERVED
CVE-2021-25384
	RESERVED
CVE-2021-25383
	RESERVED
CVE-2021-25382
	RESERVED
CVE-2021-25381
	RESERVED
CVE-2021-25380
	RESERVED
CVE-2021-25379
	RESERVED
CVE-2021-25378
	RESERVED
CVE-2021-25377
	RESERVED
CVE-2021-25376
	RESERVED
CVE-2021-25375
	RESERVED
CVE-2021-25374
	RESERVED
CVE-2021-25373
	RESERVED
CVE-2021-25372
	RESERVED
CVE-2021-25371
	RESERVED
CVE-2021-25370
	RESERVED
CVE-2021-25369
	RESERVED
CVE-2021-25368
	RESERVED
CVE-2021-25367
	RESERVED
CVE-2021-25366
	RESERVED
CVE-2021-25365
	RESERVED
CVE-2021-25364
	RESERVED
CVE-2021-25363
	RESERVED
CVE-2021-25362
	RESERVED
CVE-2021-25361
	RESERVED
CVE-2021-25360
	RESERVED
CVE-2021-25359
	RESERVED
CVE-2021-25358
	RESERVED
CVE-2021-25357
	RESERVED
CVE-2021-25356
	RESERVED
CVE-2021-25355
	RESERVED
CVE-2021-25354
	RESERVED
CVE-2021-25353
	RESERVED
CVE-2021-25352
	RESERVED
CVE-2021-25351
	RESERVED
CVE-2021-25350
	RESERVED
CVE-2021-25349
	RESERVED
CVE-2021-25348 (Improper permission grant check in Samsung Internet prior to version 1 ...)
	NOT-FOR-US: Samsung Internet
CVE-2021-25347 (Hijacking vulnerability in Samsung Email application version prior to  ...)
	NOT-FOR-US: Samsung Email application
CVE-2021-25346 (A possible arbitrary memory overwrite vulnerabilities in quram library ...)
	TODO: check
CVE-2021-25345 (Graphic format mismatch while converting video format in hwcomposer pr ...)
	TODO: check
CVE-2021-25344 (Missing permission check in knox_custom service prior to SMR Mar-2021  ...)
	TODO: check
CVE-2021-25343 (Calling of non-existent provider in Samsung Members prior to version 2 ...)
	TODO: check
CVE-2021-25342 (Calling of non-existent provider in SMP sdk prior to version 3.0.9 all ...)
	TODO: check
CVE-2021-25341 (Calling of non-existent provider in S Assistant prior to version 6.5.0 ...)
	TODO: check
CVE-2021-25340 (Improper access control vulnerability in Samsung keyboard version prio ...)
	TODO: check
CVE-2021-25339 (Improper address validation in HArx in Samsung mobile devices prior to ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2021-25338 (Improper memory access control in RKP in Samsung mobile devices prior  ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2021-25337 (Improper access control in clipboard service in Samsung mobile devices ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2021-25336 (Improper access control in NotificationManagerService in Samsung mobil ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2021-25335 (Improper lockscreen status check in cocktailbar service in Samsung mob ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2021-25334 (Improper input check in wallpaper service in Samsung mobile devices pr ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2021-25333 (Improper access control in Samsung Pay mini application prior to v4.0. ...)
	NOT-FOR-US: Samsung Pay mini application
CVE-2021-25332 (Improper access control in Samsung Pay mini application prior to v4.0. ...)
	NOT-FOR-US: Samsung Pay mini application
CVE-2021-25331 (Improper access control in Samsung Pay mini application prior to v4.0. ...)
	NOT-FOR-US: Samsung Pay mini application
CVE-2021-25330 (Calling of non-existent provider in MobileWips application prior to SM ...)
	NOT-FOR-US: MobileWips application
CVE-2021-3184 (MISP 2.4.136 has XSS via a crafted URL to the app/View/Elements/global ...)
	NOT-FOR-US: MISP
CVE-2021-3183 (Files.com Fat Client 3.3.6 allows authentication bypass because the cl ...)
	NOT-FOR-US: Files.com Fat Client
CVE-2021-3182 (** UNSUPPORTED WHEN ASSIGNED ** D-Link DCS-5220 devices have a buffer  ...)
	NOT-FOR-US: D-Link
CVE-2021-3181 (rfc822.c in Mutt through 2.0.4 allows remote attackers to cause a deni ...)
	{DSA-4838-1 DLA-2529-1}
	- mutt 2.0.5-1 (bug #980326)
	NOTE: https://gitlab.com/muttmua/mutt/-/issues/323
	NOTE: https://gitlab.com/muttmua/mutt/-/commit/4a2becbdb4422aaffe3ce314991b9d670b7adf17
CVE-2021-3180
	RESERVED
CVE-2021-25329 (The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10. ...)
	- tomcat9 9.0.43-1
	- tomcat8 <removed>
	- tomcat7 <removed>
	NOTE: https://www.openwall.com/lists/oss-security/2021/03/01/2
	NOTE: https://github.com/apache/tomcat/commit/4785433a226a20df6acbea49296e1ce7e23de453 (9.0.43)
	NOTE: https://github.com/apache/tomcat/commit/93f0cc403a9210d469afc2bd9cf03ab3251c6f35 (8.5.63)
	NOTE: https://github.com/apache/tomcat/commit/74b105657ffbd1d1de80455f03446c3bbf30d1f5 (7.0.108)
	NOTE: CVE is for incomplete fix for CVE-2020-9484.
CVE-2021-25328
	RESERVED
CVE-2021-25327
	RESERVED
CVE-2021-25326
	RESERVED
CVE-2021-25325 (MISP 2.4.136 has XSS via galaxy cluster element values to app/View/Gal ...)
	NOT-FOR-US: MISP
CVE-2021-25324 (MISP 2.4.136 has Stored XSS in the galaxy cluster view via a cluster n ...)
	NOT-FOR-US: MISP
CVE-2021-25323 (The default setting of MISP 2.4.136 did not enable the requirements (a ...)
	NOT-FOR-US: MISP
CVE-2021-25322
	RESERVED
CVE-2021-25321
	RESERVED
CVE-2021-25320
	RESERVED
CVE-2021-25319
	RESERVED
CVE-2021-25318
	RESERVED
CVE-2021-25317
	RESERVED
CVE-2021-25316
	RESERVED
CVE-2021-25315 (A Incorrect Implementation of Authentication Algorithm vulnerability i ...)
	TODO: check
CVE-2021-25314
	RESERVED
CVE-2021-25313
	RESERVED
CVE-2021-3179
	RESERVED
CVE-2021-3178 (** DISPUTED ** fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, w ...)
	- linux 5.10.12-1 (unimportant)
	[buster] - linux 4.19.171-1
	NOTE: https://patchwork.kernel.org/project/linux-nfs/patch/20210111210129.GA11652@fieldses.org/
	NOTE: Disputed/mild security relevance/impact
CVE-2021-3177 (Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctyp ...)
	- python3.9 3.9.1-3
	- python3.8 <removed>
	- python3.7 <removed>
	[buster] - python3.7 <no-dsa> (Minor issue)
	[stretch] - python3.7 <no-dsa> (Minor issue)
	- python3.5 <removed>
	[stretch] - python3.5 <postponed> (Minor issue, can be fixed in next DLA)
	- python2.7 2.7.18-2
	[buster] - python2.7 <no-dsa> (Minor issue)
	[stretch] - python2.7 <no-dsa> (Minor issue)
	NOTE: https://bugs.python.org/issue42938
	NOTE: https://github.com/python/cpython/pull/24239
	NOTE: https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
	NOTE: https://github.com/python/cpython/commit/916610ef90a0d0761f08747f7b0905541f0977c7 (master)
	NOTE: https://github.com/python/cpython/commit/c347cbe694743cee120457aa6626712f7799a932 (3.9)
	NOTE: https://github.com/python/cpython/commit/ece5dfd403dac211f8d3c72701fe7ba7b7aa5b5f (3.8)
	NOTE: https://github.com/python/cpython/commit/d9b8f138b7df3b455b54653ca59f491b4840d6fa (3.7)
	NOTE: https://github.com/python/cpython/commit/34df10a9a16b38d54421eeeaf73ec89828563be7 (3.6)
CVE-2021-3176 (The chat window of the Mitel BusinessCTI Enterprise (MBC-E) Client for ...)
	NOT-FOR-US: Mitel
CVE-2021-3175
	RESERVED
CVE-2021-25312 (HTCondor before 8.9.11 allows a user to submit a job as another user o ...)
	- condor <not-affected> (Only affects versions 8.9.2 through 8.9.10 inclusive)
	NOTE: https://research.cs.wisc.edu/htcondor/security/vulnerabilities/HTCONDOR-2021-0001.html
CVE-2021-25311 (condor_credd in HTCondor before 8.9.11 allows Directory Traversal outs ...)
	- condor <not-affected> (Only affects versions 8.9.7 through 8.9.10 inclusive)
	NOTE: https://research.cs.wisc.edu/htcondor/security/vulnerabilities/HTCONDOR-2021-0002.html
CVE-2021-25310 (** UNSUPPORTED WHEN ASSIGNED ** The administration web interface on Be ...)
	NOT-FOR-US: Belkin Linksys WRT160NL devices
CVE-2021-25309 (The telnet administrator service running on port 650 on Gigaset DX600A ...)
	NOT-FOR-US: Gigaset devices
CVE-2021-25308
	RESERVED
CVE-2021-25307
	RESERVED
CVE-2021-25306 (A buffer overflow vulnerability in the AT command interface of Gigaset ...)
	NOT-FOR-US: Gigaset devices
CVE-2021-3174
	RESERVED
CVE-2021-25305
	RESERVED
CVE-2021-25304
	RESERVED
CVE-2021-25303
	RESERVED
CVE-2021-25302
	RESERVED
CVE-2021-3173
	RESERVED
CVE-2021-3172
	RESERVED
CVE-2021-3171
	RESERVED
CVE-2021-3170
	RESERVED
CVE-2021-3169
	RESERVED
CVE-2021-3168
	RESERVED
CVE-2021-3167
	RESERVED
CVE-2021-3166 (An issue was discovered on ASUS DSL-N14U-B1 1.1.2.3_805 devices. An at ...)
	NOT-FOR-US: ASUS devices
CVE-2021-3165 (SmartAgent 3.1.0 allows a ViewOnly attacker to create a SuperUser acco ...)
	NOT-FOR-US: SmartAgent
CVE-2021-3164 (ChurchRota 2.6.4 is vulnerable to authenticated remote code execution. ...)
	NOT-FOR-US: ChurchRota
CVE-2021-3163
	RESERVED
CVE-2021-25301
	RESERVED
CVE-2021-25300
	RESERVED
CVE-2021-25299 (Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS).  ...)
	NOT-FOR-US: Nagios XI
CVE-2021-25298 (Nagios XI version xi-5.7.5 is affected by OS command injection. The vu ...)
	NOT-FOR-US: Nagios XI
CVE-2021-25297 (Nagios XI version xi-5.7.5 is affected by OS command injection. The vu ...)
	NOT-FOR-US: Nagios XI
CVE-2021-25296 (Nagios XI version xi-5.7.5 is affected by OS command injection. The vu ...)
	NOT-FOR-US: Nagios XI
CVE-2021-25295 (OpenCATS through 0.9.5-3 has multiple Cross-site Scripting (XSS) issue ...)
	NOT-FOR-US: OpenCATS
CVE-2021-25294 (OpenCATS through 0.9.5-3 unsafely deserializes index.php?m=activity re ...)
	NOT-FOR-US: OpenCATS
CVE-2021-25293
	RESERVED
	- pillow 8.1.1-1
	NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
CVE-2021-25292
	RESERVED
	- pillow 8.1.1-1
	NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
CVE-2021-25291
	RESERVED
	- pillow 8.1.1-1
	NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
CVE-2021-25290
	RESERVED
	- pillow 8.1.1-1
	NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
CVE-2021-25289
	RESERVED
	- pillow 8.1.1-1
	[buster] - pillow <not-affected> (Vulnerable code not present)
	NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
CVE-2021-25288
	RESERVED
CVE-2021-25287
	RESERVED
CVE-2021-3185 (A flaw was found in the gstreamer h264 component of gst-plugins-bad be ...)
	{DSA-4833-1 DLA-2528-1}
	- gst-plugins-bad1.0 1.18.1-1
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1917192
	NOTE: https://gitlab.freedesktop.org/gstreamer/gst-plugins-bad/-/commit/11353b3f6e2f047cc37483d21e6a37ae558896bc
	NOTE: https://www.openwall.com/lists/oss-security/2021/01/20/1
CVE-2021-25286
	RESERVED
CVE-2021-25285
	RESERVED
CVE-2021-25284 (An issue was discovered in through SaltStack Salt before 3002.5. salt. ...)
	- salt 3002.5+dfsg1-1 (bug #983632)
	NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
CVE-2021-25283 (An issue was discovered in through SaltStack Salt before 3002.5. The j ...)
	- salt 3002.5+dfsg1-1 (bug #983632)
	NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
CVE-2021-25282 (An issue was discovered in through SaltStack Salt before 3002.5. The s ...)
	- salt 3002.5+dfsg1-1 (bug #983632)
	NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
CVE-2021-25281 (An issue was discovered in through SaltStack Salt before 3002.5. salt- ...)
	- salt 3002.5+dfsg1-1 (bug #983632)
	NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
CVE-2021-XXXX [Unexpected database bindings via requests (follow-up)]
	- php-laravel-framework 6.20.14+dfsg-1
	NOTE: https://github.com/laravel/framework/security/advisories/GHSA-x7p5-p2c9-phvg
	TODO: check php-illuminate-database and CVE assignment
CVE-2021-21263 (Laravel is a web application framework. Versions of Laravel before 6.2 ...)
	- php-laravel-framework 6.20.11+dfsg-1 (bug #980095)
	- php-illuminate-database <unfixed> (bug #980899)
	NOTE: https://blog.laravel.com/security-laravel-62011-7302-8221-released
	NOTE: https://github.com/laravel/framework/security/advisories/GHSA-3p32-j457-pg5x
	NOTE: https://github.com/laravel/framework/pull/35865
CVE-2021-3162 (Docker Desktop Community before 2.5.0.0 on macOS mishandles certificat ...)
	NOT-FOR-US: Docker Desktop on MacOS
CVE-2021-3161
	RESERVED
CVE-2021-3160 (Deserialization of untrusted data in the login page of ASSUWEB 359.3 b ...)
	NOT-FOR-US: ACA
CVE-2021-25280
	RESERVED
CVE-2021-25279
	RESERVED
CVE-2021-25278
	RESERVED
CVE-2021-25277
	RESERVED
CVE-2021-25276 (In SolarWinds Serv-U before 15.2.2 Hotfix 1, there is a directory cont ...)
	NOT-FOR-US: SolarWinds
CVE-2021-25275 (SolarWinds Orion Platform before 2020.2.4, as used by various SolarWin ...)
	NOT-FOR-US: SolarWinds
CVE-2021-25274 (The Collector Service in SolarWinds Orion Platform before 2020.2.4 use ...)
	NOT-FOR-US: SolarWinds
CVE-2021-3159
	RESERVED
CVE-2021-25273
	RESERVED
CVE-2021-25272
	RESERVED
CVE-2021-25271
	RESERVED
CVE-2021-25270
	RESERVED
CVE-2021-25269
	RESERVED
CVE-2021-25268
	RESERVED
CVE-2021-25267
	RESERVED
CVE-2021-25266
	RESERVED
CVE-2021-25265
	RESERVED
CVE-2021-25264
	RESERVED
CVE-2021-25263
	RESERVED
CVE-2021-25262
	RESERVED
CVE-2021-25261
	RESERVED
CVE-2021-25260
	RESERVED
CVE-2021-25259
	RESERVED
CVE-2021-25258
	RESERVED
CVE-2021-25257
	RESERVED
CVE-2021-25256
	RESERVED
CVE-2021-25255
	RESERVED
CVE-2021-25254
	RESERVED
CVE-2021-25253
	RESERVED
CVE-2021-25252 (Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine ( ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25251 (The Trend Micro Security 2020 and 2021 families of consumer products a ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25250
	RESERVED
CVE-2021-25249 (An out-of-bounds write information disclosure vulnerability in Trend M ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25248 (An out-of-bounds read information disclosure vulnerability in Trend Mi ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25247 (A DLL hijacking vulnerability Trend Micro HouseCall for Home Networks  ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25246 (An improper access control information disclosure vulnerability in Tre ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25245 (An improper access control vulnerability in Worry-Free Business Securi ...)
	NOT-FOR-US: Worry-Free Business Security
CVE-2021-25244 (An improper access control vulnerability in Worry-Free Business Securi ...)
	NOT-FOR-US: Worry-Free Business Security
CVE-2021-25243 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25242 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25241 (A server-side request forgery (SSRF) information disclosure vulnerabil ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25240 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25239 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25238 (An improper access control information disclosure vulnerability in Tre ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25237 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25236 (A server-side request forgery (SSRF) information disclosure vulnerabil ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25235 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25234 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25233 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25232 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25231 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25230 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25229 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25228 (An improper access control vulnerability in Trend Micro Apex One (on-p ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25227 (Trend Micro Antivirus for Mac 2021 (Consumer) is vulnerable to a memor ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25226 (A memory exhaustion vulnerability in Trend Micro ServerProtect for Lin ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25225 (A memory exhaustion vulnerability in Trend Micro ServerProtect for Lin ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25224 (A memory exhaustion vulnerability in Trend Micro ServerProtect for Lin ...)
	NOT-FOR-US: Trend Micro
CVE-2021-25223
	RESERVED
CVE-2021-25222
	RESERVED
CVE-2021-25221
	RESERVED
CVE-2021-25220
	RESERVED
CVE-2021-25219
	RESERVED
CVE-2021-25218
	RESERVED
CVE-2021-25217
	RESERVED
CVE-2021-25216
	RESERVED
CVE-2021-25215
	RESERVED
CVE-2021-25214
	RESERVED
CVE-2021-25213
	RESERVED
CVE-2021-25212
	RESERVED
CVE-2021-25211
	RESERVED
CVE-2021-25210
	RESERVED
CVE-2021-25209
	RESERVED
CVE-2021-25208
	RESERVED
CVE-2021-25207
	RESERVED
CVE-2021-25206
	RESERVED
CVE-2021-25205
	RESERVED
CVE-2021-25204
	RESERVED
CVE-2021-25203
	RESERVED
CVE-2021-25202
	RESERVED
CVE-2021-25201
	RESERVED
CVE-2021-25200
	RESERVED
CVE-2021-25199
	RESERVED
CVE-2021-25198
	RESERVED
CVE-2021-25197
	RESERVED
CVE-2021-3158
	RESERVED
CVE-2021-3157
	RESERVED
CVE-2021-3156 (Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privile ...)
	{DSA-4839-1 DLA-2534-1}
	- sudo 1.9.5p1-1.1
	NOTE: https://www.sudo.ws/alerts/unescape_overflow.html
	NOTE: https://www.sudo.ws/repos/sudo/rev/9b97f1787804
	NOTE: https://www.sudo.ws/repos/sudo/rev/a97dc92eae6b
	NOTE: https://www.sudo.ws/repos/sudo/rev/049ad90590be
	NOTE: https://www.sudo.ws/repos/sudo/rev/09f98816fc89
	NOTE: https://www.sudo.ws/repos/sudo/rev/c125fbe68783
	NOTE: https://www.openwall.com/lists/oss-security/2021/01/26/3
CVE-2021-3155
	RESERVED
CVE-2021-3154
	RESERVED
CVE-2021-3153
	RESERVED
CVE-2021-3152 (** DISPUTED ** Home Assistant before 2021.1.3 does not have a protecti ...)
	NOT-FOR-US: Home Assistant
CVE-2021-3151 (i-doit before 1.16.0 is affected by Stored Cross-Site Scripting (XSS)  ...)
	NOT-FOR-US: i-doit
CVE-2021-3150
	RESERVED
CVE-2021-3149 (On Netshield NANO 25 10.2.18 devices, /usr/local/webmin/System/manual_ ...)
	NOT-FOR-US: Netshield NANO devices
CVE-2021-3148 (An issue was discovered in SaltStack Salt before 3002.5. Sending craft ...)
	- salt 3002.5+dfsg1-1 (bug #983632)
	NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
CVE-2021-3147
	RESERVED
CVE-2021-25196
	RESERVED
CVE-2021-25195 (Windows PKU2U Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-25194
	RESERVED
CVE-2021-25193
	RESERVED
CVE-2021-25192
	RESERVED
CVE-2021-25191
	RESERVED
CVE-2021-25190
	RESERVED
CVE-2021-25189
	RESERVED
CVE-2021-25188
	RESERVED
CVE-2021-25187
	RESERVED
CVE-2021-25186
	RESERVED
CVE-2021-25185
	RESERVED
CVE-2021-25184
	RESERVED
CVE-2021-25183
	RESERVED
CVE-2021-25182
	RESERVED
CVE-2021-25181
	RESERVED
CVE-2021-25180
	RESERVED
CVE-2021-25179
	RESERVED
CVE-2021-25178 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
	NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2021-25177 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
	NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2021-25176 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
	NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2021-25175 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
	NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2021-25174 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
	NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2021-25173 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
	NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2021-25172 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-25171 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-25170 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-25169 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-25168 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-25167
	RESERVED
CVE-2021-25166
	RESERVED
CVE-2021-25165
	RESERVED
CVE-2021-25164
	RESERVED
CVE-2021-25163
	RESERVED
CVE-2021-25162
	RESERVED
CVE-2021-25161
	RESERVED
CVE-2021-25160
	RESERVED
CVE-2021-25159
	RESERVED
CVE-2021-25158
	RESERVED
CVE-2021-25157
	RESERVED
CVE-2021-25156
	RESERVED
CVE-2021-25155
	RESERVED
CVE-2021-25154
	RESERVED
CVE-2021-25153
	RESERVED
CVE-2021-25152
	RESERVED
CVE-2021-25151
	RESERVED
CVE-2021-25150
	RESERVED
CVE-2021-25149
	RESERVED
CVE-2021-25148
	RESERVED
CVE-2021-25147
	RESERVED
CVE-2021-25146
	RESERVED
CVE-2021-25145
	RESERVED
CVE-2021-25144
	RESERVED
CVE-2021-25143
	RESERVED
CVE-2021-25142 (The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 Sy ...)
	NOT-FOR-US: HPE
CVE-2021-25141 (A security vulnerability has been identified in in certain HPE and Aru ...)
	NOT-FOR-US: HPE
CVE-2021-25140 (A potential security vulnerability has been identified in the HPE Moon ...)
	NOT-FOR-US: HPE
CVE-2021-25139 (A potential security vulnerability has been identified in the HPE Moon ...)
	NOT-FOR-US: HPE
CVE-2021-25138 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25137 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25136 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25135 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25134 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25133 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25132 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25131 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25130 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25129 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25128 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25127 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25126 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25125 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25124 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25123 (The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9  ...)
	NOT-FOR-US: HPE
CVE-2021-25122 (When responding to new h2c connection requests, Apache Tomcat versions ...)
	- tomcat9 9.0.43-1
	- tomcat8 <removed>
	- tomcat7 <removed>
	NOTE: https://www.openwall.com/lists/oss-security/2021/03/01/1
	NOTE: https://github.com/apache/tomcat/commit/d47c20a776e8919eaca8da9390a32bc8bf8210b1 (9.0.43)
	NOTE: https://github.com/apache/tomcat/commit/bb0e7c1e0d737a0de7d794572517bce0e91d30fa (8.5.63)
CVE-2021-25121
	RESERVED
CVE-2021-25120
	RESERVED
CVE-2021-25119
	RESERVED
CVE-2021-25118
	RESERVED
CVE-2021-25117
	RESERVED
CVE-2021-25116
	RESERVED
CVE-2021-25115
	RESERVED
CVE-2021-25114
	RESERVED
CVE-2021-25113
	RESERVED
CVE-2021-25112
	RESERVED
CVE-2021-25111
	RESERVED
CVE-2021-25110
	RESERVED
CVE-2021-25109
	RESERVED
CVE-2021-25108
	RESERVED
CVE-2021-25107
	RESERVED
CVE-2021-25106
	RESERVED
CVE-2021-25105
	RESERVED
CVE-2021-25104
	RESERVED
CVE-2021-25103
	RESERVED
CVE-2021-25102
	RESERVED
CVE-2021-25101
	RESERVED
CVE-2021-25100
	RESERVED
CVE-2021-25099
	RESERVED
CVE-2021-25098
	RESERVED
CVE-2021-25097
	RESERVED
CVE-2021-25096
	RESERVED
CVE-2021-25095
	RESERVED
CVE-2021-25094
	RESERVED
CVE-2021-25093
	RESERVED
CVE-2021-25092
	RESERVED
CVE-2021-25091
	RESERVED
CVE-2021-25090
	RESERVED
CVE-2021-25089
	RESERVED
CVE-2021-25088
	RESERVED
CVE-2021-25087
	RESERVED
CVE-2021-25086
	RESERVED
CVE-2021-25085
	RESERVED
CVE-2021-25084
	RESERVED
CVE-2021-25083
	RESERVED
CVE-2021-25082
	RESERVED
CVE-2021-25081
	RESERVED
CVE-2021-25080
	RESERVED
CVE-2021-25079
	RESERVED
CVE-2021-25078
	RESERVED
CVE-2021-25077
	RESERVED
CVE-2021-25076
	RESERVED
CVE-2021-25075
	RESERVED
CVE-2021-25074
	RESERVED
CVE-2021-25073
	RESERVED
CVE-2021-25072
	RESERVED
CVE-2021-25071
	RESERVED
CVE-2021-25070
	RESERVED
CVE-2021-25069
	RESERVED
CVE-2021-25068
	RESERVED
CVE-2021-25067
	RESERVED
CVE-2021-25066
	RESERVED
CVE-2021-25065
	RESERVED
CVE-2021-25064
	RESERVED
CVE-2021-25063
	RESERVED
CVE-2021-25062
	RESERVED
CVE-2021-25061
	RESERVED
CVE-2021-25060
	RESERVED
CVE-2021-25059
	RESERVED
CVE-2021-25058
	RESERVED
CVE-2021-25057
	RESERVED
CVE-2021-25056
	RESERVED
CVE-2021-25055
	RESERVED
CVE-2021-25054
	RESERVED
CVE-2021-25053
	RESERVED
CVE-2021-25052
	RESERVED
CVE-2021-25051
	RESERVED
CVE-2021-25050
	RESERVED
CVE-2021-25049
	RESERVED
CVE-2021-25048
	RESERVED
CVE-2021-25047
	RESERVED
CVE-2021-25046
	RESERVED
CVE-2021-25045
	RESERVED
CVE-2021-25044
	RESERVED
CVE-2021-25043
	RESERVED
CVE-2021-25042
	RESERVED
CVE-2021-25041
	RESERVED
CVE-2021-25040
	RESERVED
CVE-2021-25039
	RESERVED
CVE-2021-25038
	RESERVED
CVE-2021-25037
	RESERVED
CVE-2021-25036
	RESERVED
CVE-2021-25035
	RESERVED
CVE-2021-25034
	RESERVED
CVE-2021-25033
	RESERVED
CVE-2021-25032
	RESERVED
CVE-2021-25031
	RESERVED
CVE-2021-25030
	RESERVED
CVE-2021-25029
	RESERVED
CVE-2021-25028
	RESERVED
CVE-2021-25027
	RESERVED
CVE-2021-25026
	RESERVED
CVE-2021-25025
	RESERVED
CVE-2021-25024
	RESERVED
CVE-2021-25023
	RESERVED
CVE-2021-25022
	RESERVED
CVE-2021-25021
	RESERVED
CVE-2021-25020
	RESERVED
CVE-2021-25019
	RESERVED
CVE-2021-25018
	RESERVED
CVE-2021-25017
	RESERVED
CVE-2021-25016
	RESERVED
CVE-2021-25015
	RESERVED
CVE-2021-25014
	RESERVED
CVE-2021-25013
	RESERVED
CVE-2021-25012
	RESERVED
CVE-2021-25011
	RESERVED
CVE-2021-25010
	RESERVED
CVE-2021-25009
	RESERVED
CVE-2021-25008
	RESERVED
CVE-2021-25007
	RESERVED
CVE-2021-25006
	RESERVED
CVE-2021-25005
	RESERVED
CVE-2021-25004
	RESERVED
CVE-2021-25003
	RESERVED
CVE-2021-25002
	RESERVED
CVE-2021-25001
	RESERVED
CVE-2021-25000
	RESERVED
CVE-2021-24999
	RESERVED
CVE-2021-24998
	RESERVED
CVE-2021-24997
	RESERVED
CVE-2021-24996
	RESERVED
CVE-2021-24995
	RESERVED
CVE-2021-24994
	RESERVED
CVE-2021-24993
	RESERVED
CVE-2021-24992
	RESERVED
CVE-2021-24991
	RESERVED
CVE-2021-24990
	RESERVED
CVE-2021-24989
	RESERVED
CVE-2021-24988
	RESERVED
CVE-2021-24987
	RESERVED
CVE-2021-24986
	RESERVED
CVE-2021-24985
	RESERVED
CVE-2021-24984
	RESERVED
CVE-2021-24983
	RESERVED
CVE-2021-24982
	RESERVED
CVE-2021-24981
	RESERVED
CVE-2021-24980
	RESERVED
CVE-2021-24979
	RESERVED
CVE-2021-24978
	RESERVED
CVE-2021-24977
	RESERVED
CVE-2021-24976
	RESERVED
CVE-2021-24975
	RESERVED
CVE-2021-24974
	RESERVED
CVE-2021-24973
	RESERVED
CVE-2021-24972
	RESERVED
CVE-2021-24971
	RESERVED
CVE-2021-24970
	RESERVED
CVE-2021-24969
	RESERVED
CVE-2021-24968
	RESERVED
CVE-2021-24967
	RESERVED
CVE-2021-24966
	RESERVED
CVE-2021-24965
	RESERVED
CVE-2021-24964
	RESERVED
CVE-2021-24963
	RESERVED
CVE-2021-24962
	RESERVED
CVE-2021-24961
	RESERVED
CVE-2021-24960
	RESERVED
CVE-2021-24959
	RESERVED
CVE-2021-24958
	RESERVED
CVE-2021-24957
	RESERVED
CVE-2021-24956
	RESERVED
CVE-2021-24955
	RESERVED
CVE-2021-24954
	RESERVED
CVE-2021-24953
	RESERVED
CVE-2021-24952
	RESERVED
CVE-2021-24951
	RESERVED
CVE-2021-24950
	RESERVED
CVE-2021-24949
	RESERVED
CVE-2021-24948
	RESERVED
CVE-2021-24947
	RESERVED
CVE-2021-24946
	RESERVED
CVE-2021-24945
	RESERVED
CVE-2021-24944
	RESERVED
CVE-2021-24943
	RESERVED
CVE-2021-24942
	RESERVED
CVE-2021-24941
	RESERVED
CVE-2021-24940
	RESERVED
CVE-2021-24939
	RESERVED
CVE-2021-24938
	RESERVED
CVE-2021-24937
	RESERVED
CVE-2021-24936
	RESERVED
CVE-2021-24935
	RESERVED
CVE-2021-24934
	RESERVED
CVE-2021-24933
	RESERVED
CVE-2021-24932
	RESERVED
CVE-2021-24931
	RESERVED
CVE-2021-24930
	RESERVED
CVE-2021-24929
	RESERVED
CVE-2021-24928
	RESERVED
CVE-2021-24927
	RESERVED
CVE-2021-24926
	RESERVED
CVE-2021-24925
	RESERVED
CVE-2021-24924
	RESERVED
CVE-2021-24923
	RESERVED
CVE-2021-24922
	RESERVED
CVE-2021-24921
	RESERVED
CVE-2021-24920
	RESERVED
CVE-2021-24919
	RESERVED
CVE-2021-24918
	RESERVED
CVE-2021-24917
	RESERVED
CVE-2021-24916
	RESERVED
CVE-2021-24915
	RESERVED
CVE-2021-24914
	RESERVED
CVE-2021-24913
	RESERVED
CVE-2021-24912
	RESERVED
CVE-2021-24911
	RESERVED
CVE-2021-24910
	RESERVED
CVE-2021-24909
	RESERVED
CVE-2021-24908
	RESERVED
CVE-2021-24907
	RESERVED
CVE-2021-24906
	RESERVED
CVE-2021-24905
	RESERVED
CVE-2021-24904
	RESERVED
CVE-2021-24903
	RESERVED
CVE-2021-24902
	RESERVED
CVE-2021-24901
	RESERVED
CVE-2021-24900
	RESERVED
CVE-2021-24899
	RESERVED
CVE-2021-24898
	RESERVED
CVE-2021-24897
	RESERVED
CVE-2021-24896
	RESERVED
CVE-2021-24895
	RESERVED
CVE-2021-24894
	RESERVED
CVE-2021-24893
	RESERVED
CVE-2021-24892
	RESERVED
CVE-2021-24891
	RESERVED
CVE-2021-24890
	RESERVED
CVE-2021-24889
	RESERVED
CVE-2021-24888
	RESERVED
CVE-2021-24887
	RESERVED
CVE-2021-24886
	RESERVED
CVE-2021-24885
	RESERVED
CVE-2021-24884
	RESERVED
CVE-2021-24883
	RESERVED
CVE-2021-24882
	RESERVED
CVE-2021-24881
	RESERVED
CVE-2021-24880
	RESERVED
CVE-2021-24879
	RESERVED
CVE-2021-24878
	RESERVED
CVE-2021-24877
	RESERVED
CVE-2021-24876
	RESERVED
CVE-2021-24875
	RESERVED
CVE-2021-24874
	RESERVED
CVE-2021-24873
	RESERVED
CVE-2021-24872
	RESERVED
CVE-2021-24871
	RESERVED
CVE-2021-24870
	RESERVED
CVE-2021-24869
	RESERVED
CVE-2021-24868
	RESERVED
CVE-2021-24867
	RESERVED
CVE-2021-24866
	RESERVED
CVE-2021-24865
	RESERVED
CVE-2021-24864
	RESERVED
CVE-2021-24863
	RESERVED
CVE-2021-24862
	RESERVED
CVE-2021-24861
	RESERVED
CVE-2021-24860
	RESERVED
CVE-2021-24859
	RESERVED
CVE-2021-24858
	RESERVED
CVE-2021-24857
	RESERVED
CVE-2021-24856
	RESERVED
CVE-2021-24855
	RESERVED
CVE-2021-24854
	RESERVED
CVE-2021-24853
	RESERVED
CVE-2021-24852
	RESERVED
CVE-2021-24851
	RESERVED
CVE-2021-24850
	RESERVED
CVE-2021-24849
	RESERVED
CVE-2021-24848
	RESERVED
CVE-2021-24847
	RESERVED
CVE-2021-24846
	RESERVED
CVE-2021-24845
	RESERVED
CVE-2021-24844
	RESERVED
CVE-2021-24843
	RESERVED
CVE-2021-24842
	RESERVED
CVE-2021-24841
	RESERVED
CVE-2021-24840
	RESERVED
CVE-2021-24839
	RESERVED
CVE-2021-24838
	RESERVED
CVE-2021-24837
	RESERVED
CVE-2021-24836
	RESERVED
CVE-2021-24835
	RESERVED
CVE-2021-24834
	RESERVED
CVE-2021-24833
	RESERVED
CVE-2021-24832
	RESERVED
CVE-2021-24831
	RESERVED
CVE-2021-24830
	RESERVED
CVE-2021-24829
	RESERVED
CVE-2021-24828
	RESERVED
CVE-2021-24827
	RESERVED
CVE-2021-24826
	RESERVED
CVE-2021-24825
	RESERVED
CVE-2021-24824
	RESERVED
CVE-2021-24823
	RESERVED
CVE-2021-24822
	RESERVED
CVE-2021-24821
	RESERVED
CVE-2021-24820
	RESERVED
CVE-2021-24819
	RESERVED
CVE-2021-24818
	RESERVED
CVE-2021-24817
	RESERVED
CVE-2021-24816
	RESERVED
CVE-2021-24815
	RESERVED
CVE-2021-24814
	RESERVED
CVE-2021-24813
	RESERVED
CVE-2021-24812
	RESERVED
CVE-2021-24811
	RESERVED
CVE-2021-24810
	RESERVED
CVE-2021-24809
	RESERVED
CVE-2021-24808
	RESERVED
CVE-2021-24807
	RESERVED
CVE-2021-24806
	RESERVED
CVE-2021-24805
	RESERVED
CVE-2021-24804
	RESERVED
CVE-2021-24803
	RESERVED
CVE-2021-24802
	RESERVED
CVE-2021-24801
	RESERVED
CVE-2021-24800
	RESERVED
CVE-2021-24799
	RESERVED
CVE-2021-24798
	RESERVED
CVE-2021-24797
	RESERVED
CVE-2021-24796
	RESERVED
CVE-2021-24795
	RESERVED
CVE-2021-24794
	RESERVED
CVE-2021-24793
	RESERVED
CVE-2021-24792
	RESERVED
CVE-2021-24791
	RESERVED
CVE-2021-24790
	RESERVED
CVE-2021-24789
	RESERVED
CVE-2021-24788
	RESERVED
CVE-2021-24787
	RESERVED
CVE-2021-24786
	RESERVED
CVE-2021-24785
	RESERVED
CVE-2021-24784
	RESERVED
CVE-2021-24783
	RESERVED
CVE-2021-24782
	RESERVED
CVE-2021-24781
	RESERVED
CVE-2021-24780
	RESERVED
CVE-2021-24779
	RESERVED
CVE-2021-24778
	RESERVED
CVE-2021-24777
	RESERVED
CVE-2021-24776
	RESERVED
CVE-2021-24775
	RESERVED
CVE-2021-24774
	RESERVED
CVE-2021-24773
	RESERVED
CVE-2021-24772
	RESERVED
CVE-2021-24771
	RESERVED
CVE-2021-24770
	RESERVED
CVE-2021-24769
	RESERVED
CVE-2021-24768
	RESERVED
CVE-2021-24767
	RESERVED
CVE-2021-24766
	RESERVED
CVE-2021-24765
	RESERVED
CVE-2021-24764
	RESERVED
CVE-2021-24763
	RESERVED
CVE-2021-24762
	RESERVED
CVE-2021-24761
	RESERVED
CVE-2021-24760
	RESERVED
CVE-2021-24759
	RESERVED
CVE-2021-24758
	RESERVED
CVE-2021-24757
	RESERVED
CVE-2021-24756
	RESERVED
CVE-2021-24755
	RESERVED
CVE-2021-24754
	RESERVED
CVE-2021-24753
	RESERVED
CVE-2021-24752
	RESERVED
CVE-2021-24751
	RESERVED
CVE-2021-24750
	RESERVED
CVE-2021-24749
	RESERVED
CVE-2021-24748
	RESERVED
CVE-2021-24747
	RESERVED
CVE-2021-24746
	RESERVED
CVE-2021-24745
	RESERVED
CVE-2021-24744
	RESERVED
CVE-2021-24743
	RESERVED
CVE-2021-24742
	RESERVED
CVE-2021-24741
	RESERVED
CVE-2021-24740
	RESERVED
CVE-2021-24739
	RESERVED
CVE-2021-24738
	RESERVED
CVE-2021-24737
	RESERVED
CVE-2021-24736
	RESERVED
CVE-2021-24735
	RESERVED
CVE-2021-24734
	RESERVED
CVE-2021-24733
	RESERVED
CVE-2021-24732
	RESERVED
CVE-2021-24731
	RESERVED
CVE-2021-24730
	RESERVED
CVE-2021-24729
	RESERVED
CVE-2021-24728
	RESERVED
CVE-2021-24727
	RESERVED
CVE-2021-24726
	RESERVED
CVE-2021-24725
	RESERVED
CVE-2021-24724
	RESERVED
CVE-2021-24723
	RESERVED
CVE-2021-24722
	RESERVED
CVE-2021-24721
	RESERVED
CVE-2021-24720
	RESERVED
CVE-2021-24719
	RESERVED
CVE-2021-24718
	RESERVED
CVE-2021-24717
	RESERVED
CVE-2021-24716
	RESERVED
CVE-2021-24715
	RESERVED
CVE-2021-24714
	RESERVED
CVE-2021-24713
	RESERVED
CVE-2021-24712
	RESERVED
CVE-2021-24711
	RESERVED
CVE-2021-24710
	RESERVED
CVE-2021-24709
	RESERVED
CVE-2021-24708
	RESERVED
CVE-2021-24707
	RESERVED
CVE-2021-24706
	RESERVED
CVE-2021-24705
	RESERVED
CVE-2021-24704
	RESERVED
CVE-2021-24703
	RESERVED
CVE-2021-24702
	RESERVED
CVE-2021-24701
	RESERVED
CVE-2021-24700
	RESERVED
CVE-2021-24699
	RESERVED
CVE-2021-24698
	RESERVED
CVE-2021-24697
	RESERVED
CVE-2021-24696
	RESERVED
CVE-2021-24695
	RESERVED
CVE-2021-24694
	RESERVED
CVE-2021-24693
	RESERVED
CVE-2021-24692
	RESERVED
CVE-2021-24691
	RESERVED
CVE-2021-24690
	RESERVED
CVE-2021-24689
	RESERVED
CVE-2021-24688
	RESERVED
CVE-2021-24687
	RESERVED
CVE-2021-24686
	RESERVED
CVE-2021-24685
	RESERVED
CVE-2021-24684
	RESERVED
CVE-2021-24683
	RESERVED
CVE-2021-24682
	RESERVED
CVE-2021-24681
	RESERVED
CVE-2021-24680
	RESERVED
CVE-2021-24679
	RESERVED
CVE-2021-24678
	RESERVED
CVE-2021-24677
	RESERVED
CVE-2021-24676
	RESERVED
CVE-2021-24675
	RESERVED
CVE-2021-24674
	RESERVED
CVE-2021-24673
	RESERVED
CVE-2021-24672
	RESERVED
CVE-2021-24671
	RESERVED
CVE-2021-24670
	RESERVED
CVE-2021-24669
	RESERVED
CVE-2021-24668
	RESERVED
CVE-2021-24667
	RESERVED
CVE-2021-24666
	RESERVED
CVE-2021-24665
	RESERVED
CVE-2021-24664
	RESERVED
CVE-2021-24663
	RESERVED
CVE-2021-24662
	RESERVED
CVE-2021-24661
	RESERVED
CVE-2021-24660
	RESERVED
CVE-2021-24659
	RESERVED
CVE-2021-24658
	RESERVED
CVE-2021-24657
	RESERVED
CVE-2021-24656
	RESERVED
CVE-2021-24655
	RESERVED
CVE-2021-24654
	RESERVED
CVE-2021-24653
	RESERVED
CVE-2021-24652
	RESERVED
CVE-2021-24651
	RESERVED
CVE-2021-24650
	RESERVED
CVE-2021-24649
	RESERVED
CVE-2021-24648
	RESERVED
CVE-2021-24647
	RESERVED
CVE-2021-24646
	RESERVED
CVE-2021-24645
	RESERVED
CVE-2021-24644
	RESERVED
CVE-2021-24643
	RESERVED
CVE-2021-24642
	RESERVED
CVE-2021-24641
	RESERVED
CVE-2021-24640
	RESERVED
CVE-2021-24639
	RESERVED
CVE-2021-24638
	RESERVED
CVE-2021-24637
	RESERVED
CVE-2021-24636
	RESERVED
CVE-2021-24635
	RESERVED
CVE-2021-24634
	RESERVED
CVE-2021-24633
	RESERVED
CVE-2021-24632
	RESERVED
CVE-2021-24631
	RESERVED
CVE-2021-24630
	RESERVED
CVE-2021-24629
	RESERVED
CVE-2021-24628
	RESERVED
CVE-2021-24627
	RESERVED
CVE-2021-24626
	RESERVED
CVE-2021-24625
	RESERVED
CVE-2021-24624
	RESERVED
CVE-2021-24623
	RESERVED
CVE-2021-24622
	RESERVED
CVE-2021-24621
	RESERVED
CVE-2021-24620
	RESERVED
CVE-2021-24619
	RESERVED
CVE-2021-24618
	RESERVED
CVE-2021-24617
	RESERVED
CVE-2021-24616
	RESERVED
CVE-2021-24615
	RESERVED
CVE-2021-24614
	RESERVED
CVE-2021-24613
	RESERVED
CVE-2021-24612
	RESERVED
CVE-2021-24611
	RESERVED
CVE-2021-24610
	RESERVED
CVE-2021-24609
	RESERVED
CVE-2021-24608
	RESERVED
CVE-2021-24607
	RESERVED
CVE-2021-24606
	RESERVED
CVE-2021-24605
	RESERVED
CVE-2021-24604
	RESERVED
CVE-2021-24603
	RESERVED
CVE-2021-24602
	RESERVED
CVE-2021-24601
	RESERVED
CVE-2021-24600
	RESERVED
CVE-2021-24599
	RESERVED
CVE-2021-24598
	RESERVED
CVE-2021-24597
	RESERVED
CVE-2021-24596
	RESERVED
CVE-2021-24595
	RESERVED
CVE-2021-24594
	RESERVED
CVE-2021-24593
	RESERVED
CVE-2021-24592
	RESERVED
CVE-2021-24591
	RESERVED
CVE-2021-24590
	RESERVED
CVE-2021-24589
	RESERVED
CVE-2021-24588
	RESERVED
CVE-2021-24587
	RESERVED
CVE-2021-24586
	RESERVED
CVE-2021-24585
	RESERVED
CVE-2021-24584
	RESERVED
CVE-2021-24583
	RESERVED
CVE-2021-24582
	RESERVED
CVE-2021-24581
	RESERVED
CVE-2021-24580
	RESERVED
CVE-2021-24579
	RESERVED
CVE-2021-24578
	RESERVED
CVE-2021-24577
	RESERVED
CVE-2021-24576
	RESERVED
CVE-2021-24575
	RESERVED
CVE-2021-24574
	RESERVED
CVE-2021-24573
	RESERVED
CVE-2021-24572
	RESERVED
CVE-2021-24571
	RESERVED
CVE-2021-24570
	RESERVED
CVE-2021-24569
	RESERVED
CVE-2021-24568
	RESERVED
CVE-2021-24567
	RESERVED
CVE-2021-24566
	RESERVED
CVE-2021-24565
	RESERVED
CVE-2021-24564
	RESERVED
CVE-2021-24563
	RESERVED
CVE-2021-24562
	RESERVED
CVE-2021-24561
	RESERVED
CVE-2021-24560
	RESERVED
CVE-2021-24559
	RESERVED
CVE-2021-24558
	RESERVED
CVE-2021-24557
	RESERVED
CVE-2021-24556
	RESERVED
CVE-2021-24555
	RESERVED
CVE-2021-24554
	RESERVED
CVE-2021-24553
	RESERVED
CVE-2021-24552
	RESERVED
CVE-2021-24551
	RESERVED
CVE-2021-24550
	RESERVED
CVE-2021-24549
	RESERVED
CVE-2021-24548
	RESERVED
CVE-2021-24547
	RESERVED
CVE-2021-24546
	RESERVED
CVE-2021-24545
	RESERVED
CVE-2021-24544
	RESERVED
CVE-2021-24543
	RESERVED
CVE-2021-24542
	RESERVED
CVE-2021-24541
	RESERVED
CVE-2021-24540
	RESERVED
CVE-2021-24539
	RESERVED
CVE-2021-24538
	RESERVED
CVE-2021-24537
	RESERVED
CVE-2021-24536
	RESERVED
CVE-2021-24535
	RESERVED
CVE-2021-24534
	RESERVED
CVE-2021-24533
	RESERVED
CVE-2021-24532
	RESERVED
CVE-2021-24531
	RESERVED
CVE-2021-24530
	RESERVED
CVE-2021-24529
	RESERVED
CVE-2021-24528
	RESERVED
CVE-2021-24527
	RESERVED
CVE-2021-24526
	RESERVED
CVE-2021-24525
	RESERVED
CVE-2021-24524
	RESERVED
CVE-2021-24523
	RESERVED
CVE-2021-24522
	RESERVED
CVE-2021-24521
	RESERVED
CVE-2021-24520
	RESERVED
CVE-2021-24519
	RESERVED
CVE-2021-24518
	RESERVED
CVE-2021-24517
	RESERVED
CVE-2021-24516
	RESERVED
CVE-2021-24515
	RESERVED
CVE-2021-24514
	RESERVED
CVE-2021-24513
	RESERVED
CVE-2021-24512
	RESERVED
CVE-2021-24511
	RESERVED
CVE-2021-24510
	RESERVED
CVE-2021-24509
	RESERVED
CVE-2021-24508
	RESERVED
CVE-2021-24507
	RESERVED
CVE-2021-24506
	RESERVED
CVE-2021-24505
	RESERVED
CVE-2021-24504
	RESERVED
CVE-2021-24503
	RESERVED
CVE-2021-24502
	RESERVED
CVE-2021-24501
	RESERVED
CVE-2021-24500
	RESERVED
CVE-2021-24499
	RESERVED
CVE-2021-24498
	RESERVED
CVE-2021-24497
	RESERVED
CVE-2021-24496
	RESERVED
CVE-2021-24495
	RESERVED
CVE-2021-24494
	RESERVED
CVE-2021-24493
	RESERVED
CVE-2021-24492
	RESERVED
CVE-2021-24491
	RESERVED
CVE-2021-24490
	RESERVED
CVE-2021-24489
	RESERVED
CVE-2021-24488
	RESERVED
CVE-2021-24487
	RESERVED
CVE-2021-24486
	RESERVED
CVE-2021-24485
	RESERVED
CVE-2021-24484
	RESERVED
CVE-2021-24483
	RESERVED
CVE-2021-24482
	RESERVED
CVE-2021-24481
	RESERVED
CVE-2021-24480
	RESERVED
CVE-2021-24479
	RESERVED
CVE-2021-24478
	RESERVED
CVE-2021-24477
	RESERVED
CVE-2021-24476
	RESERVED
CVE-2021-24475
	RESERVED
CVE-2021-24474
	RESERVED
CVE-2021-24473
	RESERVED
CVE-2021-24472
	RESERVED
CVE-2021-24471
	RESERVED
CVE-2021-24470
	RESERVED
CVE-2021-24469
	RESERVED
CVE-2021-24468
	RESERVED
CVE-2021-24467
	RESERVED
CVE-2021-24466
	RESERVED
CVE-2021-24465
	RESERVED
CVE-2021-24464
	RESERVED
CVE-2021-24463
	RESERVED
CVE-2021-24462
	RESERVED
CVE-2021-24461
	RESERVED
CVE-2021-24460
	RESERVED
CVE-2021-24459
	RESERVED
CVE-2021-24458
	RESERVED
CVE-2021-24457
	RESERVED
CVE-2021-24456
	RESERVED
CVE-2021-24455
	RESERVED
CVE-2021-24454
	RESERVED
CVE-2021-24453
	RESERVED
CVE-2021-24452
	RESERVED
CVE-2021-24451
	RESERVED
CVE-2021-24450
	RESERVED
CVE-2021-24449
	RESERVED
CVE-2021-24448
	RESERVED
CVE-2021-24447
	RESERVED
CVE-2021-24446
	RESERVED
CVE-2021-24445
	RESERVED
CVE-2021-24444
	RESERVED
CVE-2021-24443
	RESERVED
CVE-2021-24442
	RESERVED
CVE-2021-24441
	RESERVED
CVE-2021-24440
	RESERVED
CVE-2021-24439
	RESERVED
CVE-2021-24438
	RESERVED
CVE-2021-24437
	RESERVED
CVE-2021-24436
	RESERVED
CVE-2021-24435
	RESERVED
CVE-2021-24434
	RESERVED
CVE-2021-24433
	RESERVED
CVE-2021-24432
	RESERVED
CVE-2021-24431
	RESERVED
CVE-2021-24430
	RESERVED
CVE-2021-24429
	RESERVED
CVE-2021-24428
	RESERVED
CVE-2021-24427
	RESERVED
CVE-2021-24426
	RESERVED
CVE-2021-24425
	RESERVED
CVE-2021-24424
	RESERVED
CVE-2021-24423
	RESERVED
CVE-2021-24422
	RESERVED
CVE-2021-24421
	RESERVED
CVE-2021-24420
	RESERVED
CVE-2021-24419
	RESERVED
CVE-2021-24418
	RESERVED
CVE-2021-24417
	RESERVED
CVE-2021-24416
	RESERVED
CVE-2021-24415
	RESERVED
CVE-2021-24414
	RESERVED
CVE-2021-24413
	RESERVED
CVE-2021-24412
	RESERVED
CVE-2021-24411
	RESERVED
CVE-2021-24410
	RESERVED
CVE-2021-24409
	RESERVED
CVE-2021-24408
	RESERVED
CVE-2021-24407
	RESERVED
CVE-2021-24406
	RESERVED
CVE-2021-24405
	RESERVED
CVE-2021-24404
	RESERVED
CVE-2021-24403
	RESERVED
CVE-2021-24402
	RESERVED
CVE-2021-24401
	RESERVED
CVE-2021-24400
	RESERVED
CVE-2021-24399
	RESERVED
CVE-2021-24398
	RESERVED
CVE-2021-24397
	RESERVED
CVE-2021-24396
	RESERVED
CVE-2021-24395
	RESERVED
CVE-2021-24394
	RESERVED
CVE-2021-24393
	RESERVED
CVE-2021-24392
	RESERVED
CVE-2021-24391
	RESERVED
CVE-2021-24390
	RESERVED
CVE-2021-24389
	RESERVED
CVE-2021-24388
	RESERVED
CVE-2021-24387
	RESERVED
CVE-2021-24386
	RESERVED
CVE-2021-24385
	RESERVED
CVE-2021-24384
	RESERVED
CVE-2021-24383
	RESERVED
CVE-2021-24382
	RESERVED
CVE-2021-24381
	RESERVED
CVE-2021-24380
	RESERVED
CVE-2021-24379
	RESERVED
CVE-2021-24378
	RESERVED
CVE-2021-24377
	RESERVED
CVE-2021-24376
	RESERVED
CVE-2021-24375
	RESERVED
CVE-2021-24374
	RESERVED
CVE-2021-24373
	RESERVED
CVE-2021-24372
	RESERVED
CVE-2021-24371
	RESERVED
CVE-2021-24370
	RESERVED
CVE-2021-24369
	RESERVED
CVE-2021-24368
	RESERVED
CVE-2021-24367
	RESERVED
CVE-2021-24366
	RESERVED
CVE-2021-24365
	RESERVED
CVE-2021-24364
	RESERVED
CVE-2021-24363
	RESERVED
CVE-2021-24362
	RESERVED
CVE-2021-24361
	RESERVED
CVE-2021-24360
	RESERVED
CVE-2021-24359
	RESERVED
CVE-2021-24358
	RESERVED
CVE-2021-24357
	RESERVED
CVE-2021-24356
	RESERVED
CVE-2021-24355
	RESERVED
CVE-2021-24354
	RESERVED
CVE-2021-24353
	RESERVED
CVE-2021-24352
	RESERVED
CVE-2021-24351
	RESERVED
CVE-2021-24350
	RESERVED
CVE-2021-24349
	RESERVED
CVE-2021-24348
	RESERVED
CVE-2021-24347
	RESERVED
CVE-2021-24346
	RESERVED
CVE-2021-24345
	RESERVED
CVE-2021-24344
	RESERVED
CVE-2021-24343
	RESERVED
CVE-2021-24342
	RESERVED
CVE-2021-24341
	RESERVED
CVE-2021-24340
	RESERVED
CVE-2021-24339
	RESERVED
CVE-2021-24338
	RESERVED
CVE-2021-24337
	RESERVED
CVE-2021-24336
	RESERVED
CVE-2021-24335
	RESERVED
CVE-2021-24334
	RESERVED
CVE-2021-24333
	RESERVED
CVE-2021-24332
	RESERVED
CVE-2021-24331
	RESERVED
CVE-2021-24330
	RESERVED
CVE-2021-24329
	RESERVED
CVE-2021-24328
	RESERVED
CVE-2021-24327
	RESERVED
CVE-2021-24326
	RESERVED
CVE-2021-24325
	RESERVED
CVE-2021-24324
	RESERVED
CVE-2021-24323
	RESERVED
CVE-2021-24322
	RESERVED
CVE-2021-24321
	RESERVED
CVE-2021-24320
	RESERVED
CVE-2021-24319
	RESERVED
CVE-2021-24318
	RESERVED
CVE-2021-24317
	RESERVED
CVE-2021-24316
	RESERVED
CVE-2021-24315
	RESERVED
CVE-2021-24314
	RESERVED
CVE-2021-24313
	RESERVED
CVE-2021-24312
	RESERVED
CVE-2021-24311
	RESERVED
CVE-2021-24310
	RESERVED
CVE-2021-24309
	RESERVED
CVE-2021-24308
	RESERVED
CVE-2021-24307
	RESERVED
CVE-2021-24306
	RESERVED
CVE-2021-24305
	RESERVED
CVE-2021-24304
	RESERVED
CVE-2021-24303
	RESERVED
CVE-2021-24302
	RESERVED
CVE-2021-24301
	RESERVED
CVE-2021-24300
	RESERVED
CVE-2021-24299
	RESERVED
CVE-2021-24298
	RESERVED
CVE-2021-24297
	RESERVED
CVE-2021-24296
	RESERVED
CVE-2021-24295
	RESERVED
CVE-2021-24294
	RESERVED
CVE-2021-24293
	RESERVED
CVE-2021-24292
	RESERVED
CVE-2021-24291
	RESERVED
CVE-2021-24290
	RESERVED
CVE-2021-24289
	RESERVED
CVE-2021-24288
	RESERVED
CVE-2021-24287
	RESERVED
CVE-2021-24286
	RESERVED
CVE-2021-24285
	RESERVED
CVE-2021-24284
	RESERVED
CVE-2021-24283
	RESERVED
CVE-2021-24282
	RESERVED
CVE-2021-24281
	RESERVED
CVE-2021-24280
	RESERVED
CVE-2021-24279
	RESERVED
CVE-2021-24278
	RESERVED
CVE-2021-24277
	RESERVED
CVE-2021-24276
	RESERVED
CVE-2021-24275
	RESERVED
CVE-2021-24274
	RESERVED
CVE-2021-24273
	RESERVED
CVE-2021-24272
	RESERVED
CVE-2021-24271
	RESERVED
CVE-2021-24270
	RESERVED
CVE-2021-24269
	RESERVED
CVE-2021-24268
	RESERVED
CVE-2021-24267
	RESERVED
CVE-2021-24266
	RESERVED
CVE-2021-24265
	RESERVED
CVE-2021-24264
	RESERVED
CVE-2021-24263
	RESERVED
CVE-2021-24262
	RESERVED
CVE-2021-24261
	RESERVED
CVE-2021-24260
	RESERVED
CVE-2021-24259
	RESERVED
CVE-2021-24258
	RESERVED
CVE-2021-24257
	RESERVED
CVE-2021-24256
	RESERVED
CVE-2021-24255
	RESERVED
CVE-2021-24254
	RESERVED
CVE-2021-24253
	RESERVED
CVE-2021-24252
	RESERVED
CVE-2021-24251
	RESERVED
CVE-2021-24250
	RESERVED
CVE-2021-24249
	RESERVED
CVE-2021-24248
	RESERVED
CVE-2021-24247
	RESERVED
CVE-2021-24246
	RESERVED
CVE-2021-24245
	RESERVED
CVE-2021-24244
	RESERVED
CVE-2021-24243
	RESERVED
CVE-2021-24242
	RESERVED
CVE-2021-24241
	RESERVED
CVE-2021-24240
	RESERVED
CVE-2021-24239
	RESERVED
CVE-2021-24238
	RESERVED
CVE-2021-24237
	RESERVED
CVE-2021-24236
	RESERVED
CVE-2021-24235
	RESERVED
CVE-2021-24234
	RESERVED
CVE-2021-24233
	RESERVED
CVE-2021-24232
	RESERVED
CVE-2021-24231
	RESERVED
CVE-2021-24230
	RESERVED
CVE-2021-24229
	RESERVED
CVE-2021-24228
	RESERVED
CVE-2021-24227
	RESERVED
CVE-2021-24226
	RESERVED
CVE-2021-24225
	RESERVED
CVE-2021-24224
	RESERVED
CVE-2021-24223
	RESERVED
CVE-2021-24222
	RESERVED
CVE-2021-24221
	RESERVED
CVE-2021-24220
	RESERVED
CVE-2021-24219
	RESERVED
CVE-2021-24218
	RESERVED
CVE-2021-24217
	RESERVED
CVE-2021-24216
	RESERVED
CVE-2021-24215
	RESERVED
CVE-2021-24214
	RESERVED
CVE-2021-24213
	RESERVED
CVE-2021-24212
	RESERVED
CVE-2021-24211
	RESERVED
CVE-2021-24210
	RESERVED
CVE-2021-24209
	RESERVED
CVE-2021-24208
	RESERVED
CVE-2021-24207
	RESERVED
CVE-2021-24206
	RESERVED
CVE-2021-24205
	RESERVED
CVE-2021-24204
	RESERVED
CVE-2021-24203
	RESERVED
CVE-2021-24202
	RESERVED
CVE-2021-24201
	RESERVED
CVE-2021-24200
	RESERVED
CVE-2021-24199
	RESERVED
CVE-2021-24198
	RESERVED
CVE-2021-24197
	RESERVED
CVE-2021-24196
	RESERVED
CVE-2021-24195
	RESERVED
CVE-2021-24194
	RESERVED
CVE-2021-24193
	RESERVED
CVE-2021-24192
	RESERVED
CVE-2021-24191
	RESERVED
CVE-2021-24190
	RESERVED
CVE-2021-24189
	RESERVED
CVE-2021-24188
	RESERVED
CVE-2021-24187
	RESERVED
CVE-2021-24186
	RESERVED
CVE-2021-24185
	RESERVED
CVE-2021-24184
	RESERVED
CVE-2021-24183
	RESERVED
CVE-2021-24182
	RESERVED
CVE-2021-24181
	RESERVED
CVE-2021-24180
	RESERVED
CVE-2021-24179
	RESERVED
CVE-2021-24178
	RESERVED
CVE-2021-24177
	RESERVED
CVE-2021-24176
	RESERVED
CVE-2021-24175
	RESERVED
CVE-2021-24174
	RESERVED
CVE-2021-24173
	RESERVED
CVE-2021-24172
	RESERVED
CVE-2021-24171
	RESERVED
CVE-2021-24170
	RESERVED
CVE-2021-24169
	RESERVED
CVE-2021-24168
	RESERVED
CVE-2021-24167
	RESERVED
CVE-2021-24166
	RESERVED
CVE-2021-24165
	RESERVED
CVE-2021-24164
	RESERVED
CVE-2021-24163
	RESERVED
CVE-2021-24162
	RESERVED
CVE-2021-24161
	RESERVED
CVE-2021-24160
	RESERVED
CVE-2021-24159
	RESERVED
CVE-2021-24158
	RESERVED
CVE-2021-24157
	RESERVED
CVE-2021-24156
	RESERVED
CVE-2021-24155
	RESERVED
CVE-2021-24154
	RESERVED
CVE-2021-24153
	RESERVED
CVE-2021-24152
	RESERVED
CVE-2021-24151
	RESERVED
CVE-2021-24150
	RESERVED
CVE-2021-24149
	RESERVED
CVE-2021-24148
	RESERVED
CVE-2021-24147
	RESERVED
CVE-2021-24146
	RESERVED
CVE-2021-24145
	RESERVED
CVE-2021-24144
	RESERVED
CVE-2021-24143
	RESERVED
CVE-2021-24142
	RESERVED
CVE-2021-24141
	RESERVED
CVE-2021-24140
	RESERVED
CVE-2021-24139
	RESERVED
CVE-2021-24138
	RESERVED
CVE-2021-24137
	RESERVED
CVE-2021-24136
	RESERVED
CVE-2021-24135
	RESERVED
CVE-2021-24134
	RESERVED
CVE-2021-24133
	RESERVED
CVE-2021-24132
	RESERVED
CVE-2021-24131
	RESERVED
CVE-2021-24130
	RESERVED
CVE-2021-24129
	RESERVED
CVE-2021-24128
	RESERVED
CVE-2021-24127
	RESERVED
CVE-2021-24126
	RESERVED
CVE-2021-24125
	RESERVED
CVE-2021-24124
	RESERVED
CVE-2021-24123
	RESERVED
CVE-2021-24122 (When serving resources from a network location using the NTFS file sys ...)
	- tomcat9 9.0.40-1 (unimportant)
	- tomcat8 <removed> (unimportant)
	- tomcat7 <removed> (unimportant)
	NOTE: https://github.com/apache/tomcat/commit/935fc5582dc25ae10bab6f9d5629ff8d996cb533 (9.0.40)
	NOTE: https://github.com/apache/tomcat/commit/920dddbdb981f92e8d5872a4bb126a10af5ca8a9 (8.5.60)
	NOTE: https://github.com/apache/tomcat/commit/800b03140e640f8892f27021e681645e8e320177 (7.0.107)
	NOTE: Issue when erving resources from a network location using the NTFS file system.
CVE-2021-21261 (Flatpak is a system for building, distributing, and running sandboxed  ...)
	{DSA-4830-1}
	- flatpak 1.8.5-1
	[stretch] - flatpak <not-affected> (app portal introduced in 0.11.4)
	NOTE: https://github.com/flatpak/flatpak/security/advisories/GHSA-4ppf-fxf6-vxg2
	NOTE: Fixed by:
	NOTE: https://github.com/flatpak/flatpak/commit/6d1773d2a54dde9b099043f07a2094a4f1c2f486
	NOTE: https://github.com/flatpak/flatpak/commit/6e5ae7a109cdfa9735ea7ccbd8cb79f9e8d3ae8b
	NOTE: https://github.com/flatpak/flatpak/commit/aeb6a7ab0abaac4a8f4ad98b3df476d9de6b8bd4
	NOTE: https://github.com/flatpak/flatpak/commit/cc1401043c075268ecc652eac557ef8076b5eaba
	NOTE: Automated tests:
	NOTE: https://github.com/flatpak/flatpak/commit/821249844bbb7e52cbf4508b4de18c05e8592220
	NOTE: https://github.com/flatpak/flatpak/commit/39a5621e6941b9d27bf89b63e8fb6cad6e279e53
	NOTE: https://github.com/flatpak/flatpak/commit/d19f6c330aa42e17df6dc36d12b6f4dfa507dbb3
	NOTE: https://www.openwall.com/lists/oss-security/2021/01/21/4
CVE-2021-3146
	RESERVED
CVE-2021-3145
	RESERVED
CVE-2021-3144 (In SaltStack Salt before 3002.5, eauth tokens can be used once after e ...)
	- salt 3002.5+dfsg1-1 (bug #983632)
	NOTE: https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/
CVE-2021-3143
	RESERVED
CVE-2021-3142
	REJECTED
CVE-2021-3141
	RESERVED
CVE-2021-24121
	RESERVED
CVE-2021-24120
	RESERVED
CVE-2021-24119
	RESERVED
CVE-2021-24118
	RESERVED
CVE-2021-24117
	RESERVED
CVE-2021-24116
	RESERVED
CVE-2021-24115 (In Botan before 2.17.3, constant-time computations are not used for ce ...)
	- botan 2.17.3+dfsg-1
	- botan1.10 <removed>
	NOTE: https://github.com/randombit/botan/pull/2549
CVE-2021-24114 (Microsoft Teams iOS Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24113 (Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24112 (.NET Core Remote Code Execution Vulnerability This CVE ID is unique fr ...)
	NOT-FOR-US: Microsoft
CVE-2021-24111 (.NET Framework Denial of Service Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24110
	RESERVED
CVE-2021-24109 (Microsoft Azure Kubernetes Service Elevation of Privilege Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2021-24108
	RESERVED
CVE-2021-24107
	RESERVED
CVE-2021-24106 (Windows DirectX Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24105 (Package Managers Configurations Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24104
	RESERVED
CVE-2021-24103 (Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID ...)
	NOT-FOR-US: Microsoft
CVE-2021-24102 (Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID ...)
	NOT-FOR-US: Microsoft
CVE-2021-24101 (Microsoft Dataverse Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24100 (Microsoft Edge for Android Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24099 (Skype for Business and Lync Denial of Service Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24098 (Windows Console Driver Denial of Service Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24097
	RESERVED
CVE-2021-24096 (Windows Kernel Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24095
	RESERVED
CVE-2021-24094 (Windows TCP/IP Remote Code Execution Vulnerability This CVE ID is uniq ...)
	NOT-FOR-US: Microsoft
CVE-2021-24093 (Windows Graphics Component Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24092 (Microsoft Defender Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24091 (Windows Camera Codec Pack Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24090
	RESERVED
CVE-2021-24089
	RESERVED
CVE-2021-24088 (Windows Local Spooler Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24087 (Azure IoT CLI extension Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24086 (Windows TCP/IP Denial of Service Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24085 (Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique ...)
	NOT-FOR-US: Microsoft
CVE-2021-24084 (Windows Mobile Device Management Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24083 (Windows Address Book Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24082 (Microsoft.PowerShell.Utility Module WDAC Security Feature Bypass Vulne ...)
	NOT-FOR-US: Microsoft
CVE-2021-24081 (Microsoft Windows Codecs Library Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24080 (Windows Trust Verification API Denial of Service Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24079 (Windows Backup Engine Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24078 (Windows DNS Server Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24077 (Windows Fax Service Remote Code Execution Vulnerability This CVE ID is ...)
	NOT-FOR-US: Microsoft
CVE-2021-24076 (Microsoft Windows VMSwitch Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24075 (Windows Network File System Denial of Service Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24074 (Windows TCP/IP Remote Code Execution Vulnerability This CVE ID is uniq ...)
	NOT-FOR-US: Microsoft
CVE-2021-24073 (Skype for Business and Lync Spoofing Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24072 (Microsoft SharePoint Server Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24071 (Microsoft SharePoint Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24070 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
	NOT-FOR-US: Microsoft
CVE-2021-24069 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
	NOT-FOR-US: Microsoft
CVE-2021-24068 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
	NOT-FOR-US: Microsoft
CVE-2021-24067 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
	NOT-FOR-US: Microsoft
CVE-2021-24066 (Microsoft SharePoint Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-24065
	RESERVED
CVE-2021-24064
	RESERVED
CVE-2021-24063
	RESERVED
CVE-2021-24062
	RESERVED
CVE-2021-24061
	RESERVED
CVE-2021-24060
	RESERVED
CVE-2021-24059
	RESERVED
CVE-2021-24058
	RESERVED
CVE-2021-24057
	RESERVED
CVE-2021-24056
	RESERVED
CVE-2021-24055
	RESERVED
CVE-2021-24054
	RESERVED
CVE-2021-24053
	RESERVED
CVE-2021-24052
	RESERVED
CVE-2021-24051
	RESERVED
CVE-2021-24050
	RESERVED
CVE-2021-24049
	RESERVED
CVE-2021-24048
	RESERVED
CVE-2021-24047
	RESERVED
CVE-2021-24046
	RESERVED
CVE-2021-24045
	RESERVED
CVE-2021-24044
	RESERVED
CVE-2021-24043
	RESERVED
CVE-2021-24042
	RESERVED
CVE-2021-24041
	RESERVED
CVE-2021-24040
	RESERVED
CVE-2021-24039
	RESERVED
CVE-2021-24038
	RESERVED
CVE-2021-24037
	RESERVED
CVE-2021-24036
	RESERVED
CVE-2021-24035
	RESERVED
CVE-2021-24034
	RESERVED
CVE-2021-24033
	RESERVED
CVE-2021-24030
	RESERVED
CVE-2021-24029
	RESERVED
CVE-2021-24028
	RESERVED
CVE-2021-24027
	RESERVED
CVE-2021-24026
	RESERVED
CVE-2021-24025
	RESERVED
CVE-2021-24024
	RESERVED
CVE-2021-24023
	RESERVED
CVE-2021-24022
	RESERVED
CVE-2021-24021
	RESERVED
CVE-2021-24020
	RESERVED
CVE-2021-24019
	RESERVED
CVE-2021-24018
	RESERVED
CVE-2021-24017
	RESERVED
CVE-2021-24016
	RESERVED
CVE-2021-24015
	RESERVED
CVE-2021-24014
	RESERVED
CVE-2021-24013
	RESERVED
CVE-2021-24012
	RESERVED
CVE-2021-24011
	RESERVED
CVE-2021-24010
	RESERVED
CVE-2021-24009
	RESERVED
CVE-2021-24008
	RESERVED
CVE-2021-24007
	RESERVED
CVE-2021-24006
	RESERVED
CVE-2021-24005
	RESERVED
CVE-2021-24004
	RESERVED
CVE-2021-24003
	RESERVED
CVE-2021-3140
	RESERVED
CVE-2021-3139 (In Open-iSCSI tcmu-runner 1.3.x, 1.4.x, and 1.5.x through 1.5.2, xcopy ...)
	- tcmu 1.5.2-6 (bug #980007)
	NOTE: https://www.openwall.com/lists/oss-security/2021/01/12/12
	NOTE: https://www.openwall.com/lists/oss-security/2021/01/13/5
	NOTE: https://github.com/open-iscsi/tcmu-runner/issues/645
	NOTE: https://github.com/open-iscsi/tcmu-runner/pull/644
	NOTE: Fixed by: https://github.com/open-iscsi/tcmu-runner/commit/2b16e96e6b63d0419d857f53e4cc67f0adb383fd
	NOTE: Some followup fixes: https://github.com/open-iscsi/tcmu-runner/pull/646
	NOTE: https://github.com/open-iscsi/tcmu-runner/commit/b202dc06ef391c6ab9a7561856238a258de04663
	NOTE: https://github.com/open-iscsi/tcmu-runner/commit/170bfa63288a399b38c35eb646b2835d4ba7c08a
	NOTE: https://github.com/open-iscsi/tcmu-runner/commit/01685b2ab8c430c0fb9ce397e7e76b60fe6cbde5
CVE-2021-24002
	RESERVED
CVE-2021-24001
	RESERVED
CVE-2021-24000
	RESERVED
CVE-2021-23999
	RESERVED
CVE-2021-23998
	RESERVED
CVE-2021-23997
	RESERVED
CVE-2021-23996
	RESERVED
CVE-2021-23995
	RESERVED
CVE-2021-23994
	RESERVED
CVE-2021-23993
	RESERVED
CVE-2021-23992
	RESERVED
CVE-2021-23991
	RESERVED
CVE-2021-23990
	RESERVED
CVE-2021-23989
	RESERVED
CVE-2021-23988
	RESERVED
CVE-2021-23987
	RESERVED
CVE-2021-23986
	RESERVED
CVE-2021-23985
	RESERVED
CVE-2021-23984
	RESERVED
CVE-2021-23983
	RESERVED
CVE-2021-23982
	RESERVED
CVE-2021-23981
	RESERVED
CVE-2021-23980
	RESERVED
CVE-2021-23979 (Mozilla developers reported memory safety bugs present in Firefox 85.  ...)
	- firefox 86.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23979
CVE-2021-23978 (Mozilla developers reported memory safety bugs present in Firefox 85 a ...)
	{DSA-4866-1 DSA-4862-1 DLA-2578-1 DLA-2575-1}
	- firefox 86.0-1
	- firefox-esr 78.8.0esr-1
	- thunderbird 1:78.8.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23978
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23978
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/#CVE-2021-23978
CVE-2021-23977 (Firefox for Android suffered from a time-of-check-time-of-use vulnerab ...)
	- firefox <not-affected> (Only affects Android)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23977
CVE-2021-23976 (When accepting a malicious intent from other installed apps, Firefox f ...)
	- firefox <not-affected> (Only affects Android)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23976
CVE-2021-23975 (The developer page about:memory has a Measure function for exploring w ...)
	- firefox 86.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23975
CVE-2021-23974 (The DOMParser API did not properly process '&lt;noscript&gt;' elements ...)
	- firefox 86.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23974
CVE-2021-23973 (When trying to load a cross-origin resource in an audio/video context  ...)
	{DSA-4866-1 DSA-4862-1 DLA-2578-1 DLA-2575-1}
	- firefox 86.0-1
	- firefox-esr 78.8.0esr-1
	- thunderbird 1:78.8.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23973
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23973
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/#CVE-2021-23973
CVE-2021-23972 (One phishing tactic on the web is to provide a link with HTTP Auth. Fo ...)
	- firefox 86.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23972
CVE-2021-23971 (When processing a redirect with a conflicting Referrer-Policy, Firefox ...)
	- firefox 86.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23971
CVE-2021-23970 (Context-specific code was included in a shared jump table; resulting i ...)
	- firefox 86.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23970
CVE-2021-23969 (As specified in the W3C Content Security Policy draft, when creating a ...)
	{DSA-4866-1 DSA-4862-1 DLA-2578-1 DLA-2575-1}
	- firefox 86.0-1
	- firefox-esr 78.8.0esr-1
	- thunderbird 1:78.8.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23969
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23969
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/#CVE-2021-23969
CVE-2021-23968 (If Content Security Policy blocked frame navigation, the full destinat ...)
	{DSA-4866-1 DSA-4862-1 DLA-2578-1 DLA-2575-1}
	- firefox 86.0-1
	- firefox-esr 78.8.0esr-1
	- thunderbird 1:78.8.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-07/#CVE-2021-23968
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-08/#CVE-2021-23968
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/#CVE-2021-23968
CVE-2021-23967
	RESERVED
CVE-2021-23966
	RESERVED
CVE-2021-23965 (Mozilla developers reported memory safety bugs present in Firefox 84.  ...)
	- firefox 85.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23965
CVE-2021-23964 (Mozilla developers reported memory safety bugs present in Firefox 84 a ...)
	{DSA-4842-1 DSA-4840-1 DLA-2541-1 DLA-2539-1}
	- firefox-esr 78.7.0esr-1
	- firefox 85.0-1
	- thunderbird 1:78.7.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-04/#CVE-2021-23964
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23964
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/#CVE-2021-23964
CVE-2021-23963 (When sharing geolocation during an active WebRTC share, Firefox could  ...)
	- firefox 85.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23963
CVE-2021-23962 (Incorrect use of the '&lt;RowCountChanged&gt;' method could have led t ...)
	- firefox 85.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23962
CVE-2021-23961 (Further techniques that built on the slipstream research combined with ...)
	- firefox 85.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23961
CVE-2021-23960 (Performing garbage collection on re-declared JavaScript variables resu ...)
	{DSA-4842-1 DSA-4840-1 DLA-2541-1 DLA-2539-1}
	- firefox-esr 78.7.0esr-1
	- firefox 85.0-1
	- thunderbird 1:78.7.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-04/#CVE-2021-23960
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23960
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/#CVE-2021-23960
CVE-2021-23959 (An XSS bug in internal error pages could have led to various spoofing  ...)
	- firefox <not-affected> (Only affects Firefox for Android)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23959
CVE-2021-23958 (The browser could have been confused into transferring a screen sharin ...)
	- firefox 85.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23958
CVE-2021-23957 (Navigations through the Android-specific `intent` URL scheme could hav ...)
	- firefox <not-affected> (Only affects Firefox for Android)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23957
CVE-2021-23956 (An ambiguous file picker design could have confused users who intended ...)
	- firefox 85.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23956
CVE-2021-23955 (The browser could have been confused into transferring a pointer lock  ...)
	- firefox 85.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23955
CVE-2021-23954 (Using the new logical assignment operators in a JavaScript switch stat ...)
	{DSA-4842-1 DSA-4840-1 DLA-2541-1 DLA-2539-1}
	- firefox-esr 78.7.0esr-1
	- firefox 85.0-1
	- thunderbird 1:78.7.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-04/#CVE-2021-23954
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23954
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/#CVE-2021-23954
CVE-2021-23953 (If a user clicked into a specifically crafted PDF, the PDF reader coul ...)
	{DSA-4842-1 DSA-4840-1 DLA-2541-1 DLA-2539-1}
	- firefox-esr 78.7.0esr-1
	- firefox 85.0-1
	- thunderbird 1:78.7.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-04/#CVE-2021-23953
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-03/#CVE-2021-23953
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/#CVE-2021-23953
CVE-2021-23952
	RESERVED
CVE-2021-23951
	RESERVED
CVE-2021-23950
	RESERVED
CVE-2021-23949
	RESERVED
CVE-2021-23948
	RESERVED
CVE-2021-23947
	RESERVED
CVE-2021-23946
	RESERVED
CVE-2021-23945
	RESERVED
CVE-2021-23944
	RESERVED
CVE-2021-23943
	RESERVED
CVE-2021-23942
	RESERVED
CVE-2021-23941
	RESERVED
CVE-2021-23940
	RESERVED
CVE-2021-23939
	RESERVED
CVE-2021-23938
	RESERVED
CVE-2021-23937
	RESERVED
CVE-2021-3138 (In Discourse 2.7.0 through beta1, a rate-limit bypass leads to a bypas ...)
	NOT-FOR-US: Discourse
CVE-2021-3137 (XWiki 12.10.2 allows XSS via an SVG document to the upload feature of  ...)
	NOT-FOR-US: XWiki
CVE-2021-3136
	RESERVED
CVE-2021-3135
	RESERVED
CVE-2021-23936 (OX App Suite through 7.10.4 allows XSS via the subject of a task. ...)
	NOT-FOR-US: OX App Suite
CVE-2021-23935 (OX App Suite through 7.10.4 allows XSS via an appointment in which the ...)
	NOT-FOR-US: OX App Suite
CVE-2021-23934 (OX App Suite through 7.10.4 allows XSS via a contact whose name contai ...)
	NOT-FOR-US: OX App Suite
CVE-2021-23933 (OX App Suite through 7.10.4 allows XSS via JavaScript in a Note refere ...)
	NOT-FOR-US: OX App Suite
CVE-2021-23932 (OX App Suite through 7.10.4 allows XSS via an inline image with a craf ...)
	NOT-FOR-US: OX App Suite
CVE-2021-23931 (OX App Suite through 7.10.4 allows XSS via an inline binary file. ...)
	NOT-FOR-US: OX App Suite
CVE-2021-23930 (OX App Suite through 7.10.4 allows XSS via use of the conversion API f ...)
	NOT-FOR-US: OX App Suite
CVE-2021-23929 (OX App Suite through 7.10.4 allows XSS via a crafted Content-Dispositi ...)
	NOT-FOR-US: OX App Suite
CVE-2021-23928 (OX App Suite through 7.10.3 allows XSS via the ajax/apps/manifests que ...)
	NOT-FOR-US: OX App Suite
CVE-2021-23927 (OX App Suite through 7.10.4 allows SSRF via a URL with an @ character  ...)
	NOT-FOR-US: OX App Suite
CVE-2021-23926 (The XML parsers used by XMLBeans up to version 2.6.0 did not set the p ...)
	- xmlbeans 3.0.2-1
	NOTE: https://issues.apache.org/jira/browse/XMLBEANS-517
CVE-2021-23925
	RESERVED
CVE-2021-23924
	RESERVED
CVE-2021-23923
	RESERVED
CVE-2021-23922
	RESERVED
CVE-2021-23921
	RESERVED
CVE-2021-3134 (Mubu 2.2.1 allows local users to gain privileges to execute commands,  ...)
	NOT-FOR-US: Mubu
CVE-2021-3133 (The Elementor Contact Form DB plugin before 1.6 for WordPress allows C ...)
	NOT-FOR-US: Elementor Contact Form DB plugin for WordPress
CVE-2021-3132
	RESERVED
CVE-2021-3131 (The Web server in 1C:Enterprise 8 before 8.3.17.1851 sends base64 enco ...)
	NOT-FOR-US: 1C:Enterprise
CVE-2021-3130 (Within the Open-AudIT up to version 3.5.3 application, the web interfa ...)
	NOT-FOR-US: Open-AudIT
CVE-2021-3129 (Ignition before 2.5.2, as used in Laravel and other products, allows u ...)
	NOT-FOR-US: Ignition
CVE-2021-3128
	RESERVED
CVE-2021-23920
	RESERVED
CVE-2021-23919
	RESERVED
CVE-2021-23918
	RESERVED
CVE-2021-23917
	RESERVED
CVE-2021-23916
	RESERVED
CVE-2021-23915
	RESERVED
CVE-2021-23914
	RESERVED
CVE-2021-23913
	RESERVED
CVE-2021-23912
	RESERVED
CVE-2021-23911
	RESERVED
CVE-2021-23910
	RESERVED
CVE-2021-23909
	RESERVED
CVE-2021-23908
	RESERVED
CVE-2021-23907
	RESERVED
CVE-2021-23906
	RESERVED
CVE-2021-23905
	RESERVED
CVE-2021-23904
	RESERVED
CVE-2021-23903
	RESERVED
CVE-2021-23902
	RESERVED
CVE-2021-23901 (An XML external entity (XXE) injection vulnerability was discovered in ...)
	NOT-FOR-US: Apache Nutch
CVE-2021-23900 (OWASP json-sanitizer before 1.2.2 can output invalid JSON or throw an  ...)
	NOT-FOR-US: OWASP json-sanitizer
CVE-2021-23899 (OWASP json-sanitizer before 1.2.2 may emit closing SCRIPT tags and CDA ...)
	NOT-FOR-US: OWASP json-sanitizer
CVE-2021-23898
	RESERVED
CVE-2021-23897
	RESERVED
CVE-2021-25900 (An issue was discovered in the smallvec crate before 0.6.14 and 1.x be ...)
	- rust-smallvec <unfixed>
	NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0003.html
	NOTE: https://github.com/servo/rust-smallvec/issues/252
CVE-2021-3127
	RESERVED
CVE-2021-3126
	RESERVED
CVE-2021-23896
	RESERVED
CVE-2021-23895
	RESERVED
CVE-2021-23894
	RESERVED
CVE-2021-23893
	RESERVED
CVE-2021-23892
	RESERVED
CVE-2021-23891
	RESERVED
CVE-2021-23890
	RESERVED
CVE-2021-23889
	RESERVED
CVE-2021-23888
	RESERVED
CVE-2021-23887
	RESERVED
CVE-2021-23886
	RESERVED
CVE-2021-23885 (Privilege escalation vulnerability in McAfee Web Gateway (MWG) prior t ...)
	NOT-FOR-US: McAfee
CVE-2021-23884
	RESERVED
CVE-2021-23883 (A Null Pointer Dereference vulnerability in McAfee Endpoint Security ( ...)
	NOT-FOR-US: McAfee
CVE-2021-23882 (Improper Access Control vulnerability in McAfee Endpoint Security (ENS ...)
	NOT-FOR-US: McAfee
CVE-2021-23881 (A stored cross site scripting vulnerability in ePO extension of McAfee ...)
	NOT-FOR-US: McAfee
CVE-2021-23880 (Improper Access Control in attribute in McAfee Endpoint Security (ENS) ...)
	NOT-FOR-US: McAfee
CVE-2021-23879
	RESERVED
CVE-2021-23878 (Clear text storage of sensitive Information in memory vulnerability in ...)
	NOT-FOR-US: McAfee
CVE-2021-23877
	RESERVED
CVE-2021-23876 (Bypass Remote Procedure call in McAfee Total Protection (MTP) prior to ...)
	NOT-FOR-US: McAfee
CVE-2021-23875
	RESERVED
CVE-2021-23874 (Arbitrary Process Execution vulnerability in McAfee Total Protection ( ...)
	NOT-FOR-US: McAfee
CVE-2021-23873 (Privilege Escalation vulnerability in McAfee Total Protection (MTP) pr ...)
	NOT-FOR-US: McAfee
CVE-2021-23872
	RESERVED
CVE-2021-23871
	RESERVED
CVE-2021-23870
	RESERVED
CVE-2021-23869
	RESERVED
CVE-2021-23868
	RESERVED
CVE-2021-23867
	RESERVED
CVE-2021-23866
	RESERVED
CVE-2021-23865
	RESERVED
CVE-2021-23864
	RESERVED
CVE-2021-23863
	RESERVED
CVE-2021-23862
	RESERVED
CVE-2021-23861
	RESERVED
CVE-2021-23860
	RESERVED
CVE-2021-23859
	RESERVED
CVE-2021-23858
	RESERVED
CVE-2021-23857
	RESERVED
CVE-2021-23856
	RESERVED
CVE-2021-23855
	RESERVED
CVE-2021-23854
	RESERVED
CVE-2021-23853
	RESERVED
CVE-2021-23852
	RESERVED
CVE-2021-23851
	RESERVED
CVE-2021-23850
	RESERVED
CVE-2021-23849
	RESERVED
CVE-2021-23848
	RESERVED
CVE-2021-23847
	RESERVED
CVE-2021-23846
	RESERVED
CVE-2021-23845
	RESERVED
CVE-2021-23844
	RESERVED
CVE-2021-23843
	RESERVED
CVE-2021-23842
	RESERVED
CVE-2021-23841 (The OpenSSL public API function X509_issuer_and_serial_hash() attempts ...)
	{DSA-4855-1 DLA-2565-1 DLA-2563-1}
	- openssl 1.1.1j-1
	- openssl1.0 <removed>
	NOTE: https://www.openssl.org/news/secadv/20210216.txt
	NOTE: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf (OpenSSL_1_1_1j)
CVE-2021-23840 (Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may ...)
	{DSA-4855-1 DLA-2565-1 DLA-2563-1}
	- openssl 1.1.1j-1
	- openssl1.0 <removed>
	NOTE: https://www.openssl.org/news/secadv/20210216.txt
	NOTE: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1 (OpenSSL_1_1_1j)
CVE-2021-23839 (OpenSSL 1.0.2 supports SSLv2. If a client attempts to negotiate SSLv2  ...)
	- openssl 1.0.0d-1
	- openssl1.0 <not-affected> (SSL2 disabled before openssl1.0 was uploaded)
	NOTE: https://www.openssl.org/news/secadv/20210216.txt
	NOTE: SSL2 disabled since 1.0.0d-1 (1.0.0c-2 in experimental)
	NOTE: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=901f1ef7dacb6b3bde63233a1f623e1fa2f0f058 (OpenSSL_1_1_1j)
CVE-2021-23838 (An issue was discovered in flatCore before 2.0.0 build 139. A reflecte ...)
	NOT-FOR-US: flatCore CMS
CVE-2021-23837 (An issue was discovered in flatCore before 2.0.0 build 139. A time-bas ...)
	NOT-FOR-US: flatCore CMS
CVE-2021-23836 (An issue was discovered in flatCore before 2.0.0 build 139. A stored X ...)
	NOT-FOR-US: flatCore CMS
CVE-2021-23835 (An issue was discovered in flatCore before 2.0.0 build 139. A local fi ...)
	NOT-FOR-US: flatCore CMS
CVE-2021-3125
	RESERVED
CVE-2021-3124 (Stored cross-site scripting (XSS) in form field in robust.systems prod ...)
	NOT-FOR-US: WordPress Plugin Custom Global Variables
CVE-2021-3123
	RESERVED
CVE-2021-3122 (CMCAgent in NCR Command Center Agent 16.3 on Aloha POS/BOH servers per ...)
	NOT-FOR-US: CMCAgent in NCR Command Center Agent
CVE-2021-3121 (An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarsha ...)
	- golang-gogoprotobuf 1.3.2-1
	NOTE: https://github.com/gogo/protobuf/commit/b03c65ea87cdc3521ede29f62fe3ce239267c1bc
CVE-2021-3120 (An arbitrary file upload vulnerability in the YITH WooCommerce Gift Ca ...)
	NOT-FOR-US: YITH WooCommerce Gift Cards Premium plugin for WordPress
CVE-2021-3119
	RESERVED
CVE-2021-3118 (** UNSUPPORTED WHEN ASSIGNED ** EVOLUCARE ECSIMAGING (aka ECS Imaging) ...)
	NOT-FOR-US: EVOLUCARE ECSIMAGING (aka ECS Imaging)
CVE-2021-3117
	RESERVED
CVE-2021-3116 (before_upstream_connection in AuthPlugin in http/proxy/auth.py in prox ...)
	NOT-FOR-US: proxy.py
CVE-2021-3115 (Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to ...)
	- golang-1.15 1.15.7-1
	- golang-1.11 <removed>
	- golang-1.8 <removed>
	- golang-1.7 <removed>
	NOTE: https://github.com/golang/go/issues/43783
	NOTE: https://github.com/golang/go/commit/46e2e2e9d99925bbf724b12693c6d3e27a95d6a0 (master)
	NOTE: https://github.com/golang/go/commit/e8e7facfaa47bf21007c0a1c679debba52ec3ea0 (1.15.7)
	NOTE: Mainly an issue on Windows but as well for Unix users who have '.' listed
	NOTE: explicitly in PATH and running 'go get' outside of a module or with module
	NOTE: mode disabled.
CVE-2021-3114 (In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go ...)
	{DSA-4848-1}
	- golang-1.15 1.15.7-1
	- golang-1.11 <removed>
	- golang-1.8 <removed>
	- golang-1.7 <removed>
	NOTE: https://github.com/golang/go/issues/43786
	NOTE: https://github.com/golang/go/commit/d95ca9138026cbe40e0857d76a81a16d03230871 (master)
	NOTE: https://github.com/golang/go/commit/5c8fd727c41e31273923c32b33d4f25855f4e123 (1.15.7)
CVE-2021-23834
	RESERVED
CVE-2021-23833
	RESERVED
CVE-2021-23832
	RESERVED
CVE-2021-23831
	RESERVED
CVE-2021-23830
	RESERVED
CVE-2021-23829
	RESERVED
CVE-2021-23828
	RESERVED
CVE-2021-23827 (Keybase Desktop Client before 5.6.0 on Windows and macOS, and before 5 ...)
	NOT-FOR-US: Keybase Desktop Client
CVE-2021-23826
	RESERVED
CVE-2021-23825
	RESERVED
CVE-2021-23824
	RESERVED
CVE-2021-23823
	RESERVED
CVE-2021-23822
	RESERVED
CVE-2021-23821
	RESERVED
CVE-2021-23820
	RESERVED
CVE-2021-23819
	RESERVED
CVE-2021-23818
	RESERVED
CVE-2021-23817
	RESERVED
CVE-2021-23816
	RESERVED
CVE-2021-23815
	RESERVED
CVE-2021-23814
	RESERVED
CVE-2021-23813
	RESERVED
CVE-2021-23812
	RESERVED
CVE-2021-23811
	RESERVED
CVE-2021-23810
	RESERVED
CVE-2021-23809
	RESERVED
CVE-2021-23808
	RESERVED
CVE-2021-23807
	RESERVED
CVE-2021-23806
	RESERVED
CVE-2021-23805
	RESERVED
CVE-2021-23804
	RESERVED
CVE-2021-23803
	RESERVED
CVE-2021-23802
	RESERVED
CVE-2021-23801
	RESERVED
CVE-2021-23800
	RESERVED
CVE-2021-23799
	RESERVED
CVE-2021-23798
	RESERVED
CVE-2021-23797
	RESERVED
CVE-2021-23796
	RESERVED
CVE-2021-23795
	RESERVED
CVE-2021-23794
	RESERVED
CVE-2021-23793
	RESERVED
CVE-2021-23792
	RESERVED
CVE-2021-23791
	RESERVED
CVE-2021-23790
	RESERVED
CVE-2021-23789
	RESERVED
CVE-2021-23788
	RESERVED
CVE-2021-23787
	RESERVED
CVE-2021-23786
	RESERVED
CVE-2021-23785
	RESERVED
CVE-2021-23784
	RESERVED
CVE-2021-23783
	RESERVED
CVE-2021-23782
	RESERVED
CVE-2021-23781
	RESERVED
CVE-2021-23780
	RESERVED
CVE-2021-23779
	RESERVED
CVE-2021-23778
	RESERVED
CVE-2021-23777
	RESERVED
CVE-2021-23776
	RESERVED
CVE-2021-23775
	RESERVED
CVE-2021-23774
	RESERVED
CVE-2021-23773
	RESERVED
CVE-2021-23772
	RESERVED
CVE-2021-23771
	RESERVED
CVE-2021-23770
	RESERVED
CVE-2021-23769
	RESERVED
CVE-2021-23768
	RESERVED
CVE-2021-23767
	RESERVED
CVE-2021-23766
	RESERVED
CVE-2021-23765
	RESERVED
CVE-2021-23764
	RESERVED
CVE-2021-23763
	RESERVED
CVE-2021-23762
	RESERVED
CVE-2021-23761
	RESERVED
CVE-2021-23760
	RESERVED
CVE-2021-23759
	RESERVED
CVE-2021-23758
	RESERVED
CVE-2021-23757
	RESERVED
CVE-2021-23756
	RESERVED
CVE-2021-23755
	RESERVED
CVE-2021-23754
	RESERVED
CVE-2021-23753
	RESERVED
CVE-2021-23752
	RESERVED
CVE-2021-23751
	RESERVED
CVE-2021-23750
	RESERVED
CVE-2021-23749
	RESERVED
CVE-2021-23748
	RESERVED
CVE-2021-23747
	RESERVED
CVE-2021-23746
	RESERVED
CVE-2021-23745
	RESERVED
CVE-2021-23744
	RESERVED
CVE-2021-23743
	RESERVED
CVE-2021-23742
	RESERVED
CVE-2021-23741
	RESERVED
CVE-2021-23740
	RESERVED
CVE-2021-23739
	RESERVED
CVE-2021-23738
	RESERVED
CVE-2021-23737
	RESERVED
CVE-2021-23736
	RESERVED
CVE-2021-23735
	RESERVED
CVE-2021-23734
	RESERVED
CVE-2021-23733
	RESERVED
CVE-2021-23732
	RESERVED
CVE-2021-23731
	RESERVED
CVE-2021-23730
	RESERVED
CVE-2021-23729
	RESERVED
CVE-2021-23728
	RESERVED
CVE-2021-23727
	RESERVED
CVE-2021-23726
	RESERVED
CVE-2021-23725
	RESERVED
CVE-2021-23724
	RESERVED
CVE-2021-23723
	RESERVED
CVE-2021-23722
	RESERVED
CVE-2021-23721
	RESERVED
CVE-2021-23720
	RESERVED
CVE-2021-23719
	RESERVED
CVE-2021-23718
	RESERVED
CVE-2021-23717
	RESERVED
CVE-2021-23716
	RESERVED
CVE-2021-23715
	RESERVED
CVE-2021-23714
	RESERVED
CVE-2021-23713
	RESERVED
CVE-2021-23712
	RESERVED
CVE-2021-23711
	RESERVED
CVE-2021-23710
	RESERVED
CVE-2021-23709
	RESERVED
CVE-2021-23708
	RESERVED
CVE-2021-23707
	RESERVED
CVE-2021-23706
	RESERVED
CVE-2021-23705
	RESERVED
CVE-2021-23704
	RESERVED
CVE-2021-23703
	RESERVED
CVE-2021-23702
	RESERVED
CVE-2021-23701
	RESERVED
CVE-2021-23700
	RESERVED
CVE-2021-23699
	RESERVED
CVE-2021-23698
	RESERVED
CVE-2021-23697
	RESERVED
CVE-2021-23696
	RESERVED
CVE-2021-23695
	RESERVED
CVE-2021-23694
	RESERVED
CVE-2021-23693
	RESERVED
CVE-2021-23692
	RESERVED
CVE-2021-23691
	RESERVED
CVE-2021-23690
	RESERVED
CVE-2021-23689
	RESERVED
CVE-2021-23688
	RESERVED
CVE-2021-23687
	RESERVED
CVE-2021-23686
	RESERVED
CVE-2021-23685
	RESERVED
CVE-2021-23684
	RESERVED
CVE-2021-23683
	RESERVED
CVE-2021-23682
	RESERVED
CVE-2021-23681
	RESERVED
CVE-2021-23680
	RESERVED
CVE-2021-23679
	RESERVED
CVE-2021-23678
	RESERVED
CVE-2021-23677
	RESERVED
CVE-2021-23676
	RESERVED
CVE-2021-23675
	RESERVED
CVE-2021-23674
	RESERVED
CVE-2021-23673
	RESERVED
CVE-2021-23672
	RESERVED
CVE-2021-23671
	RESERVED
CVE-2021-23670
	RESERVED
CVE-2021-23669
	RESERVED
CVE-2021-23668
	RESERVED
CVE-2021-23667
	RESERVED
CVE-2021-23666
	RESERVED
CVE-2021-23665
	RESERVED
CVE-2021-23664
	RESERVED
CVE-2021-23663
	RESERVED
CVE-2021-23662
	RESERVED
CVE-2021-23661
	RESERVED
CVE-2021-23660
	RESERVED
CVE-2021-23659
	RESERVED
CVE-2021-23658
	RESERVED
CVE-2021-23657
	RESERVED
CVE-2021-23656
	RESERVED
CVE-2021-23655
	RESERVED
CVE-2021-23654
	RESERVED
CVE-2021-23653
	RESERVED
CVE-2021-23652
	RESERVED
CVE-2021-23651
	RESERVED
CVE-2021-23650
	RESERVED
CVE-2021-23649
	RESERVED
CVE-2021-23648
	RESERVED
CVE-2021-23647
	RESERVED
CVE-2021-23646
	RESERVED
CVE-2021-23645
	RESERVED
CVE-2021-23644
	RESERVED
CVE-2021-23643
	RESERVED
CVE-2021-23642
	RESERVED
CVE-2021-23641
	RESERVED
CVE-2021-23640
	RESERVED
CVE-2021-23639
	RESERVED
CVE-2021-23638
	RESERVED
CVE-2021-23637
	RESERVED
CVE-2021-23636
	RESERVED
CVE-2021-23635
	RESERVED
CVE-2021-23634
	RESERVED
CVE-2021-23633
	RESERVED
CVE-2021-23632
	RESERVED
CVE-2021-23631
	RESERVED
CVE-2021-23630
	RESERVED
CVE-2021-23629
	RESERVED
CVE-2021-23628
	RESERVED
CVE-2021-23627
	RESERVED
CVE-2021-23626
	RESERVED
CVE-2021-23625
	RESERVED
CVE-2021-23624
	RESERVED
CVE-2021-23623
	RESERVED
CVE-2021-23622
	RESERVED
CVE-2021-23621
	RESERVED
CVE-2021-23620
	RESERVED
CVE-2021-23619
	RESERVED
CVE-2021-23618
	RESERVED
CVE-2021-23617
	RESERVED
CVE-2021-23616
	RESERVED
CVE-2021-23615
	RESERVED
CVE-2021-23614
	RESERVED
CVE-2021-23613
	RESERVED
CVE-2021-23612
	RESERVED
CVE-2021-23611
	RESERVED
CVE-2021-23610
	RESERVED
CVE-2021-23609
	RESERVED
CVE-2021-23608
	RESERVED
CVE-2021-23607
	RESERVED
CVE-2021-23606
	RESERVED
CVE-2021-23605
	RESERVED
CVE-2021-23604
	RESERVED
CVE-2021-23603
	RESERVED
CVE-2021-23602
	RESERVED
CVE-2021-23601
	RESERVED
CVE-2021-23600
	RESERVED
CVE-2021-23599
	RESERVED
CVE-2021-23598
	RESERVED
CVE-2021-23597
	RESERVED
CVE-2021-23596
	RESERVED
CVE-2021-23595
	RESERVED
CVE-2021-23594
	RESERVED
CVE-2021-23593
	RESERVED
CVE-2021-23592
	RESERVED
CVE-2021-23591
	RESERVED
CVE-2021-23590
	RESERVED
CVE-2021-23589
	RESERVED
CVE-2021-23588
	RESERVED
CVE-2021-23587
	RESERVED
CVE-2021-23586
	RESERVED
CVE-2021-23585
	RESERVED
CVE-2021-23584
	RESERVED
CVE-2021-23583
	RESERVED
CVE-2021-23582
	RESERVED
CVE-2021-23581
	RESERVED
CVE-2021-23580
	RESERVED
CVE-2021-23579
	RESERVED
CVE-2021-23578
	RESERVED
CVE-2021-23577
	RESERVED
CVE-2021-23576
	RESERVED
CVE-2021-23575
	RESERVED
CVE-2021-23574
	RESERVED
CVE-2021-23573
	RESERVED
CVE-2021-23572
	RESERVED
CVE-2021-23571
	RESERVED
CVE-2021-23570
	RESERVED
CVE-2021-23569
	RESERVED
CVE-2021-23568
	RESERVED
CVE-2021-23567
	RESERVED
CVE-2021-23566
	RESERVED
CVE-2021-23565
	RESERVED
CVE-2021-23564
	RESERVED
CVE-2021-23563
	RESERVED
CVE-2021-23562
	RESERVED
CVE-2021-23561
	RESERVED
CVE-2021-23560
	RESERVED
CVE-2021-23559
	RESERVED
CVE-2021-23558
	RESERVED
CVE-2021-23557
	RESERVED
CVE-2021-23556
	RESERVED
CVE-2021-23555
	RESERVED
CVE-2021-23554
	RESERVED
CVE-2021-23553
	RESERVED
CVE-2021-23552
	RESERVED
CVE-2021-23551
	RESERVED
CVE-2021-23550
	RESERVED
CVE-2021-23549
	RESERVED
CVE-2021-23548
	RESERVED
CVE-2021-23547
	RESERVED
CVE-2021-23546
	RESERVED
CVE-2021-23545
	RESERVED
CVE-2021-23544
	RESERVED
CVE-2021-23543
	RESERVED
CVE-2021-23542
	RESERVED
CVE-2021-23541
	RESERVED
CVE-2021-23540
	RESERVED
CVE-2021-23539
	RESERVED
CVE-2021-23538
	RESERVED
CVE-2021-23537
	RESERVED
CVE-2021-23536
	RESERVED
CVE-2021-23535
	RESERVED
CVE-2021-23534
	RESERVED
CVE-2021-23533
	RESERVED
CVE-2021-23532
	RESERVED
CVE-2021-23531
	RESERVED
CVE-2021-23530
	RESERVED
CVE-2021-23529
	RESERVED
CVE-2021-23528
	RESERVED
CVE-2021-23527
	RESERVED
CVE-2021-23526
	RESERVED
CVE-2021-23525
	RESERVED
CVE-2021-23524
	RESERVED
CVE-2021-23523
	RESERVED
CVE-2021-23522
	RESERVED
CVE-2021-23521
	RESERVED
CVE-2021-23520
	RESERVED
CVE-2021-23519
	RESERVED
CVE-2021-23518
	RESERVED
CVE-2021-23517
	RESERVED
CVE-2021-23516
	RESERVED
CVE-2021-23515
	RESERVED
CVE-2021-23514
	RESERVED
CVE-2021-23513
	RESERVED
CVE-2021-23512
	RESERVED
CVE-2021-23511
	RESERVED
CVE-2021-23510
	RESERVED
CVE-2021-23509
	RESERVED
CVE-2021-23508
	RESERVED
CVE-2021-23507
	RESERVED
CVE-2021-23506
	RESERVED
CVE-2021-23505
	RESERVED
CVE-2021-23504
	RESERVED
CVE-2021-23503
	RESERVED
CVE-2021-23502
	RESERVED
CVE-2021-23501
	RESERVED
CVE-2021-23500
	RESERVED
CVE-2021-23499
	RESERVED
CVE-2021-23498
	RESERVED
CVE-2021-23497
	RESERVED
CVE-2021-23496
	RESERVED
CVE-2021-23495
	RESERVED
CVE-2021-23494
	RESERVED
CVE-2021-23493
	RESERVED
CVE-2021-23492
	RESERVED
CVE-2021-23491
	RESERVED
CVE-2021-23490
	RESERVED
CVE-2021-23489
	RESERVED
CVE-2021-23488
	RESERVED
CVE-2021-23487
	RESERVED
CVE-2021-23486
	RESERVED
CVE-2021-23485
	RESERVED
CVE-2021-23484
	RESERVED
CVE-2021-23483
	RESERVED
CVE-2021-23482
	RESERVED
CVE-2021-23481
	RESERVED
CVE-2021-23480
	RESERVED
CVE-2021-23479
	RESERVED
CVE-2021-23478
	RESERVED
CVE-2021-23477
	RESERVED
CVE-2021-23476
	RESERVED
CVE-2021-23475
	RESERVED
CVE-2021-23474
	RESERVED
CVE-2021-23473
	RESERVED
CVE-2021-23472
	RESERVED
CVE-2021-23471
	RESERVED
CVE-2021-23470
	RESERVED
CVE-2021-23469
	RESERVED
CVE-2021-23468
	RESERVED
CVE-2021-23467
	RESERVED
CVE-2021-23466
	RESERVED
CVE-2021-23465
	RESERVED
CVE-2021-23464
	RESERVED
CVE-2021-23463
	RESERVED
CVE-2021-23462
	RESERVED
CVE-2021-23461
	RESERVED
CVE-2021-23460
	RESERVED
CVE-2021-23459
	RESERVED
CVE-2021-23458
	RESERVED
CVE-2021-23457
	RESERVED
CVE-2021-23456
	RESERVED
CVE-2021-23455
	RESERVED
CVE-2021-23454
	RESERVED
CVE-2021-23453
	RESERVED
CVE-2021-23452
	RESERVED
CVE-2021-23451
	RESERVED
CVE-2021-23450
	RESERVED
CVE-2021-23449
	RESERVED
CVE-2021-23448
	RESERVED
CVE-2021-23447
	RESERVED
CVE-2021-23446
	RESERVED
CVE-2021-23445
	RESERVED
CVE-2021-23444
	RESERVED
CVE-2021-23443
	RESERVED
CVE-2021-23442
	RESERVED
CVE-2021-23441
	RESERVED
CVE-2021-23440
	RESERVED
CVE-2021-23439
	RESERVED
CVE-2021-23438
	RESERVED
CVE-2021-23437
	RESERVED
CVE-2021-23436
	RESERVED
CVE-2021-23435
	RESERVED
CVE-2021-23434
	RESERVED
CVE-2021-23433
	RESERVED
CVE-2021-23432
	RESERVED
CVE-2021-23431
	RESERVED
CVE-2021-23430
	RESERVED
CVE-2021-23429
	RESERVED
CVE-2021-23428
	RESERVED
CVE-2021-23427
	RESERVED
CVE-2021-23426
	RESERVED
CVE-2021-23425
	RESERVED
CVE-2021-23424
	RESERVED
CVE-2021-23423
	RESERVED
CVE-2021-23422
	RESERVED
CVE-2021-23421
	RESERVED
CVE-2021-23420
	RESERVED
CVE-2021-23419
	RESERVED
CVE-2021-23418
	RESERVED
CVE-2021-23417
	RESERVED
CVE-2021-23416
	RESERVED
CVE-2021-23415
	RESERVED
CVE-2021-23414
	RESERVED
CVE-2021-23413
	RESERVED
CVE-2021-23412
	RESERVED
CVE-2021-23411
	RESERVED
CVE-2021-23410
	RESERVED
CVE-2021-23409
	RESERVED
CVE-2021-23408
	RESERVED
CVE-2021-23407
	RESERVED
CVE-2021-23406
	RESERVED
CVE-2021-23405
	RESERVED
CVE-2021-23404
	RESERVED
CVE-2021-23403
	RESERVED
CVE-2021-23402
	RESERVED
CVE-2021-23401
	RESERVED
CVE-2021-23400
	RESERVED
CVE-2021-23399
	RESERVED
CVE-2021-23398
	RESERVED
CVE-2021-23397
	RESERVED
CVE-2021-23396
	RESERVED
CVE-2021-23395
	RESERVED
CVE-2021-23394
	RESERVED
CVE-2021-23393
	RESERVED
CVE-2021-23392
	RESERVED
CVE-2021-23391
	RESERVED
CVE-2021-23390
	RESERVED
CVE-2021-23389
	RESERVED
CVE-2021-23388
	RESERVED
CVE-2021-23387
	RESERVED
CVE-2021-23386
	RESERVED
CVE-2021-23385
	RESERVED
CVE-2021-23384
	RESERVED
CVE-2021-23383
	RESERVED
CVE-2021-23382
	RESERVED
CVE-2021-23381
	RESERVED
CVE-2021-23380
	RESERVED
CVE-2021-23379
	RESERVED
CVE-2021-23378
	RESERVED
CVE-2021-23377
	RESERVED
CVE-2021-23376
	RESERVED
CVE-2021-23375
	RESERVED
CVE-2021-23374
	RESERVED
CVE-2021-23373
	RESERVED
CVE-2021-23372
	RESERVED
CVE-2021-23371
	RESERVED
CVE-2021-23370
	RESERVED
CVE-2021-23369
	RESERVED
CVE-2021-23368
	RESERVED
CVE-2021-23367
	RESERVED
CVE-2021-23366
	RESERVED
CVE-2021-23365
	RESERVED
CVE-2021-23364
	RESERVED
CVE-2021-23363
	RESERVED
CVE-2021-23362
	RESERVED
CVE-2021-23361
	RESERVED
CVE-2021-23360
	RESERVED
CVE-2021-23359
	RESERVED
CVE-2021-23358
	RESERVED
CVE-2021-23357
	RESERVED
CVE-2021-23356
	RESERVED
CVE-2021-23355
	RESERVED
CVE-2021-23354
	RESERVED
CVE-2021-23353
	RESERVED
CVE-2021-23352
	RESERVED
CVE-2021-23351
	RESERVED
CVE-2021-23350
	RESERVED
CVE-2021-23349
	RESERVED
CVE-2021-23348
	RESERVED
CVE-2021-23347 (The package github.com/argoproj/argo-cd/cmd before 1.7.13, from 1.8.0  ...)
	NOT-FOR-US: argo-cd
CVE-2021-23346 (This affects the package html-parse-stringify before 2.0.1; all versio ...)
	TODO: check
CVE-2021-23345 (All versions of package github.com/thecodingmachine/gotenberg are vuln ...)
	TODO: check
CVE-2021-23344 (The package total.js before 3.4.8 are vulnerable to Remote Code Execut ...)
	TODO: check
CVE-2021-23343
	RESERVED
CVE-2021-23342 (This affects the package docsify before 4.12.0. It is possible to bypa ...)
	NOT-FOR-US: docsify
CVE-2021-23341 (The package prismjs before 1.23.0 are vulnerable to Regular Expression ...)
	- node-prismjs <unfixed>
	NOTE: https://github.com/PrismJS/prism/commit/c2f6a64426f44497a675cb32dccb079b3eff1609
	NOTE: https://github.com/PrismJS/prism/pull/2584
	NOTE: https://github.com/PrismJS/prism/issues/2583
CVE-2021-23340 (This affects the package pimcore/pimcore before 6.8.8. A Local FIle In ...)
	NOT-FOR-US: Pimcore
CVE-2021-23339 (This affects all versions of package com.typesafe.akka:akka-http-core. ...)
	NOT-FOR-US: com.typesafe.akka:akka-http-core
CVE-2021-23338 (This affects all versions of package qlib. The workflow function in cl ...)
	NOT-FOR-US: qlib
CVE-2021-23337 (All versions of package lodash; all versions of package org.fujion.web ...)
	- node-lodash <unfixed>
	NOTE: https://snyk.io/vuln/SNYK-JS-LODASH-1040724
CVE-2021-23336 (The package python/cpython from 0 and before 3.6.13, from 3.7.0 and be ...)
	{DLA-2569-1}
	- python-django 2:2.2.19-1 (bug #983090)
	[buster] - python-django <no-dsa> (Minor issue; can be fixed via point release)
	- python3.9 3.9.2-1
	- python3.8 <removed>
	- python3.7 <removed>
	[buster] - python3.7 <no-dsa> (Minor issue)
	- python3.5 <removed>
	- pypy3 7.3.3+dfsg-3
	NOTE: https://github.com/python/cpython/pull/24297
	NOTE: https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
	NOTE: https://github.com/python/cpython/commit/c9f07813ab8e664d8c34413c4fc2d4f86c061a92 (3.9)
	NOTE: https://github.com/python/cpython/commit/d0d4d30882fe3ab9b1badbecf5d15d94326fd13e (3.7)
	NOTE: https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
	TODO: check Py2 status
CVE-2021-23335 (All versions of package is-user-valid are vulnerable to LDAP Injection ...)
	NOT-FOR-US: Node is-user-valid
CVE-2021-23334 (All versions of package static-eval are vulnerable to Arbitrary Code E ...)
	- node-static-eval <unfixed>
	NOTE: https://snyk.io/vuln/SNYK-JS-STATICEVAL-1056765
	NOTE: https://github.com/browserify/static-eval/issues/34
CVE-2021-23333
	RESERVED
CVE-2021-23332
	RESERVED
CVE-2021-23331 (This affects all versions of package com.squareup:connect. The method  ...)
	NOT-FOR-US: com.squareup:connect
CVE-2021-23330 (All versions of package launchpad are vulnerable to Command Injection  ...)
	NOT-FOR-US: Node launchpad
CVE-2021-23329 (The package nested-object-assign before 1.0.4 are vulnerable to Protot ...)
	NOT-FOR-US: Node nested-object-assign
CVE-2021-23328 (This affects all versions of package iniparserjs. This vulnerability r ...)
	NOT-FOR-US: Node iniparserjs
CVE-2021-23327 (The package apexcharts before 3.24.0 are vulnerable to Cross-site Scri ...)
	NOT-FOR-US: apexcharts
CVE-2021-23326 (This affects the package @graphql-tools/git-loader before 6.2.6. The u ...)
	NOT-FOR-US: graphql-tools/git-loader
CVE-2021-23325
	RESERVED
CVE-2021-23324
	RESERVED
CVE-2021-23323
	RESERVED
CVE-2021-23322
	RESERVED
CVE-2021-23321
	RESERVED
CVE-2021-23320
	RESERVED
CVE-2021-23319
	RESERVED
CVE-2021-23318
	RESERVED
CVE-2021-23317
	RESERVED
CVE-2021-23316
	RESERVED
CVE-2021-23315
	RESERVED
CVE-2021-23314
	RESERVED
CVE-2021-23313
	RESERVED
CVE-2021-23312
	RESERVED
CVE-2021-23311
	RESERVED
CVE-2021-23310
	RESERVED
CVE-2021-23309
	RESERVED
CVE-2021-23308
	RESERVED
CVE-2021-23307
	RESERVED
CVE-2021-23306
	RESERVED
CVE-2021-23305
	RESERVED
CVE-2021-23304
	RESERVED
CVE-2021-23303
	RESERVED
CVE-2021-23302
	RESERVED
CVE-2021-23301
	RESERVED
CVE-2021-23300
	RESERVED
CVE-2021-23299
	RESERVED
CVE-2021-23298
	RESERVED
CVE-2021-23297
	RESERVED
CVE-2021-23296
	RESERVED
CVE-2021-23295
	RESERVED
CVE-2021-23294
	RESERVED
CVE-2021-23293
	RESERVED
CVE-2021-23292
	RESERVED
CVE-2021-23291
	RESERVED
CVE-2021-23290
	RESERVED
CVE-2021-23289
	RESERVED
CVE-2021-23288
	RESERVED
CVE-2021-23287
	RESERVED
CVE-2021-23286
	RESERVED
CVE-2021-23285
	RESERVED
CVE-2021-23284
	RESERVED
CVE-2021-23283
	RESERVED
CVE-2021-23282
	RESERVED
CVE-2021-23281
	RESERVED
CVE-2021-23280
	RESERVED
CVE-2021-23279
	RESERVED
CVE-2021-23278
	RESERVED
CVE-2021-23277
	RESERVED
CVE-2021-23276
	RESERVED
CVE-2021-23275
	RESERVED
CVE-2021-23274
	RESERVED
CVE-2021-23273
	RESERVED
CVE-2021-23272 (The Application Development Clients component of TIBCO Software Inc.'s ...)
	NOT-FOR-US: TIBCO
CVE-2021-23271 (The TIBCO EBX Web Server component of TIBCO Software Inc.'s TIBCO EBX  ...)
	NOT-FOR-US: TIBCO
CVE-2021-3113 (Netsia SEBA+ through 0.16.1 build 70-e669dcd7 allows remote attackers  ...)
	NOT-FOR-US: Netsia SEBA+
CVE-2021-23270
	RESERVED
CVE-2021-23269
	RESERVED
CVE-2021-23268
	RESERVED
CVE-2021-23267
	RESERVED
CVE-2021-23266
	RESERVED
CVE-2021-23265
	RESERVED
CVE-2021-23264
	RESERVED
CVE-2021-23263
	RESERVED
CVE-2021-23262
	RESERVED
CVE-2021-23261
	RESERVED
CVE-2021-23260
	RESERVED
CVE-2021-23259
	RESERVED
CVE-2021-23258
	RESERVED
CVE-2021-23257
	RESERVED
CVE-2021-23256
	RESERVED
CVE-2021-23255
	RESERVED
CVE-2021-23254
	RESERVED
CVE-2021-23253 (Opera Mini for Android below 53.1 displays URL left-aligned in the add ...)
	NOT-FOR-US: Opera Mini for Android
CVE-2021-23252
	RESERVED
CVE-2021-23251
	RESERVED
CVE-2021-23250
	RESERVED
CVE-2021-23249
	RESERVED
CVE-2021-23248
	RESERVED
CVE-2021-23247
	RESERVED
CVE-2021-23246
	RESERVED
CVE-2021-23245
	RESERVED
CVE-2021-23244
	RESERVED
CVE-2021-23243
	RESERVED
CVE-2021-3112
	RESERVED
CVE-2021-3111 (The Express Entries Dashboard in Concrete5 8.5.4 allows stored XSS via ...)
	NOT-FOR-US: Concrete5
CVE-2021-3110 (The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL i ...)
	NOT-FOR-US: PrestaShop
CVE-2021-3109
	RESERVED
CVE-2021-23242 (MERCUSYS Mercury X18G 1.0.5 devices allow Directory Traversal via ../  ...)
	NOT-FOR-US: MERCUSYS Mercury X18G devices
CVE-2021-23241 (MERCUSYS Mercury X18G 1.0.5 devices allow Directory Traversal via ../  ...)
	NOT-FOR-US: MERCUSYS Mercury X18G devices
CVE-2021-23240 (selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a loc ...)
	- sudo 1.9.5-1 (unimportant)
	NOTE: https://www.openwall.com/lists/oss-security/2021/01/11/2
	NOTE: https://www.sudo.ws/repos/sudo/rev/8fcb36ef422a
	NOTE: https://www.sudo.ws/alerts/sudoedit_selinux.html
	NOTE: Neutralised by kernel hardening (fs.protected_symlinks = 1)
CVE-2021-23239 (The sudoedit personality of Sudo before 1.9.5 may allow a local unpriv ...)
	- sudo 1.9.5-1
	[buster] - sudo <no-dsa> (Minor issue)
	[stretch] - sudo <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2021/01/11/2
	NOTE: https://www.sudo.ws/repos/sudo/rev/ea19d0073c02
CVE-2021-3108
	RESERVED
CVE-2021-3107
	RESERVED
CVE-2021-3106
	RESERVED
CVE-2021-23238
	RESERVED
CVE-2021-23237
	RESERVED
CVE-2021-3105
	RESERVED
CVE-2021-3104
	RESERVED
CVE-2021-3103
	RESERVED
CVE-2021-3102
	RESERVED
CVE-2021-3101
	RESERVED
CVE-2021-3100
	RESERVED
CVE-2021-3099
	RESERVED
CVE-2021-3098
	RESERVED
CVE-2021-3097
	RESERVED
CVE-2021-3096
	RESERVED
CVE-2021-3095
	RESERVED
CVE-2021-3094
	RESERVED
CVE-2021-3093
	RESERVED
CVE-2021-3092
	RESERVED
CVE-2021-3091
	RESERVED
CVE-2021-3090
	RESERVED
CVE-2021-3089
	RESERVED
CVE-2021-3088
	RESERVED
CVE-2021-3087
	RESERVED
CVE-2021-3086
	RESERVED
CVE-2021-3085
	RESERVED
CVE-2021-3084
	RESERVED
CVE-2021-3083
	RESERVED
CVE-2021-3082
	RESERVED
CVE-2021-3081
	RESERVED
CVE-2021-3080
	RESERVED
CVE-2021-3079
	RESERVED
CVE-2021-3078
	RESERVED
CVE-2021-3077
	RESERVED
CVE-2021-3076
	RESERVED
CVE-2021-3075
	RESERVED
CVE-2021-3074
	RESERVED
CVE-2021-3073
	RESERVED
CVE-2021-3072
	RESERVED
CVE-2021-3071
	RESERVED
CVE-2021-3070
	RESERVED
CVE-2021-3069
	RESERVED
CVE-2021-3068
	RESERVED
CVE-2021-3067
	RESERVED
CVE-2021-3066
	RESERVED
CVE-2021-3065
	RESERVED
CVE-2021-3064
	RESERVED
CVE-2021-3063
	RESERVED
CVE-2021-3062
	RESERVED
CVE-2021-3061
	RESERVED
CVE-2021-3060
	RESERVED
CVE-2021-3059
	RESERVED
CVE-2021-3058
	RESERVED
CVE-2021-3057
	RESERVED
CVE-2021-3056
	RESERVED
CVE-2021-3055
	RESERVED
CVE-2021-3054
	RESERVED
CVE-2021-3053
	RESERVED
CVE-2021-3052
	RESERVED
CVE-2021-3051
	RESERVED
CVE-2021-3050
	RESERVED
CVE-2021-3049
	RESERVED
CVE-2021-3048
	RESERVED
CVE-2021-3047
	RESERVED
CVE-2021-3046
	RESERVED
CVE-2021-3045
	RESERVED
CVE-2021-3044
	RESERVED
CVE-2021-3043
	RESERVED
CVE-2021-3042
	RESERVED
CVE-2021-3041
	RESERVED
CVE-2021-3040
	RESERVED
CVE-2021-3039
	RESERVED
CVE-2021-3038
	RESERVED
CVE-2021-3037
	RESERVED
CVE-2021-3036
	RESERVED
CVE-2021-3035
	RESERVED
CVE-2021-3034
	RESERVED
CVE-2021-3033 (An improper verification of cryptographic signature vulnerability exis ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2021-3032 (An information exposure through log file vulnerability exists in Palo  ...)
	NOT-FOR-US: Palo Alto Networks PAN-OS
CVE-2021-3031 (Padding bytes in Ethernet packets on PA-200, PA-220, PA-500, PA-800, P ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2021-3030
	RESERVED
CVE-2021-23234
	RESERVED
CVE-2021-23135
	RESERVED
CVE-2021-23134
	RESERVED
CVE-2021-23133
	RESERVED
CVE-2021-23132 (An issue was discovered in Joomla! 3.0.0 through 3.9.24. com_media all ...)
	NOT-FOR-US: Joomla!
CVE-2021-23131 (An issue was discovered in Joomla! 3.2.0 through 3.9.24. Missing input ...)
	NOT-FOR-US: Joomla!
CVE-2021-23130 (An issue was discovered in Joomla! 2.5.0 through 3.9.24. Missing filte ...)
	NOT-FOR-US: Joomla!
CVE-2021-23129 (An issue was discovered in Joomla! 2.5.0 through 3.9.24. Missing filte ...)
	NOT-FOR-US: Joomla!
CVE-2021-23128 (An issue was discovered in Joomla! 3.2.0 through 3.9.24. The core ship ...)
	NOT-FOR-US: Joomla!
CVE-2021-23127 (An issue was discovered in Joomla! 3.2.0 through 3.9.24. Usage of an i ...)
	NOT-FOR-US: Joomla!
CVE-2021-23126 (An issue was discovered in Joomla! 3.2.0 through 3.9.24. Usage of the  ...)
	NOT-FOR-US: Joomla!
CVE-2021-23125 (An issue was discovered in Joomla! 3.1.0 through 3.9.23. The lack of e ...)
	NOT-FOR-US: Joomla!
CVE-2021-23124 (An issue was discovered in Joomla! 3.9.0 through 3.9.23. The lack of e ...)
	NOT-FOR-US: Joomla!
CVE-2021-23123 (An issue was discovered in Joomla! 3.0.0 through 3.9.23. The lack of A ...)
	NOT-FOR-US: Joomla!
CVE-2021-23122
	RESERVED
CVE-2021-23121
	RESERVED
CVE-2021-23120
	RESERVED
CVE-2021-23119
	RESERVED
CVE-2021-23118
	RESERVED
CVE-2021-23117
	RESERVED
CVE-2021-23116
	RESERVED
CVE-2021-23115
	RESERVED
CVE-2021-23114
	RESERVED
CVE-2021-23113
	RESERVED
CVE-2021-23112
	RESERVED
CVE-2021-23111
	RESERVED
CVE-2021-23110
	RESERVED
CVE-2021-23109
	RESERVED
CVE-2021-23108
	RESERVED
CVE-2021-23107
	RESERVED
CVE-2021-23106
	RESERVED
CVE-2021-23105
	RESERVED
CVE-2021-23104
	RESERVED
CVE-2021-23103
	RESERVED
CVE-2021-23102
	RESERVED
CVE-2021-23101
	RESERVED
CVE-2021-23100
	RESERVED
CVE-2021-23099
	RESERVED
CVE-2021-23098
	RESERVED
CVE-2021-23097
	RESERVED
CVE-2021-23096
	RESERVED
CVE-2021-23095
	RESERVED
CVE-2021-23094
	RESERVED
CVE-2021-23093
	RESERVED
CVE-2021-23092
	RESERVED
CVE-2021-23091
	RESERVED
CVE-2021-23090
	RESERVED
CVE-2021-23089
	RESERVED
CVE-2021-23088
	RESERVED
CVE-2021-23087
	RESERVED
CVE-2021-23086
	RESERVED
CVE-2021-23085
	RESERVED
CVE-2021-23084
	RESERVED
CVE-2021-23083
	RESERVED
CVE-2021-23082
	RESERVED
CVE-2021-23081
	RESERVED
CVE-2021-23080
	RESERVED
CVE-2021-23079
	RESERVED
CVE-2021-23078
	RESERVED
CVE-2021-23077
	RESERVED
CVE-2021-23076
	RESERVED
CVE-2021-23075
	RESERVED
CVE-2021-23074
	RESERVED
CVE-2021-23073
	RESERVED
CVE-2021-23072
	RESERVED
CVE-2021-23071
	RESERVED
CVE-2021-23070
	RESERVED
CVE-2021-23069
	RESERVED
CVE-2021-23068
	RESERVED
CVE-2021-23067
	RESERVED
CVE-2021-23066
	RESERVED
CVE-2021-23065
	RESERVED
CVE-2021-23064
	RESERVED
CVE-2021-23063
	RESERVED
CVE-2021-23062
	RESERVED
CVE-2021-23061
	RESERVED
CVE-2021-23060
	RESERVED
CVE-2021-23059
	RESERVED
CVE-2021-23058
	RESERVED
CVE-2021-23057
	RESERVED
CVE-2021-23056
	RESERVED
CVE-2021-23055
	RESERVED
CVE-2021-23054
	RESERVED
CVE-2021-23053
	RESERVED
CVE-2021-23052
	RESERVED
CVE-2021-23051
	RESERVED
CVE-2021-23050
	RESERVED
CVE-2021-23049
	RESERVED
CVE-2021-23048
	RESERVED
CVE-2021-23047
	RESERVED
CVE-2021-23046
	RESERVED
CVE-2021-23045
	RESERVED
CVE-2021-23044
	RESERVED
CVE-2021-23043
	RESERVED
CVE-2021-23042
	RESERVED
CVE-2021-23041
	RESERVED
CVE-2021-23040
	RESERVED
CVE-2021-23039
	RESERVED
CVE-2021-23038
	RESERVED
CVE-2021-23037
	RESERVED
CVE-2021-23036
	RESERVED
CVE-2021-23035
	RESERVED
CVE-2021-23034
	RESERVED
CVE-2021-23033
	RESERVED
CVE-2021-23032
	RESERVED
CVE-2021-23031
	RESERVED
CVE-2021-23030
	RESERVED
CVE-2021-23029
	RESERVED
CVE-2021-23028
	RESERVED
CVE-2021-23027
	RESERVED
CVE-2021-23026
	RESERVED
CVE-2021-23025
	RESERVED
CVE-2021-23024
	RESERVED
CVE-2021-23023
	RESERVED
CVE-2021-23022
	RESERVED
CVE-2021-23021
	RESERVED
CVE-2021-23020
	RESERVED
CVE-2021-23019
	RESERVED
CVE-2021-23018
	RESERVED
CVE-2021-23017
	RESERVED
CVE-2021-23016
	RESERVED
CVE-2021-23015
	RESERVED
CVE-2021-23014
	RESERVED
CVE-2021-23013
	RESERVED
CVE-2021-23012
	RESERVED
CVE-2021-23011
	RESERVED
CVE-2021-23010
	RESERVED
CVE-2021-23009
	RESERVED
CVE-2021-23008
	RESERVED
CVE-2021-23007
	RESERVED
CVE-2021-23006
	RESERVED
CVE-2021-23005
	RESERVED
CVE-2021-23004
	RESERVED
CVE-2021-23003
	RESERVED
CVE-2021-23002
	RESERVED
CVE-2021-23001
	RESERVED
CVE-2021-23000
	RESERVED
CVE-2021-22999
	RESERVED
CVE-2021-22998
	RESERVED
CVE-2021-22997
	RESERVED
CVE-2021-22996
	RESERVED
CVE-2021-22995
	RESERVED
CVE-2021-22994
	RESERVED
CVE-2021-22993
	RESERVED
CVE-2021-22992
	RESERVED
CVE-2021-22991
	RESERVED
CVE-2021-22990
	RESERVED
CVE-2021-22989
	RESERVED
CVE-2021-22988
	RESERVED
CVE-2021-22987
	RESERVED
CVE-2021-22986
	RESERVED
CVE-2021-22985 (On BIG-IP APM version 16.0.x before 16.0.1.1, under certain conditions ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2021-22984 (On BIG-IP Advanced WAF and ASM version 15.1.x before 15.1.0.2, 15.0.x  ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2021-22983 (On BIG-IP AFM version 15.1.x before 15.1.1, 14.1.x before 14.1.3.1, an ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2021-22982 (On BIG-IP DNS and GTM version 13.1.x before 13.1.0.4, and all versions ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2021-22981 (On all versions of BIG-IP 12.1.x and 11.6.x, the original TLS protocol ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2021-22980 (In Edge Client version 7.2.x before 7.2.1.1, 7.1.9.x before 7.1.9.8, a ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2021-22979 (On BIG-IP version 16.0.x before 16.0.1, 15.1.x before 15.1.1, 14.1.x b ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2021-22978 (On BIG-IP version 16.0.x before 16.0.1, 15.1.x before 15.1.1, 14.1.x b ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2021-22977 (On BIG-IP version 16.0.0-16.0.1 and 14.1.2.4-14.1.3, cooperation betwe ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2021-22976 (On BIG-IP Advanced WAF and ASM version 16.0.x before 16.0.1.1, 15.1.x  ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2021-22975 (On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, and  ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2021-22974 (On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2021-22973 (On BIG-IP version 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2021-22972
	RESERVED
CVE-2021-22971
	RESERVED
CVE-2021-22970
	RESERVED
CVE-2021-22969
	RESERVED
CVE-2021-22968
	RESERVED
CVE-2021-22967
	RESERVED
CVE-2021-22966
	RESERVED
CVE-2021-22965
	RESERVED
CVE-2021-22964
	RESERVED
CVE-2021-22963
	RESERVED
CVE-2021-22962
	RESERVED
CVE-2021-22961
	RESERVED
CVE-2021-22960
	RESERVED
CVE-2021-22959
	RESERVED
CVE-2021-22958
	RESERVED
CVE-2021-22957
	RESERVED
CVE-2021-22956
	RESERVED
CVE-2021-22955
	RESERVED
CVE-2021-22954
	RESERVED
CVE-2021-22953
	RESERVED
CVE-2021-22952
	RESERVED
CVE-2021-22951
	RESERVED
CVE-2021-22950
	RESERVED
CVE-2021-22949
	RESERVED
CVE-2021-22948
	RESERVED
CVE-2021-22947
	RESERVED
CVE-2021-22946
	RESERVED
CVE-2021-22945
	RESERVED
CVE-2021-22944
	RESERVED
CVE-2021-22943
	RESERVED
CVE-2021-22942
	RESERVED
CVE-2021-22941
	RESERVED
CVE-2021-22940
	RESERVED
CVE-2021-22939
	RESERVED
CVE-2021-22938
	RESERVED
CVE-2021-22937
	RESERVED
CVE-2021-22936
	RESERVED
CVE-2021-22935
	RESERVED
CVE-2021-22934
	RESERVED
CVE-2021-22933
	RESERVED
CVE-2021-22932
	RESERVED
CVE-2021-22931
	RESERVED
CVE-2021-22930
	RESERVED
CVE-2021-22929
	RESERVED
CVE-2021-22928
	RESERVED
CVE-2021-22927
	RESERVED
CVE-2021-22926
	RESERVED
CVE-2021-22925
	RESERVED
CVE-2021-22924
	RESERVED
CVE-2021-22923
	RESERVED
CVE-2021-22922
	RESERVED
CVE-2021-22921
	RESERVED
CVE-2021-22920
	RESERVED
CVE-2021-22919
	RESERVED
CVE-2021-22918
	RESERVED
CVE-2021-22917
	RESERVED
CVE-2021-22916
	RESERVED
CVE-2021-22915
	RESERVED
CVE-2021-22914
	RESERVED
CVE-2021-22913
	RESERVED
CVE-2021-22912
	RESERVED
CVE-2021-22911
	RESERVED
CVE-2021-22910
	RESERVED
CVE-2021-22909
	RESERVED
CVE-2021-22908
	RESERVED
CVE-2021-22907
	RESERVED
CVE-2021-22906
	RESERVED
CVE-2021-22905
	RESERVED
CVE-2021-22904
	RESERVED
CVE-2021-22903
	RESERVED
CVE-2021-22902
	RESERVED
CVE-2021-22901
	RESERVED
CVE-2021-22900
	RESERVED
CVE-2021-22899
	RESERVED
CVE-2021-22898
	RESERVED
CVE-2021-22897
	RESERVED
CVE-2021-22896
	RESERVED
CVE-2021-22895
	RESERVED
CVE-2021-22894
	RESERVED
CVE-2021-22893
	RESERVED
CVE-2021-22892
	RESERVED
CVE-2021-22891
	RESERVED
CVE-2021-22890
	RESERVED
CVE-2021-22889
	RESERVED
CVE-2021-22888
	RESERVED
CVE-2021-22887
	RESERVED
CVE-2021-22886
	RESERVED
CVE-2021-22885
	RESERVED
CVE-2021-22884 (Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to ...)
	{DSA-4863-1}
	- nodejs 12.21.0~dfsg-1
	[stretch] - nodejs <ignored> (Nodejs in stretch not covered by security support)
	NOTE: https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/
CVE-2021-22883 (Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to ...)
	{DSA-4863-1}
	- nodejs 12.21.0~dfsg-1
	[stretch] - nodejs <ignored> (Nodejs in stretch not covered by security support)
	NOTE: https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/
CVE-2021-22882 (UniFi Protect before v1.17.1 allows an attacker to use spoofed cameras ...)
	NOT-FOR-US: UniFi Protect
CVE-2021-22881 (The Host Authorization middleware in Action Pack before 6.1.2.1, 6.0.3 ...)
	- rails 2:6.0.3.5+dfsg-1
	[stretch] - rails <not-affected> (host_authorization.rb added later)
	NOTE: https://discuss.rubyonrails.org/t/cve-2021-22881-possible-open-redirect-in-host-authorization-middleware/77130
	NOTE: https://hackerone.com/reports/1047447
	NOTE: https://github.com/rails/rails/commit/83a6ac3fee8fd538ce7e0088913ff54f0f9bcb6f (main)
	NOTE: https://github.com/rails/rails/commit/e33092740b3cc05f5abee197a5982eac31947e92 (v6.0.3.5)
CVE-2021-22880 (The PostgreSQL adapter in Active Record before 6.1.2.1, 6.0.3.5, 5.2.4 ...)
	- rails 2:6.0.3.5+dfsg-1
	[stretch] - rails <not-affected> (Vulnerable asterisk in regex added later)
	NOTE: https://discuss.rubyonrails.org/t/cve-2021-22880-possible-dos-vulnerability-in-active-record-postgresql-adapter/77129
	NOTE: https://hackerone.com/reports/1023899
	NOTE: https://github.com/rails/rails/commit/eddda4d8fb6b6508e11196b14494ceac37b57339 (main)
	NOTE: https://github.com/rails/rails/commit/879d02107b5b3eb7aeaad1cd1f259bb41f17286b (v6.0.3.5)
CVE-2021-22879
	RESERVED
CVE-2021-22878 (Nextcloud Server prior to 20.0.6 is vulnerable to reflected cross-site ...)
	- nextcloud-server <itp> (bug #941708)
CVE-2021-22877 (A missing user check in Nextcloud prior to 20.0.6 inadvertently popula ...)
	- nextcloud-server <itp> (bug #941708)
CVE-2021-22876
	RESERVED
CVE-2021-22875 (Revive Adserver before 5.1.1 is vulnerable to a reflected XSS vulnerab ...)
	NOT-FOR-US: Revive Adserver
CVE-2021-22874 (Revive Adserver before 5.1.1 is vulnerable to a reflected XSS vulnerab ...)
	NOT-FOR-US: Revive Adserver
CVE-2021-22873 (Revive Adserver before 5.1.0 is vulnerable to open redirects via the ` ...)
	NOT-FOR-US: Revive Adserver
CVE-2021-22872 (Revive Adserver before 5.1.0 is vulnerable to a reflected cross-site s ...)
	NOT-FOR-US: Revive Adserver
CVE-2021-22871 (Revive Adserver before 5.1.0 permits any user with a manager account t ...)
	NOT-FOR-US: Revive Adserver
CVE-2021-22870
	RESERVED
CVE-2021-22869
	RESERVED
CVE-2021-22868
	RESERVED
CVE-2021-22867
	RESERVED
CVE-2021-22866
	RESERVED
CVE-2021-22865
	RESERVED
CVE-2021-22864
	RESERVED
CVE-2021-22863 (An improper access control vulnerability was identified in the GitHub  ...)
	NOT-FOR-US: GitHub Enterprise
CVE-2021-22862 (An improper access control vulnerability was identified in GitHub Ente ...)
	NOT-FOR-US: GitHub Enterprise
CVE-2021-22861 (An improper access control vulnerability was identified in GitHub Ente ...)
	NOT-FOR-US: GitHub Enterprise
CVE-2021-22860
	RESERVED
CVE-2021-22859
	RESERVED
CVE-2021-22858 (Attackers can access the CGE account management function without privi ...)
	NOT-FOR-US: CGE
CVE-2021-22857 (The CGE page with download function contains a Directory Traversal vul ...)
	NOT-FOR-US: CGE
CVE-2021-22856 (The CGE property management system contains SQL Injection vulnerabilit ...)
	NOT-FOR-US: CGE
CVE-2021-22855 (The specific function of HR Portal of Soar Cloud System accepts any ty ...)
	NOT-FOR-US: HR Portal of Soar Cloud System
CVE-2021-22854 (The HR Portal of Soar Cloud System fails to filter specific parameters ...)
	NOT-FOR-US: HR Portal of Soar Cloud System
CVE-2021-22853 (The HR Portal of Soar Cloud System fails to manage access control. Whi ...)
	NOT-FOR-US: HR Portal of Soar Cloud System
CVE-2021-22852 (HGiga EIP product contains SQL Injection vulnerability. Attackers can  ...)
	NOT-FOR-US: HGiga EIP
CVE-2021-22851 (HGiga EIP product contains SQL Injection vulnerability. Attackers can  ...)
	NOT-FOR-US: HGiga EIP
CVE-2021-22850 (HGiga EIP product lacks ineffective access control in certain pages th ...)
	NOT-FOR-US: HGiga EIP
CVE-2021-22849 (Hyweb HyCMS-J1 backend editing function does not filter special charac ...)
	NOT-FOR-US: Hyweb HyCMS-J1
CVE-2021-22848
	RESERVED
CVE-2021-22847 (Hyweb HyCMS-J1's API fail to filter POST request parameters. Remote at ...)
	NOT-FOR-US: Hyweb HyCMS-J1
CVE-2021-22846
	RESERVED
CVE-2021-22845
	RESERVED
CVE-2021-22844
	RESERVED
CVE-2021-22843
	RESERVED
CVE-2021-22842
	RESERVED
CVE-2021-22841
	RESERVED
CVE-2021-22840
	RESERVED
CVE-2021-22839
	RESERVED
CVE-2021-22838
	RESERVED
CVE-2021-22837
	RESERVED
CVE-2021-22836
	RESERVED
CVE-2021-22835
	RESERVED
CVE-2021-22834
	RESERVED
CVE-2021-22833
	RESERVED
CVE-2021-22832
	RESERVED
CVE-2021-22831
	RESERVED
CVE-2021-22830
	RESERVED
CVE-2021-22829
	RESERVED
CVE-2021-22828
	RESERVED
CVE-2021-22827
	RESERVED
CVE-2021-22826
	RESERVED
CVE-2021-22825
	RESERVED
CVE-2021-22824
	RESERVED
CVE-2021-22823
	RESERVED
CVE-2021-22822
	RESERVED
CVE-2021-22821
	RESERVED
CVE-2021-22820
	RESERVED
CVE-2021-22819
	RESERVED
CVE-2021-22818
	RESERVED
CVE-2021-22817
	RESERVED
CVE-2021-22816
	RESERVED
CVE-2021-22815
	RESERVED
CVE-2021-22814
	RESERVED
CVE-2021-22813
	RESERVED
CVE-2021-22812
	RESERVED
CVE-2021-22811
	RESERVED
CVE-2021-22810
	RESERVED
CVE-2021-22809
	RESERVED
CVE-2021-22808
	RESERVED
CVE-2021-22807
	RESERVED
CVE-2021-22806
	RESERVED
CVE-2021-22805
	RESERVED
CVE-2021-22804
	RESERVED
CVE-2021-22803
	RESERVED
CVE-2021-22802
	RESERVED
CVE-2021-22801
	RESERVED
CVE-2021-22800
	RESERVED
CVE-2021-22799
	RESERVED
CVE-2021-22798
	RESERVED
CVE-2021-22797
	RESERVED
CVE-2021-22796
	RESERVED
CVE-2021-22795
	RESERVED
CVE-2021-22794
	RESERVED
CVE-2021-22793
	RESERVED
CVE-2021-22792
	RESERVED
CVE-2021-22791
	RESERVED
CVE-2021-22790
	RESERVED
CVE-2021-22789
	RESERVED
CVE-2021-22788
	RESERVED
CVE-2021-22787
	RESERVED
CVE-2021-22786
	RESERVED
CVE-2021-22785
	RESERVED
CVE-2021-22784
	RESERVED
CVE-2021-22783
	RESERVED
CVE-2021-22782
	RESERVED
CVE-2021-22781
	RESERVED
CVE-2021-22780
	RESERVED
CVE-2021-22779
	RESERVED
CVE-2021-22778
	RESERVED
CVE-2021-22777
	RESERVED
CVE-2021-22776
	RESERVED
CVE-2021-22775
	RESERVED
CVE-2021-22774
	RESERVED
CVE-2021-22773
	RESERVED
CVE-2021-22772
	RESERVED
CVE-2021-22771
	RESERVED
CVE-2021-22770
	RESERVED
CVE-2021-22769
	RESERVED
CVE-2021-22768
	RESERVED
CVE-2021-22767
	RESERVED
CVE-2021-22766
	RESERVED
CVE-2021-22765
	RESERVED
CVE-2021-22764
	RESERVED
CVE-2021-22763
	RESERVED
CVE-2021-22762
	RESERVED
CVE-2021-22761
	RESERVED
CVE-2021-22760
	RESERVED
CVE-2021-22759
	RESERVED
CVE-2021-22758
	RESERVED
CVE-2021-22757
	RESERVED
CVE-2021-22756
	RESERVED
CVE-2021-22755
	RESERVED
CVE-2021-22754
	RESERVED
CVE-2021-22753
	RESERVED
CVE-2021-22752
	RESERVED
CVE-2021-22751
	RESERVED
CVE-2021-22750
	RESERVED
CVE-2021-22749
	RESERVED
CVE-2021-22748
	RESERVED
CVE-2021-22747
	RESERVED
CVE-2021-22746
	RESERVED
CVE-2021-22745
	RESERVED
CVE-2021-22744
	RESERVED
CVE-2021-22743
	RESERVED
CVE-2021-22742
	RESERVED
CVE-2021-22741
	RESERVED
CVE-2021-22740
	RESERVED
CVE-2021-22739
	RESERVED
CVE-2021-22738
	RESERVED
CVE-2021-22737
	RESERVED
CVE-2021-22736
	RESERVED
CVE-2021-22735
	RESERVED
CVE-2021-22734
	RESERVED
CVE-2021-22733
	RESERVED
CVE-2021-22732
	RESERVED
CVE-2021-22731
	RESERVED
CVE-2021-22730
	RESERVED
CVE-2021-22729
	RESERVED
CVE-2021-22728
	RESERVED
CVE-2021-22727
	RESERVED
CVE-2021-22726
	RESERVED
CVE-2021-22725
	RESERVED
CVE-2021-22724
	RESERVED
CVE-2021-22723
	RESERVED
CVE-2021-22722
	RESERVED
CVE-2021-22721
	RESERVED
CVE-2021-22720
	RESERVED
CVE-2021-22719
	RESERVED
CVE-2021-22718
	RESERVED
CVE-2021-22717
	RESERVED
CVE-2021-22716
	RESERVED
CVE-2021-22715
	RESERVED
CVE-2021-22714
	RESERVED
CVE-2021-22713
	RESERVED
CVE-2021-22712
	RESERVED
CVE-2021-22711
	RESERVED
CVE-2021-22710
	RESERVED
CVE-2021-22709
	RESERVED
CVE-2021-22708
	RESERVED
CVE-2021-22707
	RESERVED
CVE-2021-22706
	RESERVED
CVE-2021-22705
	RESERVED
CVE-2021-22704
	RESERVED
CVE-2021-22703 (A CWE-319: Cleartext transmission of sensitive information vulnerabili ...)
	NOT-FOR-US: PowerLogic
CVE-2021-22702 (A CWE-319: Cleartext transmission of sensitive information vulnerabili ...)
	NOT-FOR-US: PowerLogic
CVE-2021-22701 (A CWE-352: Cross-Site Request Forgery vulnerability exists in PowerLog ...)
	NOT-FOR-US: PowerLogic
CVE-2021-22700
	RESERVED
CVE-2021-22699
	RESERVED
CVE-2021-22698 (A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerabili ...)
	NOT-FOR-US: EcoStruxure Power Build
CVE-2021-22697 (A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerabili ...)
	NOT-FOR-US: EcoStruxure Power Build
CVE-2021-3029 (** UNSUPPORTED WHEN ASSIGNED ** EVOLUCARE ECSIMAGING (aka ECS Imaging) ...)
	NOT-FOR-US: EVOLUCARE ECSIMAGING (aka ECS Imaging)
CVE-2021-3028 (git-big-picture before 1.0.0 mishandles ' characters in a branch name, ...)
	- git-big-picture 1.0.0-1
	[buster] - git-big-picture <no-dsa> (Minor issue)
	[stretch] - git-big-picture <no-dsa> (Minor issue)
	NOTE: https://github.com/git-big-picture/git-big-picture/pull/62
CVE-2021-22696
	RESERVED
CVE-2021-3027
	RESERVED
CVE-2021-3026 (Invision Community IPS Community Suite before 4.5.4.2 allows XSS durin ...)
	NOT-FOR-US: Invision Community IPS Community Suite
CVE-2021-3025 (Invision Community IPS Community Suite before 4.5.4.2 allows SQL Injec ...)
	NOT-FOR-US: Invision Community IPS Community
CVE-2021-22695
	RESERVED
CVE-2021-22694
	RESERVED
CVE-2021-22693
	RESERVED
CVE-2021-22692
	RESERVED
CVE-2021-22691
	RESERVED
CVE-2021-22690
	RESERVED
CVE-2021-22689
	RESERVED
CVE-2021-22688
	RESERVED
CVE-2021-22687
	RESERVED
CVE-2021-22686
	RESERVED
CVE-2021-3024 (HashiCorp Vault and Vault Enterprise disclosed the internal IP address ...)
	NOT-FOR-US: HashiCorp Vault
CVE-2021-3023
	RESERVED
CVE-2021-3022 (An issue was discovered on LG mobile devices with Android OS 10 softwa ...)
	NOT-FOR-US: LG mobile devices
CVE-2021-3021 (ISPConfig before 3.2.2 allows SQL injection. ...)
	NOT-FOR-US: ISPConfig
CVE-2021-3020
	RESERVED
CVE-2021-22685
	RESERVED
CVE-2021-22684
	RESERVED
CVE-2021-22683 (Fatek FvDesigner Version 1.5.76 and prior is vulnerable to an out-of-b ...)
	NOT-FOR-US: Fatek FvDesigner
CVE-2021-22682
	RESERVED
CVE-2021-22681 (Rockwell Automation Studio 5000 Logix Designer Versions 21 and later,  ...)
	NOT-FOR-US: Rockwell Automation
CVE-2021-22680
	RESERVED
CVE-2021-22679
	RESERVED
CVE-2021-22678
	RESERVED
CVE-2021-22677
	RESERVED
CVE-2021-22676
	RESERVED
CVE-2021-22675
	RESERVED
CVE-2021-22674
	RESERVED
CVE-2021-22673
	RESERVED
CVE-2021-22672
	RESERVED
CVE-2021-22671
	RESERVED
CVE-2021-22670 (An uninitialized pointer may be exploited in Fatek FvDesigner Version  ...)
	NOT-FOR-US: Fatek FvDesigner
CVE-2021-22669
	RESERVED
CVE-2021-22668
	RESERVED
CVE-2021-22667 (BB-ESWGP506-2SFP-T versions 1.01.09 and prior is vulnerable due to the ...)
	NOT-FOR-US: BB-ESWGP506-2SFP-T
CVE-2021-22666 (Fatek FvDesigner Version 1.5.76 and prior is vulnerable to a stack-bas ...)
	NOT-FOR-US: Fatek FvDesigner
CVE-2021-22665
	RESERVED
CVE-2021-22664
	RESERVED
CVE-2021-22663 (Cscape (All versions prior to 9.90 SP3.5) lacks proper validation of u ...)
	NOT-FOR-US: Cscape
CVE-2021-22662 (A use after free issue has been identified in Fatek FvDesigner Version ...)
	NOT-FOR-US: Fatek FvDesigner
CVE-2021-22661 (Changing the password on the module webpage does not require the user  ...)
	NOT-FOR-US: ProSoft Technology
CVE-2021-22660
	RESERVED
CVE-2021-22659
	RESERVED
CVE-2021-22658 (Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL ...)
	NOT-FOR-US: Advantech iView
CVE-2021-22657
	RESERVED
CVE-2021-22656 (Advantech iView versions prior to v5.7.03.6112 are vulnerable to direc ...)
	NOT-FOR-US: Advantech iView
CVE-2021-22655 (Multiple out-of-bounds read issues have been identified in the way the ...)
	NOT-FOR-US: Fuji Electric
CVE-2021-22654 (Advantech iView versions prior to v5.7.03.6112 are vulnerable to a SQL ...)
	NOT-FOR-US: Advantech iView
CVE-2021-22653 (Multiple out-of-bounds write issues have been identified in the way th ...)
	NOT-FOR-US: Fuji Electric
CVE-2021-22652 (Access to the Advantech iView versions prior to v5.7.03.6112 configura ...)
	NOT-FOR-US: Advantech iView
CVE-2021-22651 (When loading a specially crafted file, Luxion KeyShot versions prior t ...)
	NOT-FOR-US: Luxion
CVE-2021-22650
	RESERVED
CVE-2021-22649 (Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions  ...)
	NOT-FOR-US: Luxion KeyShot
CVE-2021-22648
	RESERVED
CVE-2021-22647 (Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions  ...)
	NOT-FOR-US: Luxion KeyShot
CVE-2021-22646
	RESERVED
CVE-2021-22645 (Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions  ...)
	NOT-FOR-US: Luxion KeyShot
CVE-2021-22644
	RESERVED
CVE-2021-22643 (Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions  ...)
	NOT-FOR-US: Luxion KeyShot
CVE-2021-22642
	RESERVED
CVE-2021-22641 (A heap-based buffer overflow issue has been identified in the way the  ...)
	NOT-FOR-US: Fuji Electric
CVE-2021-22640
	RESERVED
CVE-2021-22639 (An uninitialized pointer issue has been identified in the way the appl ...)
	NOT-FOR-US: Fuji Electric
CVE-2021-22638 (Fatek FvDesigner Version 1.5.76 and prior is vulnerable to an out-of-b ...)
	NOT-FOR-US: Fatek FvDesigner
CVE-2021-22637 (Multiple stack-based buffer overflow issues have been identified in th ...)
	NOT-FOR-US: Fuji Electric
CVE-2021-22636
	RESERVED
CVE-2021-22635
	RESERVED
CVE-2021-22634
	RESERVED
CVE-2021-22633
	RESERVED
CVE-2021-22632
	RESERVED
CVE-2021-22631
	RESERVED
CVE-2021-22630
	RESERVED
CVE-2021-22629
	RESERVED
CVE-2021-22628
	RESERVED
CVE-2021-22627
	RESERVED
CVE-2021-22626
	RESERVED
CVE-2021-22625
	RESERVED
CVE-2021-22624
	RESERVED
CVE-2021-22623
	RESERVED
CVE-2021-22622
	RESERVED
CVE-2021-22621
	RESERVED
CVE-2021-22620
	RESERVED
CVE-2021-22619
	RESERVED
CVE-2021-22618
	RESERVED
CVE-2021-22617
	RESERVED
CVE-2021-22616
	RESERVED
CVE-2021-22615
	RESERVED
CVE-2021-22614
	RESERVED
CVE-2021-22613
	RESERVED
CVE-2021-22612
	RESERVED
CVE-2021-22611
	RESERVED
CVE-2021-22610
	RESERVED
CVE-2021-22609
	RESERVED
CVE-2021-22608
	RESERVED
CVE-2021-22607
	RESERVED
CVE-2021-22606
	RESERVED
CVE-2021-22605
	RESERVED
CVE-2021-22604
	RESERVED
CVE-2021-22603
	RESERVED
CVE-2021-22602
	RESERVED
CVE-2021-22601
	RESERVED
CVE-2021-22600
	RESERVED
CVE-2021-22599
	RESERVED
CVE-2021-22598
	RESERVED
CVE-2021-22597
	RESERVED
CVE-2021-22596
	RESERVED
CVE-2021-22595
	RESERVED
CVE-2021-22594
	RESERVED
CVE-2021-22593
	RESERVED
CVE-2021-22592
	RESERVED
CVE-2021-22591
	RESERVED
CVE-2021-22590
	RESERVED
CVE-2021-22589
	RESERVED
CVE-2021-22588
	RESERVED
CVE-2021-22587
	RESERVED
CVE-2021-22586
	RESERVED
CVE-2021-22585
	RESERVED
CVE-2021-22584
	RESERVED
CVE-2021-22583
	RESERVED
CVE-2021-22582
	RESERVED
CVE-2021-22581
	RESERVED
CVE-2021-22580
	RESERVED
CVE-2021-22579
	RESERVED
CVE-2021-22578
	RESERVED
CVE-2021-22577
	RESERVED
CVE-2021-22576
	RESERVED
CVE-2021-22575
	RESERVED
CVE-2021-22574
	RESERVED
CVE-2021-22573
	RESERVED
CVE-2021-22572
	RESERVED
CVE-2021-22571
	RESERVED
CVE-2021-22570
	RESERVED
CVE-2021-22569
	RESERVED
CVE-2021-22568
	RESERVED
CVE-2021-22567
	RESERVED
CVE-2021-22566
	RESERVED
CVE-2021-22565
	RESERVED
CVE-2021-22564
	RESERVED
CVE-2021-22563
	RESERVED
CVE-2021-22562
	RESERVED
CVE-2021-22561
	RESERVED
CVE-2021-22560
	RESERVED
CVE-2021-22559
	RESERVED
CVE-2021-22558
	RESERVED
CVE-2021-22557
	RESERVED
CVE-2021-22556
	RESERVED
CVE-2021-22555
	RESERVED
CVE-2021-22554
	RESERVED
CVE-2021-22553 (Any git operation is passed through Jetty and a session is created. No ...)
	- gerrit <itp> (bug #589436)
CVE-2021-22552
	RESERVED
CVE-2021-22551
	RESERVED
CVE-2021-22550
	RESERVED
CVE-2021-22549
	RESERVED
CVE-2021-22548
	RESERVED
CVE-2021-22547
	RESERVED
CVE-2021-22546
	RESERVED
CVE-2021-22545
	RESERVED
CVE-2021-22544
	RESERVED
CVE-2021-22543
	RESERVED
CVE-2021-22542
	RESERVED
CVE-2021-22541
	RESERVED
CVE-2021-22540
	RESERVED
CVE-2021-22539
	RESERVED
CVE-2021-22538
	RESERVED
CVE-2021-22537
	RESERVED
CVE-2021-22536
	RESERVED
CVE-2021-22535
	RESERVED
CVE-2021-22534
	RESERVED
CVE-2021-22533
	RESERVED
CVE-2021-22532
	RESERVED
CVE-2021-22531
	RESERVED
CVE-2021-22530
	RESERVED
CVE-2021-22529
	RESERVED
CVE-2021-22528
	RESERVED
CVE-2021-22527
	RESERVED
CVE-2021-22526
	RESERVED
CVE-2021-22525
	RESERVED
CVE-2021-22524
	RESERVED
CVE-2021-22523
	RESERVED
CVE-2021-22522
	RESERVED
CVE-2021-22521
	RESERVED
CVE-2021-22520
	RESERVED
CVE-2021-22519
	RESERVED
CVE-2021-22518
	RESERVED
CVE-2021-22517
	RESERVED
CVE-2021-22516
	RESERVED
CVE-2021-22515
	RESERVED
CVE-2021-22514
	RESERVED
CVE-2021-22513
	RESERVED
CVE-2021-22512
	RESERVED
CVE-2021-22511
	RESERVED
CVE-2021-22510
	RESERVED
CVE-2021-22509
	RESERVED
CVE-2021-22508
	RESERVED
CVE-2021-22507
	RESERVED
CVE-2021-22506
	RESERVED
CVE-2021-22505
	RESERVED
CVE-2021-22504 (Arbitrary code execution vulnerability on Micro Focus Operations Bridg ...)
	NOT-FOR-US: Micro Focus
CVE-2021-22503
	RESERVED
CVE-2021-22502 (Remote Code execution vulnerability in Micro Focus Operation Bridge Re ...)
	NOT-FOR-US: Micro Focus
CVE-2021-22501
	RESERVED
CVE-2021-22500 (Cross Site Request Forgery vulnerability in Micro Focus Application Pe ...)
	NOT-FOR-US: Micro Focus
CVE-2021-22499 (Persistent Cross-Site scripting vulnerability in Micro Focus Applicati ...)
	NOT-FOR-US: Micro Focus
CVE-2021-22498 (XML External Entity Injection vulnerability in Micro Focus Application ...)
	NOT-FOR-US: Micro Focus
CVE-2021-22497
	RESERVED
CVE-2021-22496
	RESERVED
CVE-2021-22495 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2021-22494 (An issue was discovered in the fingerprint scanner on Samsung Note20 m ...)
	NOT-FOR-US: Samsung Note20 mobile devices
CVE-2021-22493 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2021-22492 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2021-22491
	RESERVED
CVE-2021-22490
	RESERVED
CVE-2021-22489
	RESERVED
CVE-2021-22488
	RESERVED
CVE-2021-22487
	RESERVED
CVE-2021-22486
	RESERVED
CVE-2021-22485
	RESERVED
CVE-2021-22484
	RESERVED
CVE-2021-22483
	RESERVED
CVE-2021-22482
	RESERVED
CVE-2021-22481
	RESERVED
CVE-2021-22480
	RESERVED
CVE-2021-22479
	RESERVED
CVE-2021-22478
	RESERVED
CVE-2021-22477
	RESERVED
CVE-2021-22476
	RESERVED
CVE-2021-22475
	RESERVED
CVE-2021-22474
	RESERVED
CVE-2021-22473
	RESERVED
CVE-2021-22472
	RESERVED
CVE-2021-22471
	RESERVED
CVE-2021-22470
	RESERVED
CVE-2021-22469
	RESERVED
CVE-2021-22468
	RESERVED
CVE-2021-22467
	RESERVED
CVE-2021-22466
	RESERVED
CVE-2021-22465
	RESERVED
CVE-2021-22464
	RESERVED
CVE-2021-22463
	RESERVED
CVE-2021-22462
	RESERVED
CVE-2021-22461
	RESERVED
CVE-2021-22460
	RESERVED
CVE-2021-22459
	RESERVED
CVE-2021-22458
	RESERVED
CVE-2021-22457
	RESERVED
CVE-2021-22456
	RESERVED
CVE-2021-22455
	RESERVED
CVE-2021-22454
	RESERVED
CVE-2021-22453
	RESERVED
CVE-2021-22452
	RESERVED
CVE-2021-22451
	RESERVED
CVE-2021-22450
	RESERVED
CVE-2021-22449
	RESERVED
CVE-2021-22448
	RESERVED
CVE-2021-22447
	RESERVED
CVE-2021-22446
	RESERVED
CVE-2021-22445
	RESERVED
CVE-2021-22444
	RESERVED
CVE-2021-22443
	RESERVED
CVE-2021-22442
	RESERVED
CVE-2021-22441
	RESERVED
CVE-2021-22440
	RESERVED
CVE-2021-22439
	RESERVED
CVE-2021-22438
	RESERVED
CVE-2021-22437
	RESERVED
CVE-2021-22436
	RESERVED
CVE-2021-22435
	RESERVED
CVE-2021-22434
	RESERVED
CVE-2021-22433
	RESERVED
CVE-2021-22432
	RESERVED
CVE-2021-22431
	RESERVED
CVE-2021-22430
	RESERVED
CVE-2021-22429
	RESERVED
CVE-2021-22428
	RESERVED
CVE-2021-22427
	RESERVED
CVE-2021-22426
	RESERVED
CVE-2021-22425
	RESERVED
CVE-2021-22424
	RESERVED
CVE-2021-22423
	RESERVED
CVE-2021-22422
	RESERVED
CVE-2021-22421
	RESERVED
CVE-2021-22420
	RESERVED
CVE-2021-22419
	RESERVED
CVE-2021-22418
	RESERVED
CVE-2021-22417
	RESERVED
CVE-2021-22416
	RESERVED
CVE-2021-22415
	RESERVED
CVE-2021-22414
	RESERVED
CVE-2021-22413
	RESERVED
CVE-2021-22412
	RESERVED
CVE-2021-22411
	RESERVED
CVE-2021-22410
	RESERVED
CVE-2021-22409
	RESERVED
CVE-2021-22408
	RESERVED
CVE-2021-22407
	RESERVED
CVE-2021-22406
	RESERVED
CVE-2021-22405
	RESERVED
CVE-2021-22404
	RESERVED
CVE-2021-22403
	RESERVED
CVE-2021-22402
	RESERVED
CVE-2021-22401
	RESERVED
CVE-2021-22400
	RESERVED
CVE-2021-22399
	RESERVED
CVE-2021-22398
	RESERVED
CVE-2021-22397
	RESERVED
CVE-2021-22396
	RESERVED
CVE-2021-22395
	RESERVED
CVE-2021-22394
	RESERVED
CVE-2021-22393
	RESERVED
CVE-2021-22392
	RESERVED
CVE-2021-22391
	RESERVED
CVE-2021-22390
	RESERVED
CVE-2021-22389
	RESERVED
CVE-2021-22388
	RESERVED
CVE-2021-22387
	RESERVED
CVE-2021-22386
	RESERVED
CVE-2021-22385
	RESERVED
CVE-2021-22384
	RESERVED
CVE-2021-22383
	RESERVED
CVE-2021-22382
	RESERVED
CVE-2021-22381
	RESERVED
CVE-2021-22380
	RESERVED
CVE-2021-22379
	RESERVED
CVE-2021-22378
	RESERVED
CVE-2021-22377
	RESERVED
CVE-2021-22376
	RESERVED
CVE-2021-22375
	RESERVED
CVE-2021-22374
	RESERVED
CVE-2021-22373
	RESERVED
CVE-2021-22372
	RESERVED
CVE-2021-22371
	RESERVED
CVE-2021-22370
	RESERVED
CVE-2021-22369
	RESERVED
CVE-2021-22368
	RESERVED
CVE-2021-22367
	RESERVED
CVE-2021-22366
	RESERVED
CVE-2021-22365
	RESERVED
CVE-2021-22364
	RESERVED
CVE-2021-22363
	RESERVED
CVE-2021-22362
	RESERVED
CVE-2021-22361
	RESERVED
CVE-2021-22360
	RESERVED
CVE-2021-22359
	RESERVED
CVE-2021-22358
	RESERVED
CVE-2021-22357
	RESERVED
CVE-2021-22356
	RESERVED
CVE-2021-22355
	RESERVED
CVE-2021-22354
	RESERVED
CVE-2021-22353
	RESERVED
CVE-2021-22352
	RESERVED
CVE-2021-22351
	RESERVED
CVE-2021-22350
	RESERVED
CVE-2021-22349
	RESERVED
CVE-2021-22348
	RESERVED
CVE-2021-22347
	RESERVED
CVE-2021-22346
	RESERVED
CVE-2021-22345
	RESERVED
CVE-2021-22344
	RESERVED
CVE-2021-22343
	RESERVED
CVE-2021-22342
	RESERVED
CVE-2021-22341
	RESERVED
CVE-2021-22340
	RESERVED
CVE-2021-22339
	RESERVED
CVE-2021-22338
	RESERVED
CVE-2021-22337
	RESERVED
CVE-2021-22336
	RESERVED
CVE-2021-22335
	RESERVED
CVE-2021-22334
	RESERVED
CVE-2021-22333
	RESERVED
CVE-2021-22332
	RESERVED
CVE-2021-22331
	RESERVED
CVE-2021-22330
	RESERVED
CVE-2021-22329
	RESERVED
CVE-2021-22328
	RESERVED
CVE-2021-22327
	RESERVED
CVE-2021-22326
	RESERVED
CVE-2021-22325
	RESERVED
CVE-2021-22324
	RESERVED
CVE-2021-22323
	RESERVED
CVE-2021-22322
	RESERVED
CVE-2021-22321
	RESERVED
CVE-2021-22320
	RESERVED
CVE-2021-22319
	RESERVED
CVE-2021-22318
	RESERVED
CVE-2021-22317
	RESERVED
CVE-2021-22316
	RESERVED
CVE-2021-22315
	RESERVED
CVE-2021-22314
	RESERVED
CVE-2021-22313
	RESERVED
CVE-2021-22312
	RESERVED
CVE-2021-22311
	RESERVED
CVE-2021-22310
	RESERVED
CVE-2021-22309
	RESERVED
CVE-2021-22308
	RESERVED
CVE-2021-22307 (There is a weak algorithm vulnerability in Mate 3010.0.0.203(C00E201R7 ...)
	NOT-FOR-US: Huawei
CVE-2021-22306 (There is an out-of-bound read vulnerability in Mate 30 10.0.0.182(C00E ...)
	NOT-FOR-US: Huawei
CVE-2021-22305 (There is a buffer overflow vulnerability in Mate 30 10.1.0.126(C00E125 ...)
	NOT-FOR-US: Huawei
CVE-2021-22304 (There is a use after free vulnerability in Taurus-AL00A 10.0.0.1(C00E1 ...)
	NOT-FOR-US: Huawei
CVE-2021-22303 (There is a pointer double free vulnerability in Taurus-AL00A 10.0.0.1( ...)
	NOT-FOR-US: Huawei
CVE-2021-22302 (There is an out-of-bound read vulnerability in Taurus-AL00A 10.0.0.1(C ...)
	NOT-FOR-US: Huawei
CVE-2021-22301 (Mate 30 10.0.0.203(C00E201R7P2) have a buffer overflow vulnerability.  ...)
	NOT-FOR-US: Huawei
CVE-2021-22300 (There is an information leak vulnerability in eCNS280_TD versions V100 ...)
	NOT-FOR-US: Huawei
CVE-2021-22299 (There is a local privilege escalation vulnerability in some Huawei pro ...)
	NOT-FOR-US: Huawei
CVE-2021-22298 (There is a logic vulnerability in Huawei Gauss100 OLTP Product. An att ...)
	NOT-FOR-US: Huawei
CVE-2021-22297
	RESERVED
CVE-2021-22296 (A component of HarmonyOS 2.0 has a DoS vulnerability. Local attackers  ...)
	NOT-FOR-US: HarmonyOS
CVE-2021-22295
	RESERVED
CVE-2021-22294 (A component API of the HarmonyOS 2.0 has a permission bypass vulnerabi ...)
	NOT-FOR-US: HarmonyOS
CVE-2021-22293 (Some Huawei products have an inconsistent interpretation of HTTP reque ...)
	NOT-FOR-US: Huawei
CVE-2021-22292 (There is a denial of service (DoS) vulnerability in eCNS280 versions V ...)
	NOT-FOR-US: Huawei
CVE-2021-22291
	RESERVED
CVE-2021-22290
	RESERVED
CVE-2021-22289
	RESERVED
CVE-2021-22288
	RESERVED
CVE-2021-22287
	RESERVED
CVE-2021-22286
	RESERVED
CVE-2021-22285
	RESERVED
CVE-2021-22284
	RESERVED
CVE-2021-22283
	RESERVED
CVE-2021-22282
	RESERVED
CVE-2021-22281
	RESERVED
CVE-2021-22280
	RESERVED
CVE-2021-22279
	RESERVED
CVE-2021-22278
	RESERVED
CVE-2021-22277
	RESERVED
CVE-2021-22276
	RESERVED
CVE-2021-22275
	RESERVED
CVE-2021-22274
	RESERVED
CVE-2021-22273
	RESERVED
CVE-2021-22272
	RESERVED
CVE-2021-22271
	RESERVED
CVE-2021-22270
	RESERVED
CVE-2021-22269
	RESERVED
CVE-2021-22268
	RESERVED
CVE-2021-22267 (Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, a ...)
	NOT-FOR-US: Idelji Web ViewPoint Suite
CVE-2021-22266
	RESERVED
CVE-2021-22265
	RESERVED
CVE-2021-22264
	RESERVED
CVE-2021-22263
	RESERVED
CVE-2021-22262
	RESERVED
CVE-2021-22261
	RESERVED
CVE-2021-22260
	RESERVED
CVE-2021-22259
	RESERVED
CVE-2021-22258
	RESERVED
CVE-2021-22257
	RESERVED
CVE-2021-22256
	RESERVED
CVE-2021-22255
	RESERVED
CVE-2021-22254
	RESERVED
CVE-2021-22253
	RESERVED
CVE-2021-22252
	RESERVED
CVE-2021-22251
	RESERVED
CVE-2021-22250
	RESERVED
CVE-2021-22249
	RESERVED
CVE-2021-22248
	RESERVED
CVE-2021-22247
	RESERVED
CVE-2021-22246
	RESERVED
CVE-2021-22245
	RESERVED
CVE-2021-22244
	RESERVED
CVE-2021-22243
	RESERVED
CVE-2021-22242
	RESERVED
CVE-2021-22241
	RESERVED
CVE-2021-22240
	RESERVED
CVE-2021-22239
	RESERVED
CVE-2021-22238
	RESERVED
CVE-2021-22237
	RESERVED
CVE-2021-22236
	RESERVED
CVE-2021-22235
	RESERVED
CVE-2021-22234
	RESERVED
CVE-2021-22233
	RESERVED
CVE-2021-22232
	RESERVED
CVE-2021-22231
	RESERVED
CVE-2021-22230
	RESERVED
CVE-2021-22229
	RESERVED
CVE-2021-22228
	RESERVED
CVE-2021-22227
	RESERVED
CVE-2021-22226
	RESERVED
CVE-2021-22225
	RESERVED
CVE-2021-22224
	RESERVED
CVE-2021-22223
	RESERVED
CVE-2021-22222
	RESERVED
CVE-2021-22221
	RESERVED
CVE-2021-22220
	RESERVED
CVE-2021-22219
	RESERVED
CVE-2021-22218
	RESERVED
CVE-2021-22217
	RESERVED
CVE-2021-22216
	RESERVED
CVE-2021-22215
	RESERVED
CVE-2021-22214
	RESERVED
CVE-2021-22213
	RESERVED
CVE-2021-22212
	RESERVED
CVE-2021-22211
	RESERVED
CVE-2021-22210
	RESERVED
CVE-2021-22209
	RESERVED
CVE-2021-22208
	RESERVED
CVE-2021-22207
	RESERVED
CVE-2021-22206
	RESERVED
CVE-2021-22205
	RESERVED
CVE-2021-22204
	RESERVED
CVE-2021-22203
	RESERVED
CVE-2021-22202
	RESERVED
CVE-2021-22201
	RESERVED
CVE-2021-22200
	RESERVED
CVE-2021-22199
	RESERVED
CVE-2021-22198
	RESERVED
CVE-2021-22197
	RESERVED
CVE-2021-22196
	RESERVED
CVE-2021-22195
	RESERVED
CVE-2021-22194
	RESERVED
CVE-2021-22193
	RESERVED
CVE-2021-22192
	RESERVED
CVE-2021-22191
	RESERVED
CVE-2021-22190
	RESERVED
CVE-2021-22189 (Starting with version 13.7 the Gitlab CE/EE editions were affected by  ...)
	TODO: check
CVE-2021-22188 (An issue has been discovered in GitLab affecting all versions starting ...)
	TODO: check
CVE-2021-22187 (An issue has been discovered in GitLab affecting all versions of Gitla ...)
	TODO: check
CVE-2021-22186
	RESERVED
CVE-2021-22185
	RESERVED
CVE-2021-22184
	RESERVED
CVE-2021-22183 (An issue has been discovered in GitLab affecting all versions starting ...)
	TODO: check
CVE-2021-22182 (An issue has been discovered in GitLab affecting all versions starting ...)
	TODO: check
CVE-2021-22181
	RESERVED
CVE-2021-22180
	RESERVED
CVE-2021-22179
	RESERVED
CVE-2021-22178
	RESERVED
CVE-2021-22177
	RESERVED
CVE-2021-22176
	RESERVED
CVE-2021-22175
	RESERVED
CVE-2021-22174 (Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial o ...)
	- wireshark 3.4.3-1 (bug #981791)
	[buster] - wireshark <not-affected> (Affected code not present)
	[stretch] - wireshark <not-affected> (Affected code not present)
	NOTE: https://www.wireshark.org/security/wnpa-sec-2021-02.html
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17165
CVE-2021-22173 (Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows de ...)
	- wireshark 3.4.3-1 (bug #981791)
	[buster] - wireshark <not-affected> (Affected code not present)
	[stretch] - wireshark <not-affected> (Affected code not present)
	NOTE: https://www.wireshark.org/security/wnpa-sec-2021-01.html
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17124
CVE-2021-22172
	RESERVED
	[experimental] - gitlab 13.6.6-1
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/releases/2021/02/01/security-release-gitlab-13-8-2-released/
CVE-2021-22171 (Insufficient validation of authentication parameters in GitLab Pages f ...)
	[experimental] - gitlab 13.6.6-1
	- gitlab <unfixed>
CVE-2021-22170
	RESERVED
CVE-2021-22169
	RESERVED
	- gitlab <not-affected> (Specific to EE)
	NOTE: https://about.gitlab.com/releases/2021/02/01/security-release-gitlab-13-8-2-released/
CVE-2021-22168 (A regular expression denial of service issue has been discovered in Nu ...)
	[experimental] - gitlab 13.6.6-1
	- gitlab <unfixed>
CVE-2021-22167 (An issue has been discovered in GitLab affecting all versions starting ...)
	[experimental] - gitlab 13.6.6-1
	- gitlab <unfixed>
CVE-2021-22166 (An attacker could cause a Prometheus denial of service in GitLab 13.7+ ...)
	- gitlab <not-affected> (Only affects Gitlab 13.7.x)
	NOTE: https://about.gitlab.com/releases/2021/01/07/security-release-gitlab-13-7-2-released/
CVE-2021-22165
	RESERVED
CVE-2021-22164
	RESERVED
CVE-2021-22163
	RESERVED
CVE-2021-22162
	RESERVED
CVE-2021-22161 (In OpenWrt 19.07.x before 19.07.7, when IPv6 is used, a routing loop c ...)
	NOT-FOR-US: OpenWrt
CVE-2021-22160
	RESERVED
CVE-2021-3019 (ffay lanproxy 0.1 allows Directory Traversal to read /../conf/config.p ...)
	NOT-FOR-US: ffay lanproxy
CVE-2021-3018 (ipeak Infosystems ibexwebCMS (aka IPeakCMS) 3.5 is vulnerable to an un ...)
	NOT-FOR-US: ipeak Infosystems ibexwebCMS (aka IPeakCMS)
CVE-2021-3017
	RESERVED
CVE-2021-3016
	RESERVED
CVE-2021-3015
	RESERVED
CVE-2021-22159 (Insider Threat Management Windows Agent Local Privilege Escalation Vul ...)
	NOT-FOR-US: The Proofpoint Insider Threat Management
CVE-2021-22158
	RESERVED
CVE-2021-22157
	RESERVED
CVE-2021-22156
	RESERVED
CVE-2021-22155
	RESERVED
CVE-2021-22154
	RESERVED
CVE-2021-22153
	RESERVED
CVE-2021-22152
	RESERVED
CVE-2021-22151
	RESERVED
CVE-2021-22150
	RESERVED
CVE-2021-22149
	RESERVED
CVE-2021-22148
	RESERVED
CVE-2021-22147
	RESERVED
CVE-2021-22146
	RESERVED
CVE-2021-22145
	RESERVED
CVE-2021-22144
	RESERVED
CVE-2021-22143
	RESERVED
CVE-2021-22142
	RESERVED
CVE-2021-22141
	RESERVED
CVE-2021-22140
	RESERVED
CVE-2021-22139
	RESERVED
CVE-2021-22138
	RESERVED
CVE-2021-22137
	RESERVED
CVE-2021-22136
	RESERVED
CVE-2021-22135
	RESERVED
CVE-2021-22134
	RESERVED
	- elasticsearch <removed>
CVE-2021-22133 (The Elastic APM agent for Go versions before 1.11.0 can leak sensitive ...)
	NOT-FOR-US: Elastic APM agent
CVE-2021-22132 (Elasticsearch versions 7.7.0 to 7.10.1 contain an information disclosu ...)
	- elasticsearch <removed>
CVE-2021-22131
	RESERVED
CVE-2021-22130
	RESERVED
CVE-2021-22129
	RESERVED
CVE-2021-22128 (An improper access control vulnerability in FortiProxy SSL VPN portal  ...)
	NOT-FOR-US: FortiProxy SSL VPN portal
CVE-2021-22127
	RESERVED
CVE-2021-22126
	RESERVED
CVE-2021-22125
	RESERVED
CVE-2021-22124
	RESERVED
CVE-2021-22123
	RESERVED
CVE-2021-22122 (An improper neutralization of input during web page generation in Fort ...)
	NOT-FOR-US: FortiGuard
CVE-2021-22121
	RESERVED
CVE-2021-22120
	RESERVED
CVE-2021-22119
	RESERVED
CVE-2021-22118
	RESERVED
CVE-2021-22117
	RESERVED
CVE-2021-22116
	RESERVED
CVE-2021-22115
	RESERVED
CVE-2021-22114 (Addresses partial fix in CVE-2018-1263. Spring-integration-zip, versio ...)
	TODO: check
CVE-2021-22113 (Applications using the &#8220;Sensitive Headers&#8221; functionality i ...)
	NOT-FOR-US: Spring Cloud Netflix Zuul
CVE-2021-22112 (Spring Security 5.4.x prior to 5.4.4, 5.3.x prior to 5.3.8.RELEASE, 5. ...)
	- jenkins <removed>
CVE-2021-22111
	RESERVED
CVE-2021-22110
	RESERVED
CVE-2021-22109
	RESERVED
CVE-2021-22108
	RESERVED
CVE-2021-22107
	RESERVED
CVE-2021-22106
	RESERVED
CVE-2021-22105
	RESERVED
CVE-2021-22104
	RESERVED
CVE-2021-22103
	RESERVED
CVE-2021-22102
	RESERVED
CVE-2021-22101
	RESERVED
CVE-2021-22100
	RESERVED
CVE-2021-22099
	RESERVED
CVE-2021-22098
	RESERVED
CVE-2021-22097
	RESERVED
CVE-2021-22096
	RESERVED
CVE-2021-22095
	RESERVED
CVE-2021-22094
	RESERVED
CVE-2021-22093
	RESERVED
CVE-2021-22092
	RESERVED
CVE-2021-22091
	RESERVED
CVE-2021-22090
	RESERVED
CVE-2021-22089
	RESERVED
CVE-2021-22088
	RESERVED
CVE-2021-22087
	RESERVED
CVE-2021-22086
	RESERVED
CVE-2021-22085
	RESERVED
CVE-2021-22084
	RESERVED
CVE-2021-22083
	RESERVED
CVE-2021-22082
	RESERVED
CVE-2021-22081
	RESERVED
CVE-2021-22080
	RESERVED
CVE-2021-22079
	RESERVED
CVE-2021-22078
	RESERVED
CVE-2021-22077
	RESERVED
CVE-2021-22076
	RESERVED
CVE-2021-22075
	RESERVED
CVE-2021-22074
	RESERVED
CVE-2021-22073
	RESERVED
CVE-2021-22072
	RESERVED
CVE-2021-22071
	RESERVED
CVE-2021-22070
	RESERVED
CVE-2021-22069
	RESERVED
CVE-2021-22068
	RESERVED
CVE-2021-22067
	RESERVED
CVE-2021-22066
	RESERVED
CVE-2021-22065
	RESERVED
CVE-2021-22064
	RESERVED
CVE-2021-22063
	RESERVED
CVE-2021-22062
	RESERVED
CVE-2021-22061
	RESERVED
CVE-2021-22060
	RESERVED
CVE-2021-22059
	RESERVED
CVE-2021-22058
	RESERVED
CVE-2021-22057
	RESERVED
CVE-2021-22056
	RESERVED
CVE-2021-22055
	RESERVED
CVE-2021-22054
	RESERVED
CVE-2021-22053
	RESERVED
CVE-2021-22052
	RESERVED
CVE-2021-22051
	RESERVED
CVE-2021-22050
	RESERVED
CVE-2021-22049
	RESERVED
CVE-2021-22048
	RESERVED
CVE-2021-22047
	RESERVED
CVE-2021-22046
	RESERVED
CVE-2021-22045
	RESERVED
CVE-2021-22044
	RESERVED
CVE-2021-22043
	RESERVED
CVE-2021-22042
	RESERVED
CVE-2021-22041
	RESERVED
CVE-2021-22040
	RESERVED
CVE-2021-22039
	RESERVED
CVE-2021-22038
	RESERVED
CVE-2021-22037
	RESERVED
CVE-2021-22036
	RESERVED
CVE-2021-22035
	RESERVED
CVE-2021-22034
	RESERVED
CVE-2021-22033
	RESERVED
CVE-2021-22032
	RESERVED
CVE-2021-22031
	RESERVED
CVE-2021-22030
	RESERVED
CVE-2021-22029
	RESERVED
CVE-2021-22028
	RESERVED
CVE-2021-22027
	RESERVED
CVE-2021-22026
	RESERVED
CVE-2021-22025
	RESERVED
CVE-2021-22024
	RESERVED
CVE-2021-22023
	RESERVED
CVE-2021-22022
	RESERVED
CVE-2021-22021
	RESERVED
CVE-2021-22020
	RESERVED
CVE-2021-22019
	RESERVED
CVE-2021-22018
	RESERVED
CVE-2021-22017
	RESERVED
CVE-2021-22016
	RESERVED
CVE-2021-22015
	RESERVED
CVE-2021-22014
	RESERVED
CVE-2021-22013
	RESERVED
CVE-2021-22012
	RESERVED
CVE-2021-22011
	RESERVED
CVE-2021-22010
	RESERVED
CVE-2021-22009
	RESERVED
CVE-2021-22008
	RESERVED
CVE-2021-22007
	RESERVED
CVE-2021-22006
	RESERVED
CVE-2021-22005
	RESERVED
CVE-2021-22004
	RESERVED
CVE-2021-22003
	RESERVED
CVE-2021-22002
	RESERVED
CVE-2021-22001
	RESERVED
CVE-2021-22000
	RESERVED
CVE-2021-21999
	RESERVED
CVE-2021-21998
	RESERVED
CVE-2021-21997
	RESERVED
CVE-2021-21996
	RESERVED
CVE-2021-21995
	RESERVED
CVE-2021-21994
	RESERVED
CVE-2021-21993
	RESERVED
CVE-2021-21992
	RESERVED
CVE-2021-21991
	RESERVED
CVE-2021-21990
	RESERVED
CVE-2021-21989
	RESERVED
CVE-2021-21988
	RESERVED
CVE-2021-21987
	RESERVED
CVE-2021-21986
	RESERVED
CVE-2021-21985
	RESERVED
CVE-2021-21984
	RESERVED
CVE-2021-21983
	RESERVED
CVE-2021-21982
	RESERVED
CVE-2021-21981
	RESERVED
CVE-2021-21980
	RESERVED
CVE-2021-21979 (In Bitnami Containers, all Laravel container versions prior to: 6.20.0 ...)
	TODO: check
CVE-2021-21978 (VMware View Planner 4.x prior to 4.6 Security Patch 1 contains a remot ...)
	NOT-FOR-US: VMware View Planner
CVE-2021-21977
	RESERVED
CVE-2021-21976 (vSphere Replication 8.3.x prior to 8.3.1.2, 8.2.x prior to 8.2.1.1, 8. ...)
	NOT-FOR-US: vSphere Replication
CVE-2021-21975
	RESERVED
CVE-2021-21974 (OpenSLP as used in ESXi (7.0 before ESXi70U1c-17325551, 6.7 before ESX ...)
	NOT-FOR-US: VMware
	NOTE: Might affect src:openslp-dfsg, but removed years ago
CVE-2021-21973 (The vSphere Client (HTML5) contains an SSRF (Server Side Request Forge ...)
	NOT-FOR-US: VMware
CVE-2021-21972 (The vSphere Client (HTML5) contains a remote code execution vulnerabil ...)
	NOT-FOR-US: VMware
CVE-2021-3014 (In MikroTik RouterOS through 2021-01-04, the hotspot login page is vul ...)
	NOT-FOR-US: MikroTik RouterOS
CVE-2021-3013
	RESERVED
CVE-2021-3012
	RESERVED
CVE-2021-3011 (An electromagnetic-wave side-channel issue was discovered on NXP Smart ...)
	NOT-FOR-US: NXP
CVE-2021-3010 (There are multiple persistent cross-site scripting (XSS) vulnerabiliti ...)
	NOT-FOR-US: OpenText Content Server
CVE-2021-3009
	RESERVED
CVE-2021-3008
	RESERVED
CVE-2021-21971
	RESERVED
CVE-2021-21970
	RESERVED
CVE-2021-21969
	RESERVED
CVE-2021-21968
	RESERVED
CVE-2021-21967
	RESERVED
CVE-2021-21966
	RESERVED
CVE-2021-21965
	RESERVED
CVE-2021-21964
	RESERVED
CVE-2021-21963
	RESERVED
CVE-2021-21962
	RESERVED
CVE-2021-21961
	RESERVED
CVE-2021-21960
	RESERVED
CVE-2021-21959
	RESERVED
CVE-2021-21958
	RESERVED
CVE-2021-21957
	RESERVED
CVE-2021-21956
	RESERVED
CVE-2021-21955
	RESERVED
CVE-2021-21954
	RESERVED
CVE-2021-21953
	RESERVED
CVE-2021-21952
	RESERVED
CVE-2021-21951
	RESERVED
CVE-2021-21950
	RESERVED
CVE-2021-21949
	RESERVED
CVE-2021-21948
	RESERVED
CVE-2021-21947
	RESERVED
CVE-2021-21946
	RESERVED
CVE-2021-21945
	RESERVED
CVE-2021-21944
	RESERVED
CVE-2021-21943
	RESERVED
CVE-2021-21942
	RESERVED
CVE-2021-21941
	RESERVED
CVE-2021-21940
	RESERVED
CVE-2021-21939
	RESERVED
CVE-2021-21938
	RESERVED
CVE-2021-21937
	RESERVED
CVE-2021-21936
	RESERVED
CVE-2021-21935
	RESERVED
CVE-2021-21934
	RESERVED
CVE-2021-21933
	RESERVED
CVE-2021-21932
	RESERVED
CVE-2021-21931
	RESERVED
CVE-2021-21930
	RESERVED
CVE-2021-21929
	RESERVED
CVE-2021-21928
	RESERVED
CVE-2021-21927
	RESERVED
CVE-2021-21926
	RESERVED
CVE-2021-21925
	RESERVED
CVE-2021-21924
	RESERVED
CVE-2021-21923
	RESERVED
CVE-2021-21922
	RESERVED
CVE-2021-21921
	RESERVED
CVE-2021-21920
	RESERVED
CVE-2021-21919
	RESERVED
CVE-2021-21918
	RESERVED
CVE-2021-21917
	RESERVED
CVE-2021-21916
	RESERVED
CVE-2021-21915
	RESERVED
CVE-2021-21914
	RESERVED
CVE-2021-21913
	RESERVED
CVE-2021-21912
	RESERVED
CVE-2021-21911
	RESERVED
CVE-2021-21910
	RESERVED
CVE-2021-21909
	RESERVED
CVE-2021-21908
	RESERVED
CVE-2021-21907
	RESERVED
CVE-2021-21906
	RESERVED
CVE-2021-21905
	RESERVED
CVE-2021-21904
	RESERVED
CVE-2021-21903
	RESERVED
CVE-2021-21902
	RESERVED
CVE-2021-21901
	RESERVED
CVE-2021-21900
	RESERVED
CVE-2021-21899
	RESERVED
CVE-2021-21898
	RESERVED
CVE-2021-21897
	RESERVED
CVE-2021-21896
	RESERVED
CVE-2021-21895
	RESERVED
CVE-2021-21894
	RESERVED
CVE-2021-21893
	RESERVED
CVE-2021-21892
	RESERVED
CVE-2021-21891
	RESERVED
CVE-2021-21890
	RESERVED
CVE-2021-21889
	RESERVED
CVE-2021-21888
	RESERVED
CVE-2021-21887
	RESERVED
CVE-2021-21886
	RESERVED
CVE-2021-21885
	RESERVED
CVE-2021-21884
	RESERVED
CVE-2021-21883
	RESERVED
CVE-2021-21882
	RESERVED
CVE-2021-21881
	RESERVED
CVE-2021-21880
	RESERVED
CVE-2021-21879
	RESERVED
CVE-2021-21878
	RESERVED
CVE-2021-21877
	RESERVED
CVE-2021-21876
	RESERVED
CVE-2021-21875
	RESERVED
CVE-2021-21874
	RESERVED
CVE-2021-21873
	RESERVED
CVE-2021-21872
	RESERVED
CVE-2021-21871
	RESERVED
CVE-2021-21870
	RESERVED
CVE-2021-21869
	RESERVED
CVE-2021-21868
	RESERVED
CVE-2021-21867
	RESERVED
CVE-2021-21866
	RESERVED
CVE-2021-21865
	RESERVED
CVE-2021-21864
	RESERVED
CVE-2021-21863
	RESERVED
CVE-2021-21862
	RESERVED
CVE-2021-21861
	RESERVED
CVE-2021-21860
	RESERVED
CVE-2021-21859
	RESERVED
CVE-2021-21858
	RESERVED
CVE-2021-21857
	RESERVED
CVE-2021-21856
	RESERVED
CVE-2021-21855
	RESERVED
CVE-2021-21854
	RESERVED
CVE-2021-21853
	RESERVED
CVE-2021-21852
	RESERVED
CVE-2021-21851
	RESERVED
CVE-2021-21850
	RESERVED
CVE-2021-21849
	RESERVED
CVE-2021-21848
	RESERVED
CVE-2021-21847
	RESERVED
CVE-2021-21846
	RESERVED
CVE-2021-21845
	RESERVED
CVE-2021-21844
	RESERVED
CVE-2021-21843
	RESERVED
CVE-2021-21842
	RESERVED
CVE-2021-21841
	RESERVED
CVE-2021-21840
	RESERVED
CVE-2021-21839
	RESERVED
CVE-2021-21838
	RESERVED
CVE-2021-21837
	RESERVED
CVE-2021-21836
	RESERVED
CVE-2021-21835
	RESERVED
CVE-2021-21834
	RESERVED
CVE-2021-21833
	RESERVED
CVE-2021-21832
	RESERVED
CVE-2021-21831
	RESERVED
CVE-2021-21830
	RESERVED
CVE-2021-21829
	RESERVED
CVE-2021-21828
	RESERVED
CVE-2021-21827
	RESERVED
CVE-2021-21826
	RESERVED
CVE-2021-21825
	RESERVED
CVE-2021-21824
	RESERVED
CVE-2021-21823
	RESERVED
CVE-2021-21822
	RESERVED
CVE-2021-21821
	RESERVED
CVE-2021-21820
	RESERVED
CVE-2021-21819
	RESERVED
CVE-2021-21818
	RESERVED
CVE-2021-21817
	RESERVED
CVE-2021-21816
	RESERVED
CVE-2021-21815
	RESERVED
CVE-2021-21814
	RESERVED
CVE-2021-21813
	RESERVED
CVE-2021-21812
	RESERVED
CVE-2021-21811
	RESERVED
CVE-2021-21810
	RESERVED
CVE-2021-21809
	RESERVED
CVE-2021-21808
	RESERVED
CVE-2021-21807
	RESERVED
CVE-2021-21806
	RESERVED
CVE-2021-21805
	RESERVED
CVE-2021-21804
	RESERVED
CVE-2021-21803
	RESERVED
CVE-2021-21802
	RESERVED
CVE-2021-21801
	RESERVED
CVE-2021-21800
	RESERVED
CVE-2021-21799
	RESERVED
CVE-2021-21798
	RESERVED
CVE-2021-21797
	RESERVED
CVE-2021-21796
	RESERVED
CVE-2021-21795
	RESERVED
CVE-2021-21794
	RESERVED
CVE-2021-21793
	RESERVED
CVE-2021-21792
	RESERVED
CVE-2021-21791
	RESERVED
CVE-2021-21790
	RESERVED
CVE-2021-21789
	RESERVED
CVE-2021-21788
	RESERVED
CVE-2021-21787
	RESERVED
CVE-2021-21786
	RESERVED
CVE-2021-21785
	RESERVED
CVE-2021-21784
	RESERVED
CVE-2021-21783
	RESERVED
CVE-2021-21782
	RESERVED
CVE-2021-21781
	RESERVED
CVE-2021-21780
	RESERVED
CVE-2021-21779
	RESERVED
CVE-2021-21778
	RESERVED
CVE-2021-21777
	RESERVED
CVE-2021-21776
	RESERVED
CVE-2021-21775
	RESERVED
CVE-2021-21774
	RESERVED
CVE-2021-21773
	RESERVED
CVE-2021-21772
	RESERVED
CVE-2021-21771
	RESERVED
CVE-2021-21770
	RESERVED
CVE-2021-21769
	RESERVED
CVE-2021-21768
	RESERVED
CVE-2021-21767
	RESERVED
CVE-2021-21766
	RESERVED
CVE-2021-21765
	RESERVED
CVE-2021-21764
	RESERVED
CVE-2021-21763
	RESERVED
CVE-2021-21762
	RESERVED
CVE-2021-21761
	RESERVED
CVE-2021-21760
	RESERVED
CVE-2021-21759
	RESERVED
CVE-2021-21758
	RESERVED
CVE-2021-21757
	RESERVED
CVE-2021-21756
	RESERVED
CVE-2021-21755
	RESERVED
CVE-2021-21754
	RESERVED
CVE-2021-21753
	RESERVED
CVE-2021-21752
	RESERVED
CVE-2021-21751
	RESERVED
CVE-2021-21750
	RESERVED
CVE-2021-21749
	RESERVED
CVE-2021-21748
	RESERVED
CVE-2021-21747
	RESERVED
CVE-2021-21746
	RESERVED
CVE-2021-21745
	RESERVED
CVE-2021-21744
	RESERVED
CVE-2021-21743
	RESERVED
CVE-2021-21742
	RESERVED
CVE-2021-21741
	RESERVED
CVE-2021-21740
	RESERVED
CVE-2021-21739
	RESERVED
CVE-2021-21738
	RESERVED
CVE-2021-21737
	RESERVED
CVE-2021-21736
	RESERVED
CVE-2021-21735
	RESERVED
CVE-2021-21734
	RESERVED
CVE-2021-21733
	RESERVED
CVE-2021-21732
	RESERVED
CVE-2021-21731
	RESERVED
CVE-2021-21730
	RESERVED
CVE-2021-21729
	RESERVED
CVE-2021-21728
	RESERVED
CVE-2021-21727
	RESERVED
CVE-2021-21726
	RESERVED
CVE-2021-21725
	RESERVED
CVE-2021-21724 (A ZTE product has a memory leak vulnerability. Due to the product's im ...)
	NOT-FOR-US: ZTE
CVE-2021-21723 (Some ZTE products have a DoS vulnerability. Due to the improper handli ...)
	NOT-FOR-US: ZTE
CVE-2021-21722 (A ZTE Smart STB is impacted by an information leak vulnerability. The  ...)
	NOT-FOR-US: ZTE
CVE-2021-21721
	RESERVED
CVE-2021-21720
	RESERVED
CVE-2021-21719
	RESERVED
CVE-2021-21718
	RESERVED
CVE-2021-21717
	RESERVED
CVE-2021-21716
	RESERVED
CVE-2021-21715
	RESERVED
CVE-2021-21714
	RESERVED
CVE-2021-21713
	RESERVED
CVE-2021-21712
	RESERVED
CVE-2021-21711
	RESERVED
CVE-2021-21710
	RESERVED
CVE-2021-21709
	RESERVED
CVE-2021-21708
	RESERVED
CVE-2021-21707
	RESERVED
CVE-2021-21706
	RESERVED
CVE-2021-21705
	RESERVED
CVE-2021-21704
	RESERVED
CVE-2021-21703
	RESERVED
CVE-2021-21702 (In PHP versions 7.3.x below 7.3.27, 7.4.x below 7.4.15 and 8.0.x below ...)
	{DSA-4856-1}
	- php8.0 8.0.2-1
	- php7.4 7.4.15-1
	- php7.3 <removed>
	- php7.0 <removed>
	[stretch] - php7.0 <postponed> (Relatively minor issue, can be fixed with next update)
	NOTE: Fixed in PHP 8.0.2, 7.4.15, 7.3.27
	NOTE: PHP Bug: https://bugs.php.net/80672
CVE-2021-21701
	RESERVED
CVE-2021-21700
	RESERVED
CVE-2021-21699
	RESERVED
CVE-2021-21698
	RESERVED
CVE-2021-21697
	RESERVED
CVE-2021-21696
	RESERVED
CVE-2021-21695
	RESERVED
CVE-2021-21694
	RESERVED
CVE-2021-21693
	RESERVED
CVE-2021-21692
	RESERVED
CVE-2021-21691
	RESERVED
CVE-2021-21690
	RESERVED
CVE-2021-21689
	RESERVED
CVE-2021-21688
	RESERVED
CVE-2021-21687
	RESERVED
CVE-2021-21686
	RESERVED
CVE-2021-21685
	RESERVED
CVE-2021-21684
	RESERVED
CVE-2021-21683
	RESERVED
CVE-2021-21682
	RESERVED
CVE-2021-21681
	RESERVED
CVE-2021-21680
	RESERVED
CVE-2021-21679
	RESERVED
CVE-2021-21678
	RESERVED
CVE-2021-21677
	RESERVED
CVE-2021-21676
	RESERVED
CVE-2021-21675
	RESERVED
CVE-2021-21674
	RESERVED
CVE-2021-21673
	RESERVED
CVE-2021-21672
	RESERVED
CVE-2021-21671
	RESERVED
CVE-2021-21670
	RESERVED
CVE-2021-21669
	RESERVED
CVE-2021-21668
	RESERVED
CVE-2021-21667
	RESERVED
CVE-2021-21666
	RESERVED
CVE-2021-21665
	RESERVED
CVE-2021-21664
	RESERVED
CVE-2021-21663
	RESERVED
CVE-2021-21662
	RESERVED
CVE-2021-21661
	RESERVED
CVE-2021-21660
	RESERVED
CVE-2021-21659
	RESERVED
CVE-2021-21658
	RESERVED
CVE-2021-21657
	RESERVED
CVE-2021-21656
	RESERVED
CVE-2021-21655
	RESERVED
CVE-2021-21654
	RESERVED
CVE-2021-21653
	RESERVED
CVE-2021-21652
	RESERVED
CVE-2021-21651
	RESERVED
CVE-2021-21650
	RESERVED
CVE-2021-21649
	RESERVED
CVE-2021-21648
	RESERVED
CVE-2021-21647
	RESERVED
CVE-2021-21646
	RESERVED
CVE-2021-21645
	RESERVED
CVE-2021-21644
	RESERVED
CVE-2021-21643
	RESERVED
CVE-2021-21642
	RESERVED
CVE-2021-21641
	RESERVED
CVE-2021-21640
	RESERVED
CVE-2021-21639
	RESERVED
CVE-2021-21638
	RESERVED
CVE-2021-21637
	RESERVED
CVE-2021-21636
	RESERVED
CVE-2021-21635
	RESERVED
CVE-2021-21634
	RESERVED
CVE-2021-21633
	RESERVED
CVE-2021-21632
	RESERVED
CVE-2021-21631
	RESERVED
CVE-2021-21630
	RESERVED
CVE-2021-21629
	RESERVED
CVE-2021-21628
	RESERVED
CVE-2021-21627
	RESERVED
CVE-2021-21626
	RESERVED
CVE-2021-21625
	RESERVED
CVE-2021-21624
	RESERVED
CVE-2021-21623
	RESERVED
CVE-2021-21622 (Jenkins Artifact Repository Parameter Plugin 1.0.0 and earlier does no ...)
	NOT-FOR-US: Jenkins plugin
CVE-2021-21621 (Jenkins Support Core Plugin 2.72 and earlier provides the serialized u ...)
	NOT-FOR-US: Jenkins plugin
CVE-2021-21620 (A cross-site request forgery (CSRF) vulnerability in Jenkins Claim Plu ...)
	NOT-FOR-US: Jenkins plugin
CVE-2021-21619 (Jenkins Claim Plugin 2.18.1 and earlier does not escape the user displ ...)
	NOT-FOR-US: Jenkins plugin
CVE-2021-21618 (Jenkins Repository Connector Plugin 2.0.2 and earlier does not escape  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2021-21617 (A cross-site request forgery (CSRF) vulnerability in Jenkins Configura ...)
	NOT-FOR-US: Jenkins plugin
CVE-2021-21616 (Jenkins Active Choices Plugin 2.5.2 and earlier does not escape refere ...)
	NOT-FOR-US: Jenkins plugin
CVE-2021-21615 (Jenkins 2.275 and LTS 2.263.2 allows reading arbitrary files using the ...)
	- jenkins <removed>
CVE-2021-21614 (Jenkins Bumblebee HP ALM Plugin 4.1.5 and earlier stores credentials u ...)
	NOT-FOR-US: Jenkins plugin
CVE-2021-21613 (Jenkins TICS Plugin 2020.3.0.6 and earlier does not escape TICS servic ...)
	NOT-FOR-US: Jenkins plugin
CVE-2021-21612 (Jenkins TraceTronic ECU-TEST Plugin 2.23.1 and earlier stores credenti ...)
	NOT-FOR-US: Jenkins plugin
CVE-2021-21611 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not escape dis ...)
	- jenkins <removed>
CVE-2021-21610 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not implement  ...)
	- jenkins <removed>
CVE-2021-21609 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not correctly  ...)
	- jenkins <removed>
CVE-2021-21608 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not escape but ...)
	- jenkins <removed>
CVE-2021-21607 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not limit size ...)
	- jenkins <removed>
CVE-2021-21606 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier improperly validate ...)
	- jenkins <removed>
CVE-2021-21605 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows users with A ...)
	- jenkins <removed>
CVE-2021-21604 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows attackers wi ...)
	- jenkins <removed>
CVE-2021-21603 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not escape not ...)
	- jenkins <removed>
CVE-2021-21602 (Jenkins 2.274 and earlier, LTS 2.263.1 and earlier allows reading arbi ...)
	- jenkins <removed>
CVE-2021-21601
	RESERVED
CVE-2021-21600
	RESERVED
CVE-2021-21599
	RESERVED
CVE-2021-21598
	RESERVED
CVE-2021-21597
	RESERVED
CVE-2021-21596
	RESERVED
CVE-2021-21595
	RESERVED
CVE-2021-21594
	RESERVED
CVE-2021-21593
	RESERVED
CVE-2021-21592
	RESERVED
CVE-2021-21591
	RESERVED
CVE-2021-21590
	RESERVED
CVE-2021-21589
	RESERVED
CVE-2021-21588
	RESERVED
CVE-2021-21587
	RESERVED
CVE-2021-21586
	RESERVED
CVE-2021-21585
	RESERVED
CVE-2021-21584
	RESERVED
CVE-2021-21583
	RESERVED
CVE-2021-21582
	RESERVED
CVE-2021-21581
	RESERVED
CVE-2021-21580
	RESERVED
CVE-2021-21579
	RESERVED
CVE-2021-21578
	RESERVED
CVE-2021-21577
	RESERVED
CVE-2021-21576
	RESERVED
CVE-2021-21575
	RESERVED
CVE-2021-21574
	RESERVED
CVE-2021-21573
	RESERVED
CVE-2021-21572
	RESERVED
CVE-2021-21571
	RESERVED
CVE-2021-21570
	RESERVED
CVE-2021-21569
	RESERVED
CVE-2021-21568
	RESERVED
CVE-2021-21567
	RESERVED
CVE-2021-21566
	RESERVED
CVE-2021-21565
	RESERVED
CVE-2021-21564
	RESERVED
CVE-2021-21563
	RESERVED
CVE-2021-21562
	RESERVED
CVE-2021-21561
	RESERVED
CVE-2021-21560
	RESERVED
CVE-2021-21559
	RESERVED
CVE-2021-21558
	RESERVED
CVE-2021-21557
	RESERVED
CVE-2021-21556
	RESERVED
CVE-2021-21555
	RESERVED
CVE-2021-21554
	RESERVED
CVE-2021-21553
	RESERVED
CVE-2021-21552
	RESERVED
CVE-2021-21551
	RESERVED
CVE-2021-21550
	RESERVED
CVE-2021-21549
	RESERVED
CVE-2021-21548
	RESERVED
CVE-2021-21547
	RESERVED
CVE-2021-21546
	RESERVED
CVE-2021-21545
	RESERVED
CVE-2021-21544
	RESERVED
CVE-2021-21543
	RESERVED
CVE-2021-21542
	RESERVED
CVE-2021-21541
	RESERVED
CVE-2021-21540
	RESERVED
CVE-2021-21539
	RESERVED
CVE-2021-21538
	RESERVED
CVE-2021-21537
	RESERVED
CVE-2021-21536
	RESERVED
CVE-2021-21535
	RESERVED
CVE-2021-21534
	RESERVED
CVE-2021-21533
	RESERVED
CVE-2021-21532
	RESERVED
CVE-2021-21531
	RESERVED
CVE-2021-21530
	RESERVED
CVE-2021-21529
	RESERVED
CVE-2021-21528
	RESERVED
CVE-2021-21527
	RESERVED
CVE-2021-21526
	RESERVED
CVE-2021-21525
	RESERVED
CVE-2021-21524
	RESERVED
CVE-2021-21523
	RESERVED
CVE-2021-21522
	RESERVED
CVE-2021-21521
	RESERVED
CVE-2021-21520
	RESERVED
CVE-2021-21519
	RESERVED
CVE-2021-21518
	RESERVED
CVE-2021-21517 (SRS Policy Manager 6.X is affected by an XML External Entity Injection ...)
	NOT-FOR-US: SRS Policy Manager
CVE-2021-21516
	RESERVED
CVE-2021-21515 (Dell EMC SourceOne, versions 7.2SP10 and prior, contain a Stored Cross ...)
	NOT-FOR-US: EMC
CVE-2021-21514 (Dell EMC OpenManage Server Administrator (OMSA) versions 9.5 and prior ...)
	NOT-FOR-US: EMC
CVE-2021-21513 (Dell EMC OpenManage Server Administrator (OMSA) version 9.5 Microsoft  ...)
	NOT-FOR-US: EMC
CVE-2021-21512 (Dell EMC PowerProtect Cyber Recovery, version 19.7.0.1, contains an In ...)
	NOT-FOR-US: EMC
CVE-2021-21511 (Dell EMC Avamar Server, versions 19.3 and 19.4 contain an Improper Aut ...)
	NOT-FOR-US: EMC Avamar Server
CVE-2021-21510
	RESERVED
CVE-2021-21509
	RESERVED
CVE-2021-21508
	RESERVED
CVE-2021-21507
	RESERVED
CVE-2021-21506
	RESERVED
CVE-2021-21505
	RESERVED
CVE-2021-21504
	RESERVED
CVE-2021-21503
	RESERVED
CVE-2021-21502 (Dell PowerScale OneFS versions 8.1.0 &#8211; 9.1.0 contain a "use of S ...)
	NOT-FOR-US: Dell
CVE-2021-21501
	RESERVED
CVE-2021-21500
	RESERVED
CVE-2021-21499
	RESERVED
CVE-2021-21498
	RESERVED
CVE-2021-21497
	RESERVED
CVE-2021-21496
	RESERVED
CVE-2021-3007 (** DISPUTED ** Laminas Project laminas-http before 2.14.2, and Zend Fr ...)
	NOT-FOR-US: laminas-http
CVE-2021-21495 (MK-AUTH through 19.01 K4.9 allows CSRF for password changes via the ce ...)
	NOT-FOR-US: MK-AUTH
CVE-2021-21494 (MK-AUTH through 19.01 K4.9 allows XSS via the admin/logs_ajax.php tipo ...)
	NOT-FOR-US: MK-AUTH
CVE-2021-3006 (The breed function in the smart contract implementation for Farm in Se ...)
	NOT-FOR-US: Farm in Seal Finance (Seal) Ethereum token
CVE-2021-3005 (MK-AUTH through 19.01 K4.9 allows remote attackers to obtain sensitive ...)
	NOT-FOR-US: MK-AUTH
CVE-2021-3004 (The _deposit function in the smart contract implementation for Stable  ...)
	NOT-FOR-US: Stable Yield Credit (yCREDIT) Ethereum token
CVE-2021-3003
	RESERVED
CVE-2021-3002 (Seo Panel 4.8.0 allows reflected XSS via the seo/seopanel/login.php?se ...)
	NOT-FOR-US: Seo Panel
CVE-2021-3001
	RESERVED
CVE-2021-21493
	RESERVED
CVE-2021-21492
	RESERVED
CVE-2021-21491
	RESERVED
CVE-2021-21490
	RESERVED
CVE-2021-21489
	RESERVED
CVE-2021-21488
	RESERVED
CVE-2021-21487
	RESERVED
CVE-2021-21486
	RESERVED
CVE-2021-21485
	RESERVED
CVE-2021-21484
	RESERVED
CVE-2021-21483
	RESERVED
CVE-2021-21482
	RESERVED
CVE-2021-21481
	RESERVED
CVE-2021-21480
	RESERVED
CVE-2021-21479 (In SCIMono before 0.0.19, it is possible for an attacker to inject and ...)
	NOT-FOR-US: SAP
CVE-2021-21478 (SAP Web Dynpro ABAP allow an attacker to redirect users to a malicious ...)
	NOT-FOR-US: SAP
CVE-2021-21477 (SAP Commerce Cloud, versions - 1808,1811,1905,2005,2011, enables certa ...)
	NOT-FOR-US: SAP
CVE-2021-21476 (SAP UI5 versions before 1.38.49, 1.52.49, 1.60.34, 1.71.31, 1.78.18, 1 ...)
	NOT-FOR-US: SAP
CVE-2021-21475 (Under specific circumstances SAP Master Data Management, versions - 71 ...)
	NOT-FOR-US: SAP
CVE-2021-21474 (SAP HANA Database, versions - 1.0, 2.0, accepts SAML tokens with MD5 d ...)
	NOT-FOR-US: SAP
CVE-2021-21473
	RESERVED
CVE-2021-21472 (SAP Software Provisioning Manager 1.0 (SAP NetWeaver Master Data Manag ...)
	NOT-FOR-US: SAP
CVE-2021-21471 (In CLA-Assistant, versions before 2.8.5, due to improper access contro ...)
	NOT-FOR-US: CLA-Assistant
CVE-2021-21470 (SAP EPM Add-in for Microsoft Office, version - 1010 and SAP EPM Add-in ...)
	NOT-FOR-US: SAP
CVE-2021-21469 (When security guidelines for SAP NetWeaver Master Data Management runn ...)
	NOT-FOR-US: SAP
CVE-2021-21468 (The BW Database Interface does not perform necessary authorization che ...)
	NOT-FOR-US: SAP
CVE-2021-21467 (SAP Banking Services (Generic Market Data) does not perform necessary  ...)
	NOT-FOR-US: SAP
CVE-2021-21466 (SAP Business Warehouse, versions 700, 701, 702, 711, 730, 731, 740, 75 ...)
	NOT-FOR-US: SAP
CVE-2021-21465 (The BW Database Interface allows an attacker with low privileges to ex ...)
	NOT-FOR-US: SAP
CVE-2021-21464 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21463 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21462 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21461 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21460 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21459 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21458 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21457 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21456 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21455 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21454 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21453 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21452 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21451 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21450 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21449 (SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open ma ...)
	NOT-FOR-US: SAP
CVE-2021-21448 (SAP GUI for Windows, version - 7.60, allows an attacker to spoof logon ...)
	NOT-FOR-US: SAP
CVE-2021-21447 (SAP BusinessObjects Business Intelligence platform, versions 410, 420, ...)
	NOT-FOR-US: SAP
CVE-2021-21446 (SAP NetWeaver AS ABAP, versions 740, 750, 751, 752, 753, 754, 755, all ...)
	NOT-FOR-US: SAP
CVE-2021-21445 (SAP Commerce Cloud, versions - 1808, 1811, 1905, 2005, 2011, allows an ...)
	NOT-FOR-US: SAP
CVE-2021-21444 (SAP Business Objects BI Platform, versions - 410, 420, 430, allows mul ...)
	NOT-FOR-US: SAP
CVE-2021-21443
	RESERVED
CVE-2021-21442
	RESERVED
CVE-2021-21441
	RESERVED
CVE-2021-21440
	RESERVED
CVE-2021-21439
	RESERVED
CVE-2021-21438
	RESERVED
CVE-2021-21437
	RESERVED
CVE-2021-21436 (Agents are able to see and link Config Items without permissions, whic ...)
	NOT-FOR-US: OTRSCIsInCustomerFrontend (OTRS addon)
CVE-2021-21435 (Article Bcc fields and agent personal information are shown when custo ...)
	- otrs2 <not-affected> (Doesn't affect OTRS as packaged in Debian, see bug #982586)
	NOTE: https://otrs.com/release-notes/otrs-security-advisory-2021-02/
CVE-2021-21434 (Survey administrator can craft a survey in such way that malicious cod ...)
	NOT-FOR-US: OTRS Survey addon
CVE-2021-21433
	RESERVED
CVE-2021-21432
	RESERVED
CVE-2021-21431
	RESERVED
CVE-2021-21430
	RESERVED
CVE-2021-21429
	RESERVED
CVE-2021-21428
	RESERVED
CVE-2021-21427
	RESERVED
CVE-2021-21426
	RESERVED
CVE-2021-21425
	RESERVED
CVE-2021-21424
	RESERVED
CVE-2021-21423
	RESERVED
CVE-2021-21422
	RESERVED
CVE-2021-21421
	RESERVED
CVE-2021-21420
	RESERVED
CVE-2021-21419
	RESERVED
CVE-2021-21418
	RESERVED
CVE-2021-21417
	RESERVED
CVE-2021-21416
	RESERVED
CVE-2021-21415
	RESERVED
CVE-2021-21414
	RESERVED
CVE-2021-21413
	RESERVED
CVE-2021-21412
	RESERVED
CVE-2021-21411
	RESERVED
CVE-2021-21410
	RESERVED
CVE-2021-21409
	RESERVED
CVE-2021-21408
	RESERVED
CVE-2021-21407
	RESERVED
CVE-2021-21406
	RESERVED
CVE-2021-21405
	RESERVED
CVE-2021-21404
	RESERVED
CVE-2021-21403
	RESERVED
CVE-2021-21402
	RESERVED
CVE-2021-21401
	RESERVED
CVE-2021-21400
	RESERVED
CVE-2021-21399
	RESERVED
CVE-2021-21398
	RESERVED
CVE-2021-21397
	RESERVED
CVE-2021-21396
	RESERVED
CVE-2021-21395
	RESERVED
CVE-2021-21394
	RESERVED
CVE-2021-21393
	RESERVED
CVE-2021-21392
	RESERVED
CVE-2021-21391
	RESERVED
CVE-2021-21390
	RESERVED
CVE-2021-21389
	RESERVED
CVE-2021-21388
	RESERVED
CVE-2021-21387
	RESERVED
CVE-2021-21386
	RESERVED
CVE-2021-21385
	RESERVED
CVE-2021-21384
	RESERVED
CVE-2021-21383
	RESERVED
CVE-2021-21382
	RESERVED
CVE-2021-21381
	RESERVED
CVE-2021-21380
	RESERVED
CVE-2021-21379
	RESERVED
CVE-2021-21378
	RESERVED
CVE-2021-21377
	RESERVED
CVE-2021-21376
	RESERVED
CVE-2021-21375
	RESERVED
CVE-2021-21374
	RESERVED
CVE-2021-21373
	RESERVED
CVE-2021-21372
	RESERVED
CVE-2021-21371
	RESERVED
CVE-2021-21370
	RESERVED
CVE-2021-21369
	RESERVED
CVE-2021-21368
	RESERVED
CVE-2021-21367
	RESERVED
CVE-2021-21366
	RESERVED
CVE-2021-21365
	RESERVED
CVE-2021-21364
	RESERVED
CVE-2021-21363
	RESERVED
CVE-2021-21362
	RESERVED
CVE-2021-21361
	RESERVED
CVE-2021-21360
	RESERVED
CVE-2021-21359
	RESERVED
CVE-2021-21358
	RESERVED
CVE-2021-21357
	RESERVED
CVE-2021-21356
	RESERVED
CVE-2021-21355
	RESERVED
CVE-2021-21354
	RESERVED
CVE-2021-21353 (Pug is an npm package which is a high-performance template engine. In  ...)
	TODO: check
CVE-2021-21352 (Anuko Time Tracker is an open source, web-based time tracking applicat ...)
	NOT-FOR-US: Anuko Time Tracker
CVE-2021-21351
	RESERVED
CVE-2021-21350
	RESERVED
CVE-2021-21349
	RESERVED
CVE-2021-21348
	RESERVED
CVE-2021-21347
	RESERVED
CVE-2021-21346
	RESERVED
CVE-2021-21345
	RESERVED
CVE-2021-21344
	RESERVED
CVE-2021-21343
	RESERVED
CVE-2021-21342
	RESERVED
CVE-2021-21341
	RESERVED
CVE-2021-21340
	RESERVED
CVE-2021-21339
	RESERVED
CVE-2021-21338
	RESERVED
CVE-2021-21337
	RESERVED
CVE-2021-21336
	RESERVED
CVE-2021-21335
	RESERVED
CVE-2021-21334
	RESERVED
	- containerd 1.4.4~ds1-1
	NOTE: https://github.com/containerd/containerd/security/advisories/GHSA-6g2q-w5j3-fwh4
CVE-2021-21333
	RESERVED
CVE-2021-21332
	RESERVED
CVE-2021-21331 (The Java client for the Datadog API before version 1.0.0-beta.9 has a  ...)
	TODO: check
CVE-2021-21330 (aiohttp is an asynchronous HTTP client/server framework for asyncio an ...)
	{DSA-4864-1}
	- python-aiohttp 3.7.4-1
	[stretch] - python-aiohttp <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/aio-libs/aiohttp/issues/5497
	NOTE: https://github.com/aio-libs/aiohttp/security/advisories/GHSA-v6wp-4m6f-gcjg
	NOTE: https://github.com/aio-libs/aiohttp/blob/master/CHANGES.rst#374-2021-02-25
	NOTE: https://github.com/aio-libs/aiohttp/commit/2545222a3853e31ace15d87ae0e2effb7da0c96b
CVE-2021-21329
	RESERVED
CVE-2021-21328 (Vapor is a web framework for Swift. In Vapor before version 4.40.1, th ...)
	NOT-FOR-US: Vapor
CVE-2021-21327
	RESERVED
CVE-2021-21326
	RESERVED
CVE-2021-21325
	RESERVED
CVE-2021-21324
	RESERVED
CVE-2021-21323 (Brave is an open source web browser with a focus on privacy and securi ...)
	- brave-browser <itp> (bug #864795)
CVE-2021-21322 (fastify-http-proxy is an npm package which is a fastify plugin for pro ...)
	TODO: check
CVE-2021-21321 (fastify-reply-from is an npm package which is a fastify plugin to forw ...)
	TODO: check
CVE-2021-21320 (matrix-react-sdk is an npm package which is a Matrix SDK for React Jav ...)
	TODO: check
CVE-2021-21319
	RESERVED
CVE-2021-21318 (Opencast is a free, open-source platform to support the management of  ...)
	NOT-FOR-US: Opencast
CVE-2021-21317 (uap-core in an open-source npm package which contains the core of Brow ...)
	NOT-FOR-US: Node uap-core
CVE-2021-21316 (less-openui5 is an npm package which enables building OpenUI5 themes w ...)
	NOT-FOR-US: less-openui5 npm package
CVE-2021-21315 (The System Information Library for Node.JS (npm package "systeminforma ...)
	NOT-FOR-US: Node systeminformation
CVE-2021-21314 (GLPI is open source software which stands for Gestionnaire Libre de Pa ...)
	- glpi <removed>
	NOTE: https://github.com/glpi-project/glpi/security/advisories/GHSA-2w7j-xgj7-3xgg
CVE-2021-21313 (GLPI is open source software which stands for Gestionnaire Libre de Pa ...)
	- glpi <removed>
	NOTE: https://github.com/glpi-project/glpi/security/advisories/GHSA-h4hj-mrpg-xfgx
CVE-2021-21312 (GLPI is open source software which stands for Gestionnaire Libre de Pa ...)
	- glpi <removed>
	NOTE: https://github.com/glpi-project/glpi/security/advisories/GHSA-c7f6-3mr7-3rq2
CVE-2021-21311 (Adminer is an open-source database management in a single PHP file. In ...)
	{DLA-2580-1}
	- adminer 4.7.9-1
	NOTE: https://github.com/vrana/adminer/security/advisories/GHSA-x5r2-hj5c-8jx6
	NOTE: https://github.com/vrana/adminer/commit/ccd2374b0b12bd547417bf0dacdf153826c83351 (v4.7.9)
CVE-2021-21310 (NextAuth.js (next-auth) is am open source authentication solution for  ...)
	NOT-FOR-US: NextAuth.js
CVE-2021-21309 (Redis is an open-source, in-memory database that persists on disk. In  ...)
	{DLA-2576-1}
	- redis 5:6.0.11-1 (bug #983446)
	[buster] - redis <no-dsa> (Minor issue)
	NOTE: https://github.com/redis/redis/pull/8522
CVE-2021-21308 (PrestaShop is a fully scalable open source e-commerce solution. In Pre ...)
	NOT-FOR-US: PrestaShop
CVE-2021-21307 (Lucee Server is a dynamic, Java based (JSR-223), tag and scripting lan ...)
	NOT-FOR-US: Lucee Server
CVE-2021-21306 (Marked is an open-source markdown parser and compiler (npm package "ma ...)
	- node-marked <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/markedjs/marked/security/advisories/GHSA-4r62-v4vq-hr96
	NOTE: https://github.com/markedjs/marked/commit/7293251c438e3ee968970f7609f1a27f9007bccd
CVE-2021-21305 (CarrierWave is an open-source RubyGem which provides a simple and flex ...)
	- ruby-carrierwave <unfixed> (bug #982551)
	NOTE: https://github.com/carrierwaveuploader/carrierwave/security/advisories/GHSA-cf3w-g86h-35x4
	NOTE: https://github.com/carrierwaveuploader/carrierwave/commit/387116f5c72efa42bc3938d946b4c8d2f22181b7
CVE-2021-21304 (Dynamoose is an open-source modeling tool for Amazon's DynamoDB. In Dy ...)
	NOT-FOR-US: Dynamoose
CVE-2021-21303 (Helm is open-source software which is essentially "The Kubernetes Pack ...)
	- helm-kubernetes <itp> (bug #910799)
CVE-2021-21302 (PrestaShop is a fully scalable open source e-commerce solution. In Pre ...)
	NOT-FOR-US: PrestaShop
CVE-2021-21301 (Wire is an open-source collaboration platform. In Wire for iOS (iPhone ...)
	NOT-FOR-US: Wire
CVE-2021-21300
	RESERVED
CVE-2021-21298 (Node-Red is a low-code programming for event-driven applications built ...)
	TODO: check
CVE-2021-21297 (Node-Red is a low-code programming for event-driven applications built ...)
	TODO: check
CVE-2021-21296 (Fleet is an open source osquery manager. In Fleet before version 3.7.0 ...)
	NOT-FOR-US: Fleet
CVE-2021-21295
	RESERVED
CVE-2021-21294 (Http4s (http4s-blaze-server) is a minimal, idiomatic Scala interface f ...)
	NOT-FOR-US: Http4s
CVE-2021-21293 (blaze is a Scala library for building asynchronous pipelines, with a f ...)
	NOT-FOR-US: blaez
CVE-2021-21292 (Traccar is an open source GPS tracking system. In Traccar before versi ...)
	NOT-FOR-US: Traccar
CVE-2021-21291 (OAuth2 Proxy is an open-source reverse proxy and static file server th ...)
	- oauth2-proxy <itp> (bug #982891)
CVE-2021-21290 (Netty is an open-source, asynchronous event-driven network application ...)
	{DLA-2555-1}
	- netty 1:4.1.48-2 (bug #982580)
	NOTE: https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2
	NOTE: https://github.com/netty/netty/commit/c735357bf29d07856ad171c6611a2e1a0e0000ec
CVE-2021-21289 (Mechanize is an open-source ruby library that makes automated web inte ...)
	{DLA-2561-1}
	- ruby-mechanize 2.7.7-1
	NOTE: https://github.com/sparklemotion/mechanize/security/advisories/GHSA-qrqm-fpv6-6r8g
	NOTE: https://github.com/sparklemotion/mechanize/commit/aae0b13514a1a0caf93b1cf233733c50e679069a (v2.7.7)
	NOTE: https://github.com/sparklemotion/mechanize/commit/2ac906b26f4a565a0af92df5fb9c8a36c2b75375 (v2.7.7)
	NOTE: https://github.com/sparklemotion/mechanize/commit/f43a3952ab39341136656b0a8b2c8597ba1b4adc (v2.7.7)
	NOTE: https://github.com/sparklemotion/mechanize/commit/b48b12f5db33c5a94a14dfcab8adf3e73cfa0388 (v2.7.7)
	NOTE: https://github.com/sparklemotion/mechanize/commit/63f8779e49664d5e95fae8d42d04c8e373162b3c (v2.7.7)
	NOTE: Test warnings fixup: https://github.com/sparklemotion/mechanize/commit/5b30aed33cbac9825e8978f8e36dd221cbd4c093 (v2.7.7)
CVE-2021-21288 (CarrierWave is an open-source RubyGem which provides a simple and flex ...)
	- ruby-carrierwave <unfixed> (bug #982552)
	NOTE: https://github.com/carrierwaveuploader/carrierwave/security/advisories/GHSA-fwcm-636p-68r5
	NOTE: https://github.com/carrierwaveuploader/carrierwave/commit/012702eb3ba1663452aa025831caa304d1a665c0
CVE-2021-21287 (MinIO is a High Performance Object Storage released under Apache Licen ...)
	- minio <itp> (bug #859207)
CVE-2021-21286 (AVideo Platform is an open-source Audio and Video platform. It is simi ...)
	NOT-FOR-US: AVideo Platform
CVE-2021-21285 (In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in ...)
	{DSA-4865-1}
	- docker.io 20.10.3+dfsg1-1
	NOTE: https://github.com/moby/moby/security/advisories/GHSA-6fj5-m822-rqx8
	NOTE: https://github.com/moby/moby/commit/420b1d36250f9cfdc561f086f25a213ecb669b6f (v19.03)
CVE-2021-21284 (In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in ...)
	{DSA-4865-1}
	- docker.io 20.10.3+dfsg1-1
	NOTE: https://github.com/moby/moby/security/advisories/GHSA-7452-xqpj-6rpc
	NOTE: https://github.com/moby/moby/commit/1342c51d5e809d2994e6f7e490c8d2b3b12c28ae (v19.03)
	NOTE: https://github.com/moby/moby/commit/5eff67a2c294b7e72607e0949ebc0de21710e4d3 (v19.03)
	NOTE: https://github.com/moby/moby/commit/67de83e70bca92ae6a08e28a03b3fc8fcca9f3f1 (v19.03)
CVE-2021-21283 (Flarum is an open source discussion platform for websites. The "Flarum ...)
	NOT-FOR-US: Flarum
CVE-2021-21282
	RESERVED
CVE-2021-21281
	RESERVED
CVE-2021-21280
	RESERVED
CVE-2021-21279
	RESERVED
CVE-2021-21278 (RSSHub is an open source, easy to use, and extensible RSS feed generat ...)
	NOT-FOR-US: RSSHub
CVE-2021-21277 (angular-expressions is "angular's nicest part extracted as a standalon ...)
	NOT-FOR-US: angular-expressions
CVE-2021-21276 (Polr is an open source URL shortener. in Polr before version 2.3.0, a  ...)
	NOT-FOR-US: Polr
CVE-2021-21275 (The MediaWiki "Report" extension has a Cross-Site Request Forgery (CSR ...)
	NOT-FOR-US: MediaWiki Report extention
CVE-2021-21274 (Synapse is a Matrix reference homeserver written in python (pypi packa ...)
	- matrix-synapse 1.25.0-1
	NOTE: https://github.com/matrix-org/synapse/security/advisories/GHSA-2hwx-mjrm-v3g8
	NOTE: https://github.com/matrix-org/synapse/commit/ff5c4da1289cb5e097902b3e55b771be342c29d6
CVE-2021-21273 (Synapse is a Matrix reference homeserver written in python (pypi packa ...)
	- matrix-synapse 1.25.0-1
	NOTE: https://github.com/matrix-org/synapse/security/advisories/GHSA-v936-j8gp-9q3p
	NOTE: https://github.com/matrix-org/synapse/commit/30fba6210834a4ecd91badf0c8f3eb278b72e746
CVE-2021-21272 (ORAS is open source software which enables a way to push OCI Artifacts ...)
	NOT-FOR-US: ORAS
CVE-2021-21271 (Tendermint Core is an open source Byzantine Fault Tolerant (BFT) middl ...)
	NOT-FOR-US: Tendermint
CVE-2021-21270 (OctopusDSC is a PowerShell module with DSC resources that can be used  ...)
	NOT-FOR-US: OctopusDSC
CVE-2021-21269 (Keymaker is a Mastodon Community Finder based Matrix Community serverl ...)
	NOT-FOR-US: Keymaker
CVE-2021-21268
	RESERVED
CVE-2021-21267
	RESERVED
CVE-2021-21266 (openHAB is a vendor and technology agnostic open source automation sof ...)
	NOT-FOR-US: openHAB
CVE-2021-21265
	RESERVED
CVE-2021-21264
	RESERVED
CVE-2021-21262
	RESERVED
CVE-2021-21260 (Online Invoicing System (OIS) is open source software which is a lean  ...)
	NOT-FOR-US: Online Invoicing System (OIS)
CVE-2021-21259 (HedgeDoc is open source software which lets you create real-time colla ...)
	NOT-FOR-US: HedgeDoc
CVE-2021-21258 (GLPI is an open-source asset and IT management software package that p ...)
	- glpi <removed>
	NOTE: https://github.com/glpi-project/glpi/security/advisories/GHSA-j4xj-4qmc-mmmx
	NOTE: https://github.com/glpi-project/glpi/commit/e7802fc051696de1f76108ea8dc3bd4e2c880f15
CVE-2021-21257
	RESERVED
CVE-2021-21256
	RESERVED
CVE-2021-21255 (GLPI is an open-source asset and IT management software package that p ...)
	- glpi <removed>
	NOTE: https://github.com/glpi-project/glpi/security/advisories/GHSA-v3m5-r3mx-ff9j
	NOTE: https://github.com/glpi-project/glpi/commit/aade65b7f67d46f23d276a8acb0df70651c3b1dc
CVE-2021-21254 (CKEditor 5 is an open source rich text editor framework with a modular ...)
	NOT-FOR-US: CKEditor 5 Markdown plugin
CVE-2021-21253 (OnlineVotingSystem is an open source project hosted on GitHub. OnlineV ...)
	NOT-FOR-US: OnlineVotingSystem
CVE-2021-21252 (The jQuery Validation Plugin provides drop-in validation for your exis ...)
	- civicrm <unfixed> (bug #980892)
	- otrs2 <unfixed> (bug #980891)
	[buster] - otrs2 <ignored> (Non-free not supported)
	[stretch] - otrs2 <ignored> (Non-free not supported)
	- phpmyadmin 4:5.0.4+dfsg2-2
	[stretch] - phpmyadmin <no-dsa> (Minor issue; barely an issue in the phpmyadmin package)
	NOTE: https://github.com/jquery-validation/jquery-validation/security/advisories/GHSA-jxwx-85vp-gvwm
	NOTE: not packaged, but civicrm, otrs2, and phpmyadmin embed a copy
	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/401eedd288c4e83d69287b97a9f574f231156171
CVE-2021-21251 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...)
	NOT-FOR-US: OneDev
CVE-2021-21250 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...)
	NOT-FOR-US: OneDev
CVE-2021-21249 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...)
	NOT-FOR-US: OneDev
CVE-2021-21248 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...)
	NOT-FOR-US: OneDev
CVE-2021-21247 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...)
	NOT-FOR-US: OneDev
CVE-2021-21246 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...)
	NOT-FOR-US: OneDev
CVE-2021-21245 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...)
	NOT-FOR-US: OneDev
CVE-2021-21244 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...)
	NOT-FOR-US: OneDev
CVE-2021-21243 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...)
	NOT-FOR-US: OneDev
CVE-2021-21242 (OneDev is an all-in-one devops platform. In OneDev before version 4.0. ...)
	NOT-FOR-US: OneDev
CVE-2021-21241 (The Python "Flask-Security-Too" package is used for adding security fe ...)
	- flask-security 4.0.0-1 (bug #980189)
	[buster] - flask-security <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/Flask-Middleware/flask-security/security/advisories/GHSA-hh7m-rx4f-4vpv
	NOTE: https://github.com/Flask-Middleware/flask-security/issues/421
	NOTE: https://github.com/Flask-Middleware/flask-security/pull/422
	NOTE: https://github.com/Flask-Middleware/flask-security/commit/c05afe837e83f20f59c0fb409ce1240341d1ec41 (master)
	NOTE: https://github.com/Flask-Middleware/flask-security/commit/61d313150b5f620d0b800896c4f2199005e84b1f (3.4.5)
CVE-2021-21240 (httplib2 is a comprehensive HTTP client library for Python. In httplib ...)
	- python-httplib2 <unfixed> (bug #982738)
	[stretch] - python-httplib2 <no-dsa> (Minor issue)
	NOTE: https://github.com/httplib2/httplib2/security/advisories/GHSA-93xj-8mrv-444m
	NOTE: https://github.com/httplib2/httplib2/commit/bd9ee252c8f099608019709e22c0d705e98d26bc (v0.19.0)
	NOTE: https://github.com/httplib2/httplib2/pull/182
CVE-2021-21239 (PySAML2 is a pure python implementation of SAML Version 2 Standard. Py ...)
	{DLA-2577-1}
	- python-pysaml2 6.5.1-1 (bug #980772)
	NOTE: https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-5p3x-r448-pc62
	NOTE: https://github.com/IdentityPython/pysaml2/commit/751dbf50a51131b13d55989395f9b115045f9737
CVE-2021-21238 (PySAML2 is a pure python implementation of SAML Version 2 Standard. Py ...)
	- python-pysaml2 6.5.1-1 (bug #980773)
	[stretch] - python-pysaml2 <no-dsa> (python3-xmlschema not available in stretch for fix)
	NOTE: https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-f4g9-h89h-jgv9
	NOTE: https://github.com/IdentityPython/pysaml2/commit/3b707723dcf1bf60677b424aac398c0c3557641d
CVE-2021-21237 (Git LFS is a command line extension for managing large files with Git. ...)
	- git-lfs <not-affected> (Windows-specific)
	NOTE: https://github.com/git-lfs/git-lfs/security/advisories/GHSA-cx3w-xqmc-84g5
CVE-2021-21236 (CairoSVG is a Python (pypi) package. CairoSVG is an SVG converter base ...)
	- cairosvg 2.5.0-1.1 (bug #979597)
	[buster] - cairosvg <not-affected> (Vulnerable code introduced in 2.0.0rc6)
	[stretch] - cairosvg <not-affected> (Vulnerable code introduced in 2.0.0rc6)
	NOTE: https://github.com/Kozea/CairoSVG/security/advisories/GHSA-hq37-853p-g5cf
	NOTE: Introduced by: https://github.com/Kozea/CairoSVG/commit/4f14d2e8f2d7f9b534c5342e26519b7c27386a81
	NOTE: Fixed by: https://github.com/Kozea/CairoSVG/commit/063185b60588a41d4df661ad70f9f7b699901abc (2.5.1)
CVE-2021-21235 (kamadak-exif is an exif parsing library written in pure Rust. In kamad ...)
	- rust-kamadak-exif <unfixed>
	NOTE: https://github.com/kamadak/exif-rs/security/advisories/GHSA-px9g-8hgv-jvg2
CVE-2021-21234 (spring-boot-actuator-logview in a library that adds a simple logfile v ...)
	NOT-FOR-US: Spring actuator logview
CVE-2021-21233
	RESERVED
CVE-2021-21232
	RESERVED
CVE-2021-21231
	RESERVED
CVE-2021-21230
	RESERVED
CVE-2021-21229
	RESERVED
CVE-2021-21228
	RESERVED
CVE-2021-21227
	RESERVED
CVE-2021-21226
	RESERVED
CVE-2021-21225
	RESERVED
CVE-2021-21224
	RESERVED
CVE-2021-21223
	RESERVED
CVE-2021-21222
	RESERVED
CVE-2021-21221
	RESERVED
CVE-2021-21220
	RESERVED
CVE-2021-21219
	RESERVED
CVE-2021-21218
	RESERVED
CVE-2021-21217
	RESERVED
CVE-2021-21216
	RESERVED
CVE-2021-21215
	RESERVED
CVE-2021-21214
	RESERVED
CVE-2021-21213
	RESERVED
CVE-2021-21212
	RESERVED
CVE-2021-21211
	RESERVED
CVE-2021-21210
	RESERVED
CVE-2021-21209
	RESERVED
CVE-2021-21208
	RESERVED
CVE-2021-21207
	RESERVED
CVE-2021-21206
	RESERVED
CVE-2021-21205
	RESERVED
CVE-2021-21204
	RESERVED
CVE-2021-21203
	RESERVED
CVE-2021-21202
	RESERVED
CVE-2021-21201
	RESERVED
CVE-2021-21200
	RESERVED
CVE-2021-21199
	RESERVED
CVE-2021-21198
	RESERVED
CVE-2021-21197
	RESERVED
CVE-2021-21196
	RESERVED
CVE-2021-21195
	RESERVED
CVE-2021-21194
	RESERVED
CVE-2021-21193
	RESERVED
CVE-2021-21192
	RESERVED
CVE-2021-21191
	RESERVED
CVE-2021-21190
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21189
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21188
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21187
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21186
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21185
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21184
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21183
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21182
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21181
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21180
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21179
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21178
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21177
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21176
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21175
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21174
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21173
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21172
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21171
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21170
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21169
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21168
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21167
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21166
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21165
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21164
	RESERVED
	- chromium <not-affected> (MacOS specific)
CVE-2021-21163
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21162
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21161
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21160
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21159
	RESERVED
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21158
	RESERVED
	- chromium <not-affected> (MacOS specific)
CVE-2021-21157 (Use after free in Web Sockets in Google Chrome on Linux prior to 88.0. ...)
	{DSA-4858-1}
	- chromium 88.0.4324.182-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21156 (Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.182 all ...)
	{DSA-4858-1}
	- chromium 88.0.4324.182-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21155 (Heap buffer overflow in Tab Strip in Google Chrome on Windows prior to ...)
	{DSA-4858-1}
	- chromium 88.0.4324.182-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21154 (Heap buffer overflow in Tab Strip in Google Chrome prior to 88.0.4324. ...)
	{DSA-4858-1}
	- chromium 88.0.4324.182-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21153 (Stack buffer overflow in GPU Process in Google Chrome on Linux prior t ...)
	{DSA-4858-1}
	- chromium 88.0.4324.182-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21152 (Heap buffer overflow in Media in Google Chrome on Linux prior to 88.0. ...)
	{DSA-4858-1}
	- chromium 88.0.4324.182-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21151 (Use after free in Payments in Google Chrome prior to 88.0.4324.182 all ...)
	{DSA-4858-1}
	- chromium 88.0.4324.182-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21150 (Use after free in Downloads in Google Chrome on Windows prior to 88.0. ...)
	{DSA-4858-1}
	- chromium 88.0.4324.182-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21149 (Stack buffer overflow in Data Transfer in Google Chrome on Linux prior ...)
	{DSA-4858-1}
	- chromium 88.0.4324.182-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21148 (Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 all ...)
	{DSA-4858-1}
	- chromium 88.0.4324.150-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21147 (Inappropriate implementation in Skia in Google Chrome prior to 88.0.43 ...)
	{DSA-4846-1}
	- chromium 88.0.4324.146-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21146 (Use after free in Navigation in Google Chrome prior to 88.0.4324.146 a ...)
	{DSA-4846-1}
	- chromium 88.0.4324.146-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21145 (Use after free in Fonts in Google Chrome prior to 88.0.4324.146 allowe ...)
	{DSA-4846-1}
	- chromium 88.0.4324.146-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21144 (Heap buffer overflow in Tab Groups in Google Chrome prior to 88.0.4324 ...)
	{DSA-4846-1}
	- chromium 88.0.4324.146-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21143 (Heap buffer overflow in Extensions in Google Chrome prior to 88.0.4324 ...)
	{DSA-4846-1}
	- chromium 88.0.4324.146-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21142 (Use after free in Payments in Google Chrome on Mac prior to 88.0.4324. ...)
	{DSA-4846-1}
	- chromium 88.0.4324.146-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21141 (Insufficient policy enforcement in File System API in Google Chrome pr ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21140 (Uninitialized use in USB in Google Chrome prior to 88.0.4324.96 allowe ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21139 (Inappropriate implementation in iframe sandbox in Google Chrome prior  ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21138 (Use after free in DevTools in Google Chrome prior to 88.0.4324.96 allo ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21137 (Inappropriate implementation in DevTools in Google Chrome prior to 88. ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21136 (Insufficient policy enforcement in WebView in Google Chrome on Android ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21135 (Inappropriate implementation in Performance API in Google Chrome prior ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21134 (Incorrect security UI in Page Info in Google Chrome on iOS prior to 88 ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21133 (Insufficient policy enforcement in Downloads in Google Chrome prior to ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21132 (Inappropriate implementation in DevTools in Google Chrome prior to 88. ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21131 (Insufficient policy enforcement in File System API in Google Chrome pr ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21130 (Insufficient policy enforcement in File System API in Google Chrome pr ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21129 (Insufficient policy enforcement in File System API in Google Chrome pr ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21128 (Heap buffer overflow in Blink in Google Chrome prior to 88.0.4324.96 a ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21127 (Insufficient policy enforcement in extensions in Google Chrome prior t ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21126 (Insufficient policy enforcement in extensions in Google Chrome prior t ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21125 (Insufficient policy enforcement in File System API in Google Chrome on ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21124 (Potential user after free in Speech Recognizer in Google Chrome on And ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21123 (Insufficient data validation in File System API in Google Chrome prior ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21122 (Use after free in Blink in Google Chrome prior to 88.0.4324.96 allowed ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21121 (Use after free in Omnibox in Google Chrome on Linux prior to 88.0.4324 ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21120 (Use after free in WebSQL in Google Chrome prior to 88.0.4324.96 allowe ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21119 (Use after free in Media in Google Chrome prior to 88.0.4324.96 allowed ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21118 (Insufficient data validation in V8 in Google Chrome prior to 88.0.4324 ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21117 (Insufficient policy enforcement in Cryptohome in Google Chrome prior t ...)
	{DSA-4846-1}
	- chromium 88.0.4324.96-0.1 (bug #980564)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21116 (Heap buffer overflow in audio in Google Chrome prior to 87.0.4280.141  ...)
	{DSA-4832-1}
	- chromium 87.0.4280.141-0.1 (bug #979533)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21115 (User after free in safe browsing in Google Chrome prior to 87.0.4280.1 ...)
	{DSA-4832-1}
	- chromium 87.0.4280.141-0.1 (bug #979533)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21114 (Use after free in audio in Google Chrome prior to 87.0.4280.141 allowe ...)
	{DSA-4832-1}
	- chromium 87.0.4280.141-0.1 (bug #979533)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21113 (Heap buffer overflow in Skia in Google Chrome prior to 87.0.4280.141 a ...)
	{DSA-4832-1}
	- chromium 87.0.4280.141-0.1 (bug #979533)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21112 (Use after free in Blink in Google Chrome prior to 87.0.4280.141 allowe ...)
	{DSA-4832-1}
	- chromium 87.0.4280.141-0.1 (bug #979533)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21111 (Insufficient policy enforcement in WebUI in Google Chrome prior to 87. ...)
	{DSA-4832-1}
	- chromium 87.0.4280.141-0.1 (bug #979533)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21110 (Use after free in safe browsing in Google Chrome prior to 87.0.4280.14 ...)
	{DSA-4832-1}
	- chromium 87.0.4280.141-0.1 (bug #979533)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21109 (Use after free in payments in Google Chrome prior to 87.0.4280.141 all ...)
	{DSA-4832-1}
	- chromium 87.0.4280.141-0.1 (bug #979533)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21108 (Use after free in media in Google Chrome prior to 87.0.4280.141 allowe ...)
	{DSA-4832-1}
	- chromium 87.0.4280.141-0.1 (bug #979533)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21107 (Use after free in drag and drop in Google Chrome on Linux prior to 87. ...)
	{DSA-4832-1}
	- chromium 87.0.4280.141-0.1 (bug #979533)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21106 (Use after free in autofill in Google Chrome prior to 87.0.4280.141 all ...)
	{DSA-4832-1}
	- chromium 87.0.4280.141-0.1 (bug #979533)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2021-21105
	RESERVED
CVE-2021-21104
	RESERVED
CVE-2021-21103
	RESERVED
CVE-2021-21102
	RESERVED
CVE-2021-21101
	RESERVED
CVE-2021-21100
	RESERVED
CVE-2021-21099
	RESERVED
CVE-2021-21098
	RESERVED
CVE-2021-21097
	RESERVED
CVE-2021-21096
	RESERVED
CVE-2021-21095
	RESERVED
CVE-2021-21094
	RESERVED
CVE-2021-21093
	RESERVED
CVE-2021-21092
	RESERVED
CVE-2021-21091
	RESERVED
CVE-2021-21090
	RESERVED
CVE-2021-21089
	RESERVED
CVE-2021-21088
	RESERVED
CVE-2021-21087
	RESERVED
CVE-2021-21086
	RESERVED
CVE-2021-21085
	RESERVED
CVE-2021-21084
	RESERVED
CVE-2021-21083
	RESERVED
CVE-2021-21082
	RESERVED
CVE-2021-21081
	RESERVED
CVE-2021-21080
	RESERVED
CVE-2021-21079
	RESERVED
CVE-2021-21078
	RESERVED
CVE-2021-21077
	RESERVED
CVE-2021-21076
	RESERVED
CVE-2021-21075
	RESERVED
CVE-2021-21074
	RESERVED
CVE-2021-21073
	RESERVED
CVE-2021-21072
	RESERVED
CVE-2021-21071
	RESERVED
CVE-2021-21070
	RESERVED
CVE-2021-21069
	RESERVED
CVE-2021-21068
	RESERVED
CVE-2021-21067
	RESERVED
CVE-2021-21066 (Adobe Bridge version 11.0 (and earlier) is affected by an out-of-bound ...)
	NOT-FOR-US: Adobe
CVE-2021-21065 (Adobe Bridge version 11.0 (and earlier) is affected by an out-of-bound ...)
	NOT-FOR-US: Adobe
CVE-2021-21064 (Magento UPWARD-php version 1.1.4 (and earlier) is affected by a Path t ...)
	NOT-FOR-US: Magento
CVE-2021-21063 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21062 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21061 (Acrobat Pro DC versions versions 2020.013.20074 (and earlier), 2020.00 ...)
	NOT-FOR-US: Adobe
CVE-2021-21060 (Adobe Acrobat Pro DC versions 2020.013.20074 (and earlier), 2020.001.3 ...)
	NOT-FOR-US: Adobe
CVE-2021-21059 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21058 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21057 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21056
	RESERVED
CVE-2021-21055 (Adobe Dreamweaver versions 21.0 (and earlier) and 20.2 (and earlier) i ...)
	NOT-FOR-US: Adobe
CVE-2021-21054 (Adobe Illustrator version 25.1 (and earlier) is affected by an Out-of- ...)
	NOT-FOR-US: Adobe
CVE-2021-21053 (Adobe Illustrator version 25.1 (and earlier) is affected by an Out-of- ...)
	NOT-FOR-US: Adobe
CVE-2021-21052 (Adobe Animate version 21.0.2 (and earlier) is affected by an Out-of-bo ...)
	NOT-FOR-US: Adobe
CVE-2021-21051 (Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) ...)
	NOT-FOR-US: Adobe
CVE-2021-21050 (Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) ...)
	NOT-FOR-US: Adobe
CVE-2021-21049 (Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) ...)
	NOT-FOR-US: Adobe
CVE-2021-21048 (Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) ...)
	NOT-FOR-US: Adobe
CVE-2021-21047 (Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) ...)
	NOT-FOR-US: Adobe
CVE-2021-21046 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21045 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21044 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21043 (ACS Commons version 4.9.2 (and earlier) suffers from a Reflected Cross ...)
	NOT-FOR-US: Adobe
CVE-2021-21042 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21041 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21040 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21039 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21038 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21037 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21036 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21035 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21034 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21033 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21032 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21031 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21030 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21029 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21028 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21027 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21026 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21025 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21024 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21023 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21022 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21021 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21020 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21019 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21018 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21017 (Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020 ...)
	NOT-FOR-US: Adobe
CVE-2021-21016 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21015 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21014 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Magento
CVE-2021-21013 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Adobe
CVE-2021-21012 (Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 ...)
	NOT-FOR-US: Adobe
CVE-2021-21011 (Adobe Captivate 2019 version 11.5.1.499 (and earlier) is affected by a ...)
	NOT-FOR-US: Adobe
CVE-2021-21010 (InCopy version 15.1.1 (and earlier) for Windows is affected by an unco ...)
	NOT-FOR-US: Adobe
CVE-2021-21009 (Adobe Campaign Classic Gold Standard 10 (and earlier), 20.3.1 (and ear ...)
	NOT-FOR-US: Adobe
CVE-2021-21008 (Adobe Animate version 21.0 (and earlier) is affected by an uncontrolle ...)
	NOT-FOR-US: Adobe
CVE-2021-21007 (Adobe Illustrator version 25.0 (and earlier) is affected by an uncontr ...)
	NOT-FOR-US: Adobe
CVE-2021-21006 (Adobe Photoshop version 22.1 (and earlier) is affected by a heap buffe ...)
	NOT-FOR-US: Adobe
CVE-2021-21005
	RESERVED
CVE-2021-21004
	RESERVED
CVE-2021-21003
	RESERVED
CVE-2021-21002
	RESERVED
CVE-2021-21001
	RESERVED
CVE-2021-21000
	RESERVED
CVE-2021-20999
	RESERVED
CVE-2021-20998
	RESERVED
CVE-2021-20997
	RESERVED
CVE-2021-20996
	RESERVED
CVE-2021-20995
	RESERVED
CVE-2021-20994
	RESERVED
CVE-2021-20993
	RESERVED
CVE-2021-20992
	RESERVED
CVE-2021-20991
	RESERVED
CVE-2021-20990
	RESERVED
CVE-2021-20989
	RESERVED
CVE-2021-20988
	RESERVED
CVE-2021-20987 (A denial of service and memory corruption vulnerability was found in H ...)
	NOT-FOR-US: Hilscher EtherNet/IP Core
CVE-2021-20986 (A Denial of Service vulnerability was found in Hilscher PROFINET IO De ...)
	NOT-FOR-US: Hilscher
CVE-2021-20985
	RESERVED
CVE-2021-20984
	RESERVED
CVE-2021-20983
	RESERVED
CVE-2021-20982
	RESERVED
CVE-2021-20981
	RESERVED
CVE-2021-20980
	RESERVED
CVE-2021-20979
	RESERVED
CVE-2021-20978
	RESERVED
CVE-2021-20977
	RESERVED
CVE-2021-20976
	RESERVED
CVE-2021-20975
	RESERVED
CVE-2021-20974
	RESERVED
CVE-2021-20973
	RESERVED
CVE-2021-20972
	RESERVED
CVE-2021-20971
	RESERVED
CVE-2021-20970
	RESERVED
CVE-2021-20969
	RESERVED
CVE-2021-20968
	RESERVED
CVE-2021-20967
	RESERVED
CVE-2021-20966
	RESERVED
CVE-2021-20965
	RESERVED
CVE-2021-20964
	RESERVED
CVE-2021-20963
	RESERVED
CVE-2021-20962
	RESERVED
CVE-2021-20961
	RESERVED
CVE-2021-20960
	RESERVED
CVE-2021-20959
	RESERVED
CVE-2021-20958
	RESERVED
CVE-2021-20957
	RESERVED
CVE-2021-20956
	RESERVED
CVE-2021-20955
	RESERVED
CVE-2021-20954
	RESERVED
CVE-2021-20953
	RESERVED
CVE-2021-20952
	RESERVED
CVE-2021-20951
	RESERVED
CVE-2021-20950
	RESERVED
CVE-2021-20949
	RESERVED
CVE-2021-20948
	RESERVED
CVE-2021-20947
	RESERVED
CVE-2021-20946
	RESERVED
CVE-2021-20945
	RESERVED
CVE-2021-20944
	RESERVED
CVE-2021-20943
	RESERVED
CVE-2021-20942
	RESERVED
CVE-2021-20941
	RESERVED
CVE-2021-20940
	RESERVED
CVE-2021-20939
	RESERVED
CVE-2021-20938
	RESERVED
CVE-2021-20937
	RESERVED
CVE-2021-20936
	RESERVED
CVE-2021-20935
	RESERVED
CVE-2021-20934
	RESERVED
CVE-2021-20933
	RESERVED
CVE-2021-20932
	RESERVED
CVE-2021-20931
	RESERVED
CVE-2021-20930
	RESERVED
CVE-2021-20929
	RESERVED
CVE-2021-20928
	RESERVED
CVE-2021-20927
	RESERVED
CVE-2021-20926
	RESERVED
CVE-2021-20925
	RESERVED
CVE-2021-20924
	RESERVED
CVE-2021-20923
	RESERVED
CVE-2021-20922
	RESERVED
CVE-2021-20921
	RESERVED
CVE-2021-20920
	RESERVED
CVE-2021-20919
	RESERVED
CVE-2021-20918
	RESERVED
CVE-2021-20917
	RESERVED
CVE-2021-20916
	RESERVED
CVE-2021-20915
	RESERVED
CVE-2021-20914
	RESERVED
CVE-2021-20913
	RESERVED
CVE-2021-20912
	RESERVED
CVE-2021-20911
	RESERVED
CVE-2021-20910
	RESERVED
CVE-2021-20909
	RESERVED
CVE-2021-20908
	RESERVED
CVE-2021-20907
	RESERVED
CVE-2021-20906
	RESERVED
CVE-2021-20905
	RESERVED
CVE-2021-20904
	RESERVED
CVE-2021-20903
	RESERVED
CVE-2021-20902
	RESERVED
CVE-2021-20901
	RESERVED
CVE-2021-20900
	RESERVED
CVE-2021-20899
	RESERVED
CVE-2021-20898
	RESERVED
CVE-2021-20897
	RESERVED
CVE-2021-20896
	RESERVED
CVE-2021-20895
	RESERVED
CVE-2021-20894
	RESERVED
CVE-2021-20893
	RESERVED
CVE-2021-20892
	RESERVED
CVE-2021-20891
	RESERVED
CVE-2021-20890
	RESERVED
CVE-2021-20889
	RESERVED
CVE-2021-20888
	RESERVED
CVE-2021-20887
	RESERVED
CVE-2021-20886
	RESERVED
CVE-2021-20885
	RESERVED
CVE-2021-20884
	RESERVED
CVE-2021-20883
	RESERVED
CVE-2021-20882
	RESERVED
CVE-2021-20881
	RESERVED
CVE-2021-20880
	RESERVED
CVE-2021-20879
	RESERVED
CVE-2021-20878
	RESERVED
CVE-2021-20877
	RESERVED
CVE-2021-20876
	RESERVED
CVE-2021-20875
	RESERVED
CVE-2021-20874
	RESERVED
CVE-2021-20873
	RESERVED
CVE-2021-20872
	RESERVED
CVE-2021-20871
	RESERVED
CVE-2021-20870
	RESERVED
CVE-2021-20869
	RESERVED
CVE-2021-20868
	RESERVED
CVE-2021-20867
	RESERVED
CVE-2021-20866
	RESERVED
CVE-2021-20865
	RESERVED
CVE-2021-20864
	RESERVED
CVE-2021-20863
	RESERVED
CVE-2021-20862
	RESERVED
CVE-2021-20861
	RESERVED
CVE-2021-20860
	RESERVED
CVE-2021-20859
	RESERVED
CVE-2021-20858
	RESERVED
CVE-2021-20857
	RESERVED
CVE-2021-20856
	RESERVED
CVE-2021-20855
	RESERVED
CVE-2021-20854
	RESERVED
CVE-2021-20853
	RESERVED
CVE-2021-20852
	RESERVED
CVE-2021-20851
	RESERVED
CVE-2021-20850
	RESERVED
CVE-2021-20849
	RESERVED
CVE-2021-20848
	RESERVED
CVE-2021-20847
	RESERVED
CVE-2021-20846
	RESERVED
CVE-2021-20845
	RESERVED
CVE-2021-20844
	RESERVED
CVE-2021-20843
	RESERVED
CVE-2021-20842
	RESERVED
CVE-2021-20841
	RESERVED
CVE-2021-20840
	RESERVED
CVE-2021-20839
	RESERVED
CVE-2021-20838
	RESERVED
CVE-2021-20837
	RESERVED
CVE-2021-20836
	RESERVED
CVE-2021-20835
	RESERVED
CVE-2021-20834
	RESERVED
CVE-2021-20833
	RESERVED
CVE-2021-20832
	RESERVED
CVE-2021-20831
	RESERVED
CVE-2021-20830
	RESERVED
CVE-2021-20829
	RESERVED
CVE-2021-20828
	RESERVED
CVE-2021-20827
	RESERVED
CVE-2021-20826
	RESERVED
CVE-2021-20825
	RESERVED
CVE-2021-20824
	RESERVED
CVE-2021-20823
	RESERVED
CVE-2021-20822
	RESERVED
CVE-2021-20821
	RESERVED
CVE-2021-20820
	RESERVED
CVE-2021-20819
	RESERVED
CVE-2021-20818
	RESERVED
CVE-2021-20817
	RESERVED
CVE-2021-20816
	RESERVED
CVE-2021-20815
	RESERVED
CVE-2021-20814
	RESERVED
CVE-2021-20813
	RESERVED
CVE-2021-20812
	RESERVED
CVE-2021-20811
	RESERVED
CVE-2021-20810
	RESERVED
CVE-2021-20809
	RESERVED
CVE-2021-20808
	RESERVED
CVE-2021-20807
	RESERVED
CVE-2021-20806
	RESERVED
CVE-2021-20805
	RESERVED
CVE-2021-20804
	RESERVED
CVE-2021-20803
	RESERVED
CVE-2021-20802
	RESERVED
CVE-2021-20801
	RESERVED
CVE-2021-20800
	RESERVED
CVE-2021-20799
	RESERVED
CVE-2021-20798
	RESERVED
CVE-2021-20797
	RESERVED
CVE-2021-20796
	RESERVED
CVE-2021-20795
	RESERVED
CVE-2021-20794
	RESERVED
CVE-2021-20793
	RESERVED
CVE-2021-20792
	RESERVED
CVE-2021-20791
	RESERVED
CVE-2021-20790
	RESERVED
CVE-2021-20789
	RESERVED
CVE-2021-20788
	RESERVED
CVE-2021-20787
	RESERVED
CVE-2021-20786
	RESERVED
CVE-2021-20785
	RESERVED
CVE-2021-20784
	RESERVED
CVE-2021-20783
	RESERVED
CVE-2021-20782
	RESERVED
CVE-2021-20781
	RESERVED
CVE-2021-20780
	RESERVED
CVE-2021-20779
	RESERVED
CVE-2021-20778
	RESERVED
CVE-2021-20777
	RESERVED
CVE-2021-20776
	RESERVED
CVE-2021-20775
	RESERVED
CVE-2021-20774
	RESERVED
CVE-2021-20773
	RESERVED
CVE-2021-20772
	RESERVED
CVE-2021-20771
	RESERVED
CVE-2021-20770
	RESERVED
CVE-2021-20769
	RESERVED
CVE-2021-20768
	RESERVED
CVE-2021-20767
	RESERVED
CVE-2021-20766
	RESERVED
CVE-2021-20765
	RESERVED
CVE-2021-20764
	RESERVED
CVE-2021-20763
	RESERVED
CVE-2021-20762
	RESERVED
CVE-2021-20761
	RESERVED
CVE-2021-20760
	RESERVED
CVE-2021-20759
	RESERVED
CVE-2021-20758
	RESERVED
CVE-2021-20757
	RESERVED
CVE-2021-20756
	RESERVED
CVE-2021-20755
	RESERVED
CVE-2021-20754
	RESERVED
CVE-2021-20753
	RESERVED
CVE-2021-20752
	RESERVED
CVE-2021-20751
	RESERVED
CVE-2021-20750
	RESERVED
CVE-2021-20749
	RESERVED
CVE-2021-20748
	RESERVED
CVE-2021-20747
	RESERVED
CVE-2021-20746
	RESERVED
CVE-2021-20745
	RESERVED
CVE-2021-20744
	RESERVED
CVE-2021-20743
	RESERVED
CVE-2021-20742
	RESERVED
CVE-2021-20741
	RESERVED
CVE-2021-20740
	RESERVED
CVE-2021-20739
	RESERVED
CVE-2021-20738
	RESERVED
CVE-2021-20737
	RESERVED
CVE-2021-20736
	RESERVED
CVE-2021-20735
	RESERVED
CVE-2021-20734
	RESERVED
CVE-2021-20733
	RESERVED
CVE-2021-20732
	RESERVED
CVE-2021-20731
	RESERVED
CVE-2021-20730
	RESERVED
CVE-2021-20729
	RESERVED
CVE-2021-20728
	RESERVED
CVE-2021-20727
	RESERVED
CVE-2021-20726
	RESERVED
CVE-2021-20725
	RESERVED
CVE-2021-20724
	RESERVED
CVE-2021-20723
	RESERVED
CVE-2021-20722
	RESERVED
CVE-2021-20721
	RESERVED
CVE-2021-20720
	RESERVED
CVE-2021-20719
	RESERVED
CVE-2021-20718
	RESERVED
CVE-2021-20717
	RESERVED
CVE-2021-20716
	RESERVED
CVE-2021-20715
	RESERVED
CVE-2021-20714
	RESERVED
CVE-2021-20713
	RESERVED
CVE-2021-20712
	RESERVED
CVE-2021-20711
	RESERVED
CVE-2021-20710
	RESERVED
CVE-2021-20709
	RESERVED
CVE-2021-20708
	RESERVED
CVE-2021-20707
	RESERVED
CVE-2021-20706
	RESERVED
CVE-2021-20705
	RESERVED
CVE-2021-20704
	RESERVED
CVE-2021-20703
	RESERVED
CVE-2021-20702
	RESERVED
CVE-2021-20701
	RESERVED
CVE-2021-20700
	RESERVED
CVE-2021-20699
	RESERVED
CVE-2021-20698
	RESERVED
CVE-2021-20697
	RESERVED
CVE-2021-20696
	RESERVED
CVE-2021-20695
	RESERVED
CVE-2021-20694
	RESERVED
CVE-2021-20693
	RESERVED
CVE-2021-20692
	RESERVED
CVE-2021-20691
	RESERVED
CVE-2021-20690
	RESERVED
CVE-2021-20689
	RESERVED
CVE-2021-20688
	RESERVED
CVE-2021-20687
	RESERVED
CVE-2021-20686
	RESERVED
CVE-2021-20685
	RESERVED
CVE-2021-20684
	RESERVED
CVE-2021-20683
	RESERVED
CVE-2021-20682
	RESERVED
CVE-2021-20681
	RESERVED
CVE-2021-20680
	RESERVED
CVE-2021-20679
	RESERVED
CVE-2021-20678
	RESERVED
CVE-2021-20677
	RESERVED
CVE-2021-20676
	RESERVED
CVE-2021-20675
	RESERVED
CVE-2021-20674
	RESERVED
CVE-2021-20673
	RESERVED
CVE-2021-20672
	RESERVED
CVE-2021-20671
	RESERVED
CVE-2021-20670
	RESERVED
CVE-2021-20669
	RESERVED
CVE-2021-20668
	RESERVED
CVE-2021-20667
	RESERVED
CVE-2021-20666
	RESERVED
CVE-2021-20665
	RESERVED
CVE-2021-20664
	RESERVED
CVE-2021-20663
	RESERVED
CVE-2021-20662 (Missing authentication for critical function in SolarView Compact SV-C ...)
	NOT-FOR-US: SolarView Compact
CVE-2021-20661 (Directory traversal vulnerability in SolarView Compact SV-CPT-MC310 pr ...)
	NOT-FOR-US: SolarView Compact
CVE-2021-20660 (Cross-site scripting vulnerability in SolarView Compact SV-CPT-MC310 p ...)
	NOT-FOR-US: SolarView Compact
CVE-2021-20659 (SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an authenticate ...)
	NOT-FOR-US: SolarView Compact
CVE-2021-20658 (SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows an attacker to  ...)
	NOT-FOR-US: SolarView Compact
CVE-2021-20657 (Improper access control vulnerability in SolarView Compact SV-CPT-MC31 ...)
	NOT-FOR-US: SolarView Compact
CVE-2021-20656 (Exposure of information through directory listing in SolarView Compact ...)
	NOT-FOR-US: SolarView Compact
CVE-2021-20655 (FileZen (V3.0.0 to V4.2.7 and V5.0.0 to V5.0.2) allows a remote attack ...)
	NOT-FOR-US: FileZen
CVE-2021-20654 (Wekan, open source kanban board system, between version 3.12 and 4.11, ...)
	NOT-FOR-US: Wekan
CVE-2021-20653 (Calsos CSDJ (CSDJ-B 01.08.00 and earlier, CSDJ-H 01.08.00 and earlier, ...)
	NOT-FOR-US: Calsos CSDJ
CVE-2021-20652 (Cross-site request forgery (CSRF) vulnerability in Name Directory 1.17 ...)
	NOT-FOR-US: Name Directory
CVE-2021-20651 (Directory traversal vulnerability in ELECOM File Manager all versions  ...)
	NOT-FOR-US: ELECOM
CVE-2021-20650 (Cross-site request forgery (CSRF) vulnerability in ELECOM NCC-EWF100RM ...)
	NOT-FOR-US: ELECOM
CVE-2021-20649 (ELECOM WRC-300FEBK-S contains an improper certificate validation vulne ...)
	NOT-FOR-US: ELECOM
CVE-2021-20648 (ELECOM WRC-300FEBK-S allows an attacker with administrator rights to e ...)
	NOT-FOR-US: ELECOM
CVE-2021-20647 (Cross-site request forgery (CSRF) vulnerability in ELECOM WRC-300FEBK- ...)
	NOT-FOR-US: ELECOM
CVE-2021-20646 (Cross-site request forgery (CSRF) vulnerability in ELECOM WRC-300FEBK- ...)
	NOT-FOR-US: ELECOM
CVE-2021-20645 (Cross-site scripting vulnerability in ELECOM WRC-300FEBK-A allows remo ...)
	NOT-FOR-US: ELECOM
CVE-2021-20644 (ELECOM WRC-1467GHBK-A allows arbitrary scripts to be executed on the u ...)
	NOT-FOR-US: ELECOM
CVE-2021-20643 (Improper access control vulnerability in ELECOM LD-PS/U1 allows remote ...)
	NOT-FOR-US: ELECOM
CVE-2021-20642 (Improper check or handling of exceptional conditions in LOGITEC LAN-W3 ...)
	NOT-FOR-US: LOGITEC
CVE-2021-20641 (Cross-site request forgery (CSRF) vulnerability in LOGITEC LAN-W300N/R ...)
	NOT-FOR-US: LOGITEC
CVE-2021-20640 (Buffer overflow vulnerability in LOGITEC LAN-W300N/PGRB allows an atta ...)
	NOT-FOR-US: LOGITEC
CVE-2021-20639 (LOGITEC LAN-W300N/PGRB allows an attacker with administrative privileg ...)
	NOT-FOR-US: LOGITEC
CVE-2021-20638 (LOGITEC LAN-W300N/PGRB allows an attacker with administrative privileg ...)
	NOT-FOR-US: LOGITEC
CVE-2021-20637 (Improper check or handling of exceptional conditions in LOGITEC LAN-W3 ...)
	NOT-FOR-US: LOGITEC
CVE-2021-20636 (Cross-site request forgery (CSRF) vulnerability in LOGITEC LAN-W300N/P ...)
	NOT-FOR-US: LOGITEC
CVE-2021-20635 (Improper restriction of excessive authentication attempts in LOGITEC L ...)
	NOT-FOR-US: LOGITEC
CVE-2021-20634
	RESERVED
CVE-2021-20633
	RESERVED
CVE-2021-20632
	RESERVED
CVE-2021-20631
	RESERVED
CVE-2021-20630
	RESERVED
CVE-2021-20629
	RESERVED
CVE-2021-20628
	RESERVED
CVE-2021-20627
	RESERVED
CVE-2021-20626
	RESERVED
CVE-2021-20625
	RESERVED
CVE-2021-20624
	RESERVED
CVE-2021-20623 (Video Insight VMS versions prior to 7.8 allows a remote attacker to ex ...)
	NOT-FOR-US: Video Insight VMS
CVE-2021-20622 (Cross-site scripting vulnerability in Aterm WG2600HP firmware Ver1.0.2 ...)
	NOT-FOR-US: Aterm WG2600HP firmware
CVE-2021-20621 (Cross-site request forgery (CSRF) vulnerability in Aterm WG2600HP firm ...)
	NOT-FOR-US: Aterm WG2600HP firmware
CVE-2021-20620 (Cross-site scripting vulnerability in Aterm WF800HP firmware Ver1.0.9  ...)
	NOT-FOR-US: Aterm WF800HP firmware
CVE-2021-20619 (Cross-site scripting vulnerability in GROWI (v4.2 Series) versions pri ...)
	NOT-FOR-US: GROWI
CVE-2021-20618 (Privilege chaining vulnerability in acmailer ver. 4.0.2 and earlier, a ...)
	NOT-FOR-US: acmailer
CVE-2021-20617 (Improper access control vulnerability in acmailer ver. 4.0.1 and earli ...)
	NOT-FOR-US: acmailer
CVE-2021-20616 (Untrusted search path vulnerability in the installer of SKYSEA Client  ...)
	NOT-FOR-US: SKYSEA Client View
CVE-2021-20615
	RESERVED
CVE-2021-20614
	RESERVED
CVE-2021-20613
	RESERVED
CVE-2021-20612
	RESERVED
CVE-2021-20611
	RESERVED
CVE-2021-20610
	RESERVED
CVE-2021-20609
	RESERVED
CVE-2021-20608
	RESERVED
CVE-2021-20607
	RESERVED
CVE-2021-20606
	RESERVED
CVE-2021-20605
	RESERVED
CVE-2021-20604
	RESERVED
CVE-2021-20603
	RESERVED
CVE-2021-20602
	RESERVED
CVE-2021-20601
	RESERVED
CVE-2021-20600
	RESERVED
CVE-2021-20599
	RESERVED
CVE-2021-20598
	RESERVED
CVE-2021-20597
	RESERVED
CVE-2021-20596
	RESERVED
CVE-2021-20595
	RESERVED
CVE-2021-20594
	RESERVED
CVE-2021-20593
	RESERVED
CVE-2021-20592
	RESERVED
CVE-2021-20591
	RESERVED
CVE-2021-20590
	RESERVED
CVE-2021-20589
	RESERVED
CVE-2021-20588 (Improper handling of length parameter inconsistency vulnerability in M ...)
	NOT-FOR-US: Mitsubishi
CVE-2021-20587 (Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Eng ...)
	NOT-FOR-US: Mitsubishi
CVE-2021-20586 (Resource management errors vulnerability in a robot controller of MELF ...)
	NOT-FOR-US: Mitsubishi
CVE-2021-20585
	RESERVED
CVE-2021-20584
	RESERVED
CVE-2021-20583
	RESERVED
CVE-2021-20582
	RESERVED
CVE-2021-20581
	RESERVED
CVE-2021-20580
	RESERVED
CVE-2021-20579
	RESERVED
CVE-2021-20578
	RESERVED
CVE-2021-20577
	RESERVED
CVE-2021-20576
	RESERVED
CVE-2021-20575
	RESERVED
CVE-2021-20574
	RESERVED
CVE-2021-20573
	RESERVED
CVE-2021-20572
	RESERVED
CVE-2021-20571
	RESERVED
CVE-2021-20570
	RESERVED
CVE-2021-20569
	RESERVED
CVE-2021-20568
	RESERVED
CVE-2021-20567
	RESERVED
CVE-2021-20566
	RESERVED
CVE-2021-20565
	RESERVED
CVE-2021-20564
	RESERVED
CVE-2021-20563
	RESERVED
CVE-2021-20562
	RESERVED
CVE-2021-20561
	RESERVED
CVE-2021-20560
	RESERVED
CVE-2021-20559
	RESERVED
CVE-2021-20558
	RESERVED
CVE-2021-20557
	RESERVED
CVE-2021-20556
	RESERVED
CVE-2021-20555
	RESERVED
CVE-2021-20554
	RESERVED
CVE-2021-20553
	RESERVED
CVE-2021-20552
	RESERVED
CVE-2021-20551
	RESERVED
CVE-2021-20550
	RESERVED
CVE-2021-20549
	RESERVED
CVE-2021-20548
	RESERVED
CVE-2021-20547
	RESERVED
CVE-2021-20546
	RESERVED
CVE-2021-20545
	RESERVED
CVE-2021-20544
	RESERVED
CVE-2021-20543
	RESERVED
CVE-2021-20542
	RESERVED
CVE-2021-20541
	RESERVED
CVE-2021-20540
	RESERVED
CVE-2021-20539
	RESERVED
CVE-2021-20538
	RESERVED
CVE-2021-20537
	RESERVED
CVE-2021-20536
	RESERVED
CVE-2021-20535
	RESERVED
CVE-2021-20534
	RESERVED
CVE-2021-20533
	RESERVED
CVE-2021-20532
	RESERVED
CVE-2021-20531
	RESERVED
CVE-2021-20530
	RESERVED
CVE-2021-20529
	RESERVED
CVE-2021-20528
	RESERVED
CVE-2021-20527
	RESERVED
CVE-2021-20526
	RESERVED
CVE-2021-20525
	RESERVED
CVE-2021-20524
	RESERVED
CVE-2021-20523
	RESERVED
CVE-2021-20522
	RESERVED
CVE-2021-20521
	RESERVED
CVE-2021-20520
	RESERVED
CVE-2021-20519
	RESERVED
CVE-2021-20518
	RESERVED
CVE-2021-20517
	RESERVED
CVE-2021-20516
	RESERVED
CVE-2021-20515
	RESERVED
CVE-2021-20514
	RESERVED
CVE-2021-20513
	RESERVED
CVE-2021-20512
	RESERVED
CVE-2021-20511
	RESERVED
CVE-2021-20510
	RESERVED
CVE-2021-20509
	RESERVED
CVE-2021-20508
	RESERVED
CVE-2021-20507
	RESERVED
CVE-2021-20506
	RESERVED
CVE-2021-20505
	RESERVED
CVE-2021-20504
	RESERVED
CVE-2021-20503
	RESERVED
CVE-2021-20502
	RESERVED
CVE-2021-20501
	RESERVED
CVE-2021-20500
	RESERVED
CVE-2021-20499
	RESERVED
CVE-2021-20498
	RESERVED
CVE-2021-20497
	RESERVED
CVE-2021-20496
	RESERVED
CVE-2021-20495
	RESERVED
CVE-2021-20494
	RESERVED
CVE-2021-20493
	RESERVED
CVE-2021-20492
	RESERVED
CVE-2021-20491
	RESERVED
CVE-2021-20490
	RESERVED
CVE-2021-20489
	RESERVED
CVE-2021-20488
	RESERVED
CVE-2021-20487
	RESERVED
CVE-2021-20486
	RESERVED
CVE-2021-20485
	RESERVED
CVE-2021-20484
	RESERVED
CVE-2021-20483
	RESERVED
CVE-2021-20482
	RESERVED
CVE-2021-20481
	RESERVED
CVE-2021-20480
	RESERVED
CVE-2021-20479
	RESERVED
CVE-2021-20478
	RESERVED
CVE-2021-20477
	RESERVED
CVE-2021-20476
	RESERVED
CVE-2021-20475
	RESERVED
CVE-2021-20474
	RESERVED
CVE-2021-20473
	RESERVED
CVE-2021-20472
	RESERVED
CVE-2021-20471
	RESERVED
CVE-2021-20470
	RESERVED
CVE-2021-20469
	RESERVED
CVE-2021-20468
	RESERVED
CVE-2021-20467
	RESERVED
CVE-2021-20466
	RESERVED
CVE-2021-20465
	RESERVED
CVE-2021-20464
	RESERVED
CVE-2021-20463
	RESERVED
CVE-2021-20462
	RESERVED
CVE-2021-20461
	RESERVED
CVE-2021-20460
	RESERVED
CVE-2021-20459
	RESERVED
CVE-2021-20458
	RESERVED
CVE-2021-20457
	RESERVED
CVE-2021-20456
	RESERVED
CVE-2021-20455
	RESERVED
CVE-2021-20454
	RESERVED
CVE-2021-20453
	RESERVED
CVE-2021-20452
	RESERVED
CVE-2021-20451
	RESERVED
CVE-2021-20450
	RESERVED
CVE-2021-20449
	RESERVED
CVE-2021-20448
	RESERVED
CVE-2021-20447
	RESERVED
CVE-2021-20446 (IBM Maximo for Civil Infrastructure 7.6.2 is vulnerable to cross-site  ...)
	NOT-FOR-US: IBM
CVE-2021-20445 (IBM Maximo for Civil Infrastructure 7.6.2 could allow a user to obtain ...)
	NOT-FOR-US: IBM
CVE-2021-20444 (IBM Maximo for Civil Infrastructure 7.6.2 is vulnerable to cross-site  ...)
	NOT-FOR-US: IBM
CVE-2021-20443 (IBM Maximo for Civil Infrastructure 7.6.2 includes executable function ...)
	NOT-FOR-US: IBM
CVE-2021-20442 (IBM Security Verify Bridge contains hard-coded credentials, such as a  ...)
	NOT-FOR-US: IBM
CVE-2021-20441 (IBM Security Verify Bridge uses weaker than expected cryptographic alg ...)
	NOT-FOR-US: IBM
CVE-2021-20440
	RESERVED
CVE-2021-20439
	RESERVED
CVE-2021-20438
	RESERVED
CVE-2021-20437
	RESERVED
CVE-2021-20436
	RESERVED
CVE-2021-20435
	RESERVED
CVE-2021-20434
	RESERVED
CVE-2021-20433
	RESERVED
CVE-2021-20432
	RESERVED
CVE-2021-20431
	RESERVED
CVE-2021-20430
	RESERVED
CVE-2021-20429
	RESERVED
CVE-2021-20428
	RESERVED
CVE-2021-20427
	RESERVED
CVE-2021-20426
	RESERVED
CVE-2021-20425
	RESERVED
CVE-2021-20424
	RESERVED
CVE-2021-20423
	RESERVED
CVE-2021-20422
	RESERVED
CVE-2021-20421
	RESERVED
CVE-2021-20420
	RESERVED
CVE-2021-20419
	RESERVED
CVE-2021-20418
	RESERVED
CVE-2021-20417
	RESERVED
CVE-2021-20416
	RESERVED
CVE-2021-20415
	RESERVED
CVE-2021-20414
	RESERVED
CVE-2021-20413
	RESERVED
CVE-2021-20412 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 contains hard-co ...)
	NOT-FOR-US: IBM
CVE-2021-20411 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a us ...)
	NOT-FOR-US: IBM
CVE-2021-20410 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 sends user crede ...)
	NOT-FOR-US: IBM
CVE-2021-20409 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a re ...)
	NOT-FOR-US: IBM
CVE-2021-20408 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 could disclose h ...)
	NOT-FOR-US: IBM
CVE-2021-20407 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 discloses sensit ...)
	NOT-FOR-US: IBM
CVE-2021-20406 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 uses weaker than ...)
	NOT-FOR-US: IBM
CVE-2021-20405 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a us ...)
	NOT-FOR-US: IBM
CVE-2021-20404 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a us ...)
	NOT-FOR-US: IBM
CVE-2021-20403 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 is vulnerable to ...)
	NOT-FOR-US: IBM
CVE-2021-20402 (IBM Security Verify Information Queue 1.0.6 and 1.0.7 could allow a re ...)
	NOT-FOR-US: IBM
CVE-2021-20401
	RESERVED
CVE-2021-20400
	RESERVED
CVE-2021-20399
	RESERVED
CVE-2021-20398
	RESERVED
CVE-2021-20397
	RESERVED
CVE-2021-20396
	RESERVED
CVE-2021-20395
	RESERVED
CVE-2021-20394
	RESERVED
CVE-2021-20393
	RESERVED
CVE-2021-20392
	RESERVED
CVE-2021-20391
	RESERVED
CVE-2021-20390
	RESERVED
CVE-2021-20389
	RESERVED
CVE-2021-20388
	RESERVED
CVE-2021-20387
	RESERVED
CVE-2021-20386
	RESERVED
CVE-2021-20385
	RESERVED
CVE-2021-20384
	RESERVED
CVE-2021-20383
	RESERVED
CVE-2021-20382
	RESERVED
CVE-2021-20381
	RESERVED
CVE-2021-20380
	RESERVED
CVE-2021-20379
	RESERVED
CVE-2021-20378
	RESERVED
CVE-2021-20377
	RESERVED
CVE-2021-20376
	RESERVED
CVE-2021-20375
	RESERVED
CVE-2021-20374
	RESERVED
CVE-2021-20373
	RESERVED
CVE-2021-20372
	RESERVED
CVE-2021-20371
	RESERVED
CVE-2021-20370
	RESERVED
CVE-2021-20369
	RESERVED
CVE-2021-20368
	RESERVED
CVE-2021-20367
	RESERVED
CVE-2021-20366
	RESERVED
CVE-2021-20365
	RESERVED
CVE-2021-20364
	RESERVED
CVE-2021-20363
	RESERVED
CVE-2021-20362
	RESERVED
CVE-2021-20361
	RESERVED
CVE-2021-20360
	RESERVED
CVE-2021-20359 (IBM Cloud Pak for Automation 20.0.3, 20.0.2-IF002 - Business Automatio ...)
	NOT-FOR-US: IBM
CVE-2021-20358 (IBM Cloud Pak for Automation 20.0.3, 20.0.2-IF002 stores potentially s ...)
	NOT-FOR-US: IBM
CVE-2021-20357 (IBM Jazz Foundation products is vulnerable to cross-site scripting. Th ...)
	NOT-FOR-US: IBM
CVE-2021-20356
	RESERVED
CVE-2021-20355
	RESERVED
CVE-2021-20354 (IBM WebSphere Application Server 8.0, 8.5, and 9.0 could allow a remot ...)
	NOT-FOR-US: IBM
CVE-2021-20353 (IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable  ...)
	NOT-FOR-US: IBM
CVE-2021-20352
	RESERVED
CVE-2021-20351 (IBM Engineering products are vulnerable to cross-site scripting. This  ...)
	NOT-FOR-US: IBM
CVE-2021-20350 (IBM Engineering products are vulnerable to cross-site scripting. This  ...)
	NOT-FOR-US: IBM
CVE-2021-20349
	RESERVED
CVE-2021-20348
	RESERVED
CVE-2021-20347
	RESERVED
CVE-2021-20346
	RESERVED
CVE-2021-20345
	RESERVED
CVE-2021-20344
	RESERVED
CVE-2021-20343
	RESERVED
CVE-2021-20342
	RESERVED
CVE-2021-20341
	RESERVED
CVE-2021-20340 (IBM Engineering products are vulnerable to cross-site scripting. This  ...)
	NOT-FOR-US: IBM
CVE-2021-20339
	RESERVED
CVE-2021-20338
	RESERVED
CVE-2021-20337
	RESERVED
CVE-2021-20336
	RESERVED
CVE-2021-20335 (For MongoDB Ops Manager 4.2.X with multiple OM application servers, th ...)
	NOT-FOR-US: MongoDB Ops Manager
CVE-2021-20334
	RESERVED
CVE-2021-20333
	RESERVED
CVE-2021-20332
	RESERVED
CVE-2021-20331
	RESERVED
CVE-2021-20330
	RESERVED
CVE-2021-20329
	RESERVED
CVE-2021-20328 (Specific versions of the Java driver that support client-side field le ...)
	- mongo-java-driver <unfixed>
	NOTE: https://jira.mongodb.org/browse/JAVA-4017
	NOTE: https://github.com/mongodb/mongo-java-driver/commit/60d87d5a76645a331a77ccc45ef7c67aac88b234
CVE-2021-20327 (A specific version of the Node.js mongodb-client-encryption module doe ...)
	TODO: check
CVE-2021-20326
	RESERVED
CVE-2021-20325
	RESERVED
CVE-2021-20324
	RESERVED
CVE-2021-20323
	RESERVED
CVE-2021-20322
	RESERVED
CVE-2021-20321
	RESERVED
CVE-2021-20320
	RESERVED
CVE-2021-20319
	RESERVED
CVE-2021-20318
	RESERVED
CVE-2021-20317
	RESERVED
CVE-2021-20316
	RESERVED
CVE-2021-20315
	RESERVED
CVE-2021-20314
	RESERVED
CVE-2021-20313
	RESERVED
CVE-2021-20312
	RESERVED
CVE-2021-20311
	RESERVED
CVE-2021-20310
	RESERVED
CVE-2021-20309
	RESERVED
CVE-2021-20308
	RESERVED
CVE-2021-20307
	RESERVED
CVE-2021-20306
	RESERVED
CVE-2021-20305
	RESERVED
CVE-2021-20304
	RESERVED
CVE-2021-20303
	RESERVED
CVE-2021-20302
	RESERVED
CVE-2021-20301
	RESERVED
CVE-2021-20300
	RESERVED
CVE-2021-20299
	RESERVED
CVE-2021-20298
	RESERVED
CVE-2021-20297
	RESERVED
CVE-2021-20296
	RESERVED
CVE-2021-20295
	RESERVED
CVE-2021-20294
	RESERVED
CVE-2021-20293
	RESERVED
CVE-2021-20292
	RESERVED
CVE-2021-20291
	RESERVED
CVE-2021-20290
	RESERVED
CVE-2021-20289
	RESERVED
CVE-2021-20288
	RESERVED
CVE-2021-20287
	RESERVED
CVE-2021-20286
	RESERVED
CVE-2021-20285
	RESERVED
CVE-2021-20284
	RESERVED
CVE-2021-20283
	RESERVED
CVE-2021-20282
	RESERVED
CVE-2021-20281
	RESERVED
CVE-2021-20280
	RESERVED
CVE-2021-20279
	RESERVED
CVE-2021-20278
	RESERVED
CVE-2021-20277
	RESERVED
CVE-2021-20276
	RESERVED
CVE-2021-20275
	RESERVED
CVE-2021-20274
	RESERVED
CVE-2021-20273
	RESERVED
CVE-2021-20272
	RESERVED
CVE-2021-20271
	RESERVED
CVE-2021-20270
	RESERVED
CVE-2021-20269
	RESERVED
CVE-2021-20268
	RESERVED
	- linux 5.10.12-1
	[buster] - linux <not-affected> (Vulnerable code introduced later)
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: https://www.zerodayinitiative.com/advisories/ZDI-21-101/
	NOTE: https://git.kernel.org/linus/bc895e8b2a64e502fbba72748d59618272052a8b
CVE-2021-20267
	RESERVED
	- neutron <unfixed>
	NOTE: https://bugs.launchpad.net/neutron/+bug/1902917
	NOTE: https://review.opendev.org/c/openstack/neutron/+/776599
CVE-2021-20266
	RESERVED
CVE-2021-20265 [increase slab leak leads to DoS]
	RESERVED
	- linux 4.4.4-1
	NOTE: https://git.kernel.org/linus/fa0dc04df259ba2df3ce1920e9690c7842f8fa4b (4.5-rc3)
CVE-2021-20264
	RESERVED
CVE-2021-20263
	RESERVED
	- qemu <unfixed>
	[buster] - qemu <not-affected> (Introduced in 5.2.0)
	[stretch] - qemu <not-affected> (Introduced in 5.2.0)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1933668
	NOTE: Introduced in https://git.qemu.org/?p=qemu.git;a=commit;h=725ca3313a5b9cbef89eaa1c728567684f37990a
CVE-2021-20262
	RESERVED
	NOT-FOR-US: Keycloak
CVE-2021-20261
	RESERVED
CVE-2021-20260
	RESERVED
	- foreman <itp> (bug #663101)
CVE-2021-20259
	RESERVED
	- foreman <itp> (bug #663101)
CVE-2021-20258
	RESERVED
CVE-2021-20257 [net: e1000: infinite loop while processing transmit descriptors]
	RESERVED
	- qemu <unfixed> (bug #984450)
	[buster] - qemu <postponed> (Minor issue)
	NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg03595.html
CVE-2021-20256 (A flaw was found in Red Hat Satellite. The BMC interface exposes the p ...)
	NOT-FOR-US: Red Hat Satellite
CVE-2021-20255 [net: eepro100: stack overflow via infinite recursion]
	RESERVED
	- qemu <unfixed> (bug #984451)
	[buster] - qemu <postponed> (Minor issue)
	NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg06098.html
	NOTE: https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Feepro100_stackoverflow1
CVE-2021-20254
	RESERVED
CVE-2021-20253
	RESERVED
CVE-2021-20252 (A flaw was found in Red Hat 3scale API Management Platform 2. The 3sca ...)
	NOT-FOR-US: Red Hat 3scale API Management
CVE-2021-20251
	RESERVED
CVE-2021-20250
	RESERVED
	- wildfly <itp> (bug #752018)
CVE-2021-20249
	RESERVED
CVE-2021-20248
	RESERVED
CVE-2021-20247 (A flaw was found in mbsync before v1.3.5 and v1.4.1. Validations of th ...)
	- isync 1.3.0-2.1 (bug #983351)
	[buster] - isync <no-dsa> (Minor issue)
	[stretch] - isync <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/22/1
CVE-2021-20246 [Division by zero in ScaleResampleFilter in MagickCore/resample.c]
	RESERVED
	- imagemagick <unfixed>
	[buster] - imagemagick <ignored> (Minor issue)
	[stretch] - imagemagick <ignored> (Minor issue)
	NOTE: https://github.com/ImageMagick/ImageMagick/issues/3195
	NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/8d25d94a363b104acd6ff23df7470aeedb806c51
	NOTE: ImageMagick6: https://github.com/ImageMagick/ImageMagick6/commit/f3190d4a6e6e8556575c84b5d976f77d111caa74
CVE-2021-20245 [Division by zero in WriteAnimatedWEBPImage() in coders/webp.c]
	RESERVED
	- imagemagick <unfixed>
	[buster] - imagemagick <ignored> (Minor issue)
	[stretch] - imagemagick <ignored> (Minor issue)
	NOTE: https://github.com/ImageMagick/ImageMagick/issues/3176
	NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/ffb683e62ddedc6436a1b88388eb690d7ca57bf2
	NOTE: ImageMagick6: https://github.com/ImageMagick/ImageMagick6/commit/a78d92dc0f468e79c3d761aae9707042952cdaca
CVE-2021-20244 [Division by zero in ImplodeImage in MagickCore/visual-effects.c]
	RESERVED
	- imagemagick <unfixed>
	[buster] - imagemagick <ignored> (Minor issue)
	[stretch] - imagemagick <ignored> (Minor issue)
	NOTE: https://github.com/ImageMagick/ImageMagick/pull/3194
	NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/329dd528ab79531d884c0ba131e97d43f872ab5d
	NOTE: In IM6 the code seems to be in magick/fx.c
CVE-2021-20243 [Division by zero in GetResizeFilterWeight in MagickCore/resize.c]
	RESERVED
	- imagemagick <undetermined>
	[buster] - imagemagick <ignored> (Minor issue)
	NOTE: https://github.com/ImageMagick/ImageMagick/pull/3193
	NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/9751bd619872c8e58609fbed56c4827afa083b40
	TODO: check
CVE-2021-20242
	REJECTED
CVE-2021-20241 [Division by zero in WriteJP2Image() in coders/jp2.c]
	RESERVED
	- imagemagick <unfixed>
	[buster] - imagemagick <ignored> (Minor issue)
	[stretch] - imagemagick <ignored> (Minor issue)
	NOTE: https://github.com/ImageMagick/ImageMagick/pull/3177
	NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/dd33b451c3e01098efad34bbaca2df78d5391dc8
	NOTE: ImageMagick6: https://github.com/ImageMagick/ImageMagick6/commit/53cb91b3e7bf95d0e372cbc745e0055ac6054745
CVE-2021-20240 [integer underflow in the GIF loader of gdk-pixbuf via crafted input leads to segmentation fault]
	RESERVED
	- gdk-pixbuf 2.42.2+dfsg-1
	[buster] - gdk-pixbuf <not-affected> (Vulnerable code introduced later)
	[stretch] - gdk-pixbuf <not-affected> (Vulnerable code added later)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1926787
	NOTE: https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/132
	NOTE: Vulnerable code introduced in https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/4e7b5345d2fc8f0d1dee93d8ba9ab805bc95d42f (2.39.2)
	NOTE: Fixed by: https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/commit/086e8adf4cc352cd11572f96066b001b545f354e (2.42.0)
CVE-2021-20239 [Untrusted Pointer Dereference in setsockopt system call]
	RESERVED
	- linux 5.10.4-1
	[buster] - linux <not-affected> (Vulnerable code introduced later)
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: https://www.zerodayinitiative.com/advisories/ZDI-21-100/
	NOTE: https://gist.github.com/Ga-ryo/2ec958e78f55c5d18558960f3fe1c6ec
CVE-2021-20238
	RESERVED
	NOT-FOR-US: OpenShift
CVE-2021-20237 [Memory leaks via metadata messages processed by PUB sockets]
	RESERVED
	- zeromq3 4.3.3-1
	[buster] - zeromq3 <no-dsa> (Minor issue)
	[stretch] - zeromq3 <no-dsa> (Minor issue)
	NOTE: https://github.com/zeromq/libzmq/pull/3935
	NOTE: https://github.com/zeromq/libzmq/security/advisories/GHSA-4p5v-h92w-6wxw
	NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22344
CVE-2021-20236 [Stack overflow on server running PUB/XPUB socket]
	RESERVED
	- zeromq3 4.3.3-1
	NOTE: https://github.com/zeromq/libzmq/pull/3959
	NOTE: https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8
	NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22488
CVE-2021-20235 [Heap overflow when receiving malformed ZMTP v1 packets]
	RESERVED
	- zeromq3 4.3.3-1
	NOTE: https://github.com/zeromq/libzmq/pull/3902
	NOTE: https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6
	NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=21984
CVE-2021-20234 [Memory leak in client induced by malicious server without CURVE/ZAP]
	RESERVED
	- zeromq3 4.3.3-1
	NOTE: https://github.com/zeromq/libzmq/pull/3918
	NOTE: https://github.com/zeromq/libzmq/security/advisories/GHSA-wfr2-29gj-5w87
	NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22037
	NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22123
CVE-2021-20233 (A flaw was found in grub2 in versions prior to 2.06. Setparam_prefix() ...)
	{DSA-4867-1}
	- grub2 2.04-16
	[stretch] - grub2 <ignored> (No SecureBoot support in stretch)
CVE-2021-20232
	RESERVED
CVE-2021-20231
	RESERVED
CVE-2021-20230 (A flaw was found in stunnel before 5.57, where it improperly validates ...)
	- stunnel4 3:5.56+dfsg-8 (bug #982578)
	[stretch] - stunnel4 <not-affected> (Re-ordering of redirect/accept/reject checks performed in stunnel 5.41b8)
	NOTE: https://github.com/mtrojnar/stunnel/commit/ebad9ddc4efb2635f37174c9d800d06206f1edf9
	NOTE: Isolated fix only the changes in src/verify.c:
	NOTE: https://bugzilla.suse.com/show_bug.cgi?id=1177580#c2
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1925226
CVE-2021-20229 (A flaw was found in PostgreSQL in versions before 13.2, before 12.6, b ...)
	- postgresql-13 13.2-1
	NOTE: https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/
CVE-2021-20228 [basic.py no_log with fallback option]
	RESERVED
	- ansible 2.10.7-1
	- ansible-base <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1925002
	NOTE: https://github.com/ansible/ansible/pull/73487
	NOTE: Mark ansible/2.10.7-1 fixing which is moving the code to ansible-base
CVE-2021-20227
	RESERVED
	- sqlite3 3.34.1-1
	[buster] - sqlite3 <not-affected> (Introduced in 3.33)
	[stretch] - sqlite3 <not-affected> (Introduced in 3.33)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1924886
	NOTE: https://sqlite.org/src/info/30a4c323650cc949
	NOTE: Patch: https://github.com/sqlite/sqlite/commit/f39168e468af3b1d6b6d37efdcb081eced6724b2
	NOTE: Introduced in https://github.com/sqlite/sqlite/commit/896366282dae3789fb277c2dad8660784a0895a3
CVE-2021-20226 (A use-after-free flaw was found in the io_uring in Linux kernel, where ...)
	- linux 5.10.4-1
	[buster] - linux <not-affected> (Vulnerable code introduced later)
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: https://www.zerodayinitiative.com/advisories/ZDI-21-001/
CVE-2021-20225 (A flaw was found in grub2 in versions prior to 2.06. The option parser ...)
	{DSA-4867-1}
	- grub2 2.04-16
	[stretch] - grub2 <ignored> (No SecureBoot support in stretch)
CVE-2021-20224
	RESERVED
CVE-2021-20223
	RESERVED
CVE-2021-20222
	RESERVED
	NOT-FOR-US: Keycloak
CVE-2021-20221 [GIC: out-of-bound heap buffer access via an interrupt ID field]
	RESERVED
	{DLA-2560-1}
	- qemu 1:5.2+dfsg-4
	[buster] - qemu <postponed> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/05/1
	NOTE: https://gitlab.com/qemu-project/qemu/-/commit/edfe2eb4360cde4ed5d95bda7777edcb3510f76a
CVE-2021-20220 (A flaw was found in Undertow. A regression in the fix for CVE-2020-106 ...)
	- undertow <undetermined>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1923133
	TODO: CVE for incomplete fix for CVE-2020-10687 but not clear if affected any Debian released version
CVE-2021-20219
	RESERVED
CVE-2021-20218
	RESERVED
	NOT-FOR-US: fabric8io / kubernetes-client
CVE-2021-20217
	RESERVED
	{DLA-2548-1}
	- privoxy 3.0.31-1
	[buster] - privoxy <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2021/01/31/2
	NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=5bba5b89193fa2eeea51aa39fb6525c47b59a82a (3.0.31)
CVE-2021-20216
	RESERVED
	{DLA-2548-1}
	- privoxy 3.0.31-1
	[buster] - privoxy <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2021/01/31/2
	NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=f431d61740cc03c1c5f6b7f9c7a4a8d0bedd70dd (3.0.31)
CVE-2021-20215
	RESERVED
	{DLA-2548-1}
	- privoxy 3.0.29-1
	[buster] - privoxy <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3
	NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=064eac5fd0f693e94ec8b3a64d1d91e8fb7e8e66 (3.0.29)
	NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=fdee85c0bf3e2dbd7722ddc45e9ed912f02a2136 (3.0.29)
CVE-2021-20214
	RESERVED
	- privoxy 3.0.29-1
	[buster] - privoxy <no-dsa> (Minor issue)
	[stretch] - privoxy <not-affected> (Vulnerable code not present)
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3
	NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=cf5640eb2a57197717758e225ad6e11cbaab1d6c (3.0.29)
CVE-2021-20213
	RESERVED
	{DLA-2548-1}
	- privoxy 3.0.29-1
	[buster] - privoxy <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3
	NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=75301323495579ff27bdaaea67e31e2df83475fc (3.0.29)
CVE-2021-20212
	RESERVED
	{DLA-2548-1}
	- privoxy 3.0.29-1
	[buster] - privoxy <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3
	NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=5cfb7bc8feecc82eb161450faa572abf9be19cbb (3.0.29)
CVE-2021-20211
	RESERVED
	{DLA-2548-1}
	- privoxy 3.0.29-1
	[buster] - privoxy <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3
	NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=245e1cf325bc957df6226c745b7ac3f67a97ea07 (3.0.29)
CVE-2021-20210
	RESERVED
	{DLA-2548-1}
	- privoxy 3.0.29-1
	[buster] - privoxy <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3
	NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=1b1370f7a8a9cc5434d3e0e54dd620df1e70c873 (3.0.29)
CVE-2021-20209
	RESERVED
	{DLA-2548-1}
	- privoxy 3.0.29-1
	[buster] - privoxy <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/3
	NOTE: https://www.privoxy.org/gitweb/?p=privoxy.git;a=commit;h=c62254a686dcd40e3b6e5753d0c7c0308209a7b6 (3.0.29)
CVE-2021-20208
	RESERVED
CVE-2021-20207
	REJECTED
CVE-2021-20206
	RESERVED
	- golang-github-appc-cni 0.8.1-1 (bug #983659)
	[buster] - golang-github-appc-cni <no-dsa> (Minor issue; can be fixed via point release)
	NOTE: https://github.com/containernetworking/cni/pull/808
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1919391
	TODO: check details, impact on docker.io?
CVE-2021-20205
	RESERVED
CVE-2021-20204
	RESERVED
CVE-2021-20203 (An integer overflow issue was found in the vmxnet3 NIC emulator of the ...)
	- qemu <unfixed> (bug #984452)
	[buster] - qemu <postponed> (Minor issue)
	NOTE: https://bugs.launchpad.net/qemu/+bug/1913873
	NOTE: https://bugs.launchpad.net/qemu/+bug/1890152
	NOTE: https://lists.gnu.org/archive/html/qemu-devel/2021-01/msg07935.html
CVE-2021-20202
	RESERVED
CVE-2021-20201 [Client initiated renegotiation denial of service]
	RESERVED
	- spice <unfixed> (bug #983698)
	[buster] - spice <no-dsa> (Minor issue)
	NOTE: https://gitlab.freedesktop.org/spice/spice/-/issues/49
	NOTE: https://gitlab.freedesktop.org/spice/spice/-/commit/ca5bbc5692e052159bce1a75f55dc60b36078749
	NOTE: https://gitlab.freedesktop.org/spice/spice/-/commit/95a0cfac8a1c8eff50f05e65df945da3bb501fc9
	NOTE: https://blog.qualys.com/product-tech/2011/10/31/tls-renegotiation-and-denial-of-service-attacks
	TODO: check details
CVE-2021-20200
	RESERVED
	NOTE: Red Hat duplicate assignment for CVE-2020-29369, should be rejected, contacted CNA
CVE-2021-20199 (Rootless containers run with Podman, receive all traffic with a source ...)
	- libpod 3.0.0~rc2+dfsg1-2
	- rootlesskit 0.12.0-1
	NOTE: https://github.com/containers/podman/issues/5138
	NOTE: https://github.com/containers/podman/pull/9052
	NOTE: https://github.com/rootless-containers/rootlesskit/pull/206
	NOTE: For Podman v3.0: https://github.com/containers/podman/pull/9225 (v3.0.0-rc3)
	NOTE: Issue in podman was fixed by linking against rootlesskit 0.12, and Debian updated
	NOTE: ahead of time
CVE-2021-20198 (A flaw was found in the OpenShift Installer before version v0.9.0-mast ...)
	NOT-FOR-US: OpenShift
CVE-2021-20197
	RESERVED
	[experimental] - binutils 2.35.50.20201209-1
	- binutils <unfixed> (unimportant)
	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=26945
	NOTE: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=014cc7f849e8209623fc99264814bce7b3b6faf2
	NOTE: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=1a1c3b4cc17687091cff5a368bd6f13742bcfdf8
	NOTE: https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=365f5fb6d0f0da83817431a275e99e6f6babbe04
	NOTE: binutils not covered by security support
CVE-2021-20196 [block: fdc: null pointer dereference may lead to guest crash]
	RESERVED
	- qemu <unfixed> (bug #984453)
	[buster] - qemu <postponed> (Fix along in future DSA)
	[stretch] - qemu <postponed> (Fix along in future DLA)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1919210
	NOTE: https://bugs.launchpad.net/qemu/+bug/1912780
	NOTE: https://lists.nongnu.org/archive/html/qemu-devel/2021-01/msg05986.html
CVE-2021-20195
	RESERVED
	NOT-FOR-US: Keycloak
CVE-2021-20194 (There is a vulnerability in the linux kernel versions higher than 5.2  ...)
	- linux 5.10.19-1
	[buster] - linux <not-affected> (Vulnerable code not present)
	[stretch] - linux <not-affected> (Vulnerable code not present)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1912683
	NOTE: https://patchwork.kernel.org/project/netdevbpf/patch/20210122164232.61770-1-loris.reiff@liblor.ch/#23921223
CVE-2021-20193 [Memory leak in read_header() in list.c]
	RESERVED
	- tar <unfixed> (unimportant; bug #980525)
	NOTE: https://savannah.gnu.org/bugs/?59897
	NOTE: https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
	NOTE: Memory leak in CLI tool, no security impact
CVE-2021-20192
	RESERVED
CVE-2021-20191
	RESERVED
	- ansible <unfixed>
	[buster] - ansible <no-dsa> (Minor issue)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1916813
	NOTE: https://github.com/ansible-collections/cisco.nxos/pull/227
CVE-2021-20190 (A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishan ...)
	- jackson-databind 2.12.1-1
	[buster] - jackson-databind <no-dsa> (Minor issue)
	[stretch] - jackson-databind <no-dsa> (Minor issue)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2854
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
	NOTE: https://github.com/FasterXML/jackson-databind/commit/7dbf51bf78d157098074a20bd9da39bd48c18e4a
CVE-2021-20189
	REJECTED
CVE-2021-20188 (A flaw was found in podman before 1.7.0. File permissions for non-root ...)
	- libpod 2.0.2+dfsg1-3
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1915734
	NOTE: https://github.com/containers/podman/commit/2c7b579fe7328dc6db48bdaf60d0ddd9136b1e24
	NOTE: https://github.com/containers/podman/commit/c8bd4746151e6ae37d49c4688f2f64e03db429fc
	NOTE: Fixed as part of https://github.com/containers/podman/commit/dcf3c742b1ac4d641d66810113f3d17441a412f4 (v1.7.0-rc1)
CVE-2021-20187 (It was found in Moodle before version 3.10.1, 3.9.4, 3.8.7 and 3.5.16  ...)
	- moodle <removed>
CVE-2021-20186 (It was found in Moodle before version 3.10.1, 3.9.4, 3.8.7 and 3.5.16  ...)
	- moodle <removed>
CVE-2021-20185 (It was found in Moodle before version 3.10.1, 3.9.4, 3.8.7 and 3.5.16  ...)
	- moodle <removed>
CVE-2021-20184 (It was found in Moodle before version 3.10.1, 3.9.4 and 3.8.7 that a i ...)
	- moodle <removed>
CVE-2021-20183 (It was found in Moodle before version 3.10.1 that some search inputs w ...)
	- moodle <removed>
CVE-2021-20182 (A privilege escalation flaw was found in openshift4/ose-docker-builder ...)
	NOT-FOR-US: OpenShift
CVE-2021-20181 [9pfs: Fully restart unreclaim loop]
	RESERVED
	{DLA-2560-1}
	- qemu 1:5.2+dfsg-4
	[buster] - qemu <postponed> (Minor issue)
	NOTE: https://git.qemu.org/?p=qemu.git;a=commit;h=89fbea8737e8f7b954745a1ffc4238d377055305
CVE-2021-20180
	RESERVED
	- ansible <unfixed>
	[buster] - ansible <no-dsa> (Minor issue)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1915808
	NOTE: https://github.com/ansible-collections/community.general/pull/1635
CVE-2021-20179
	RESERVED
CVE-2021-20178 [user data leak in snmp_facts module]
	RESERVED
	- ansible <unfixed>
	[buster] - ansible <no-dsa> (Minor issue)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1914774
	NOTE: https://github.com/ansible-collections/community.general/pull/1621
CVE-2021-20177
	RESERVED
	{DSA-4843-1 DLA-2557-1}
	- linux 5.5.13-1
	[stretch] - linux <not-affected> (Vulnerable code not present)
	NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=209823
	NOTE: https://www.openwall.com/lists/oss-security/2021/01/12/1
CVE-2021-20176 (A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 ...)
	- imagemagick 8:6.9.11.57+dfsg-1
	NOTE: https://github.com/ImageMagick/ImageMagick/issues/3077
	NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/fbd9a963db1ae5551c45dc8af57db0abd7695774
	NOTE: ImageMagick6: https://github.com/ImageMagick/ImageMagick6/commit/90255f0834eead08d59f46b0bda7b1580451cc0f
CVE-2021-20175
	RESERVED
CVE-2021-20174
	RESERVED
CVE-2021-20173
	RESERVED
CVE-2021-20172
	RESERVED
CVE-2021-20171
	RESERVED
CVE-2021-20170
	RESERVED
CVE-2021-20169
	RESERVED
CVE-2021-20168
	RESERVED
CVE-2021-20167
	RESERVED
CVE-2021-20166
	RESERVED
CVE-2021-20165
	RESERVED
CVE-2021-20164
	RESERVED
CVE-2021-20163
	RESERVED
CVE-2021-20162
	RESERVED
CVE-2021-20161
	RESERVED
CVE-2021-20160
	RESERVED
CVE-2021-20159
	RESERVED
CVE-2021-20158
	RESERVED
CVE-2021-20157
	RESERVED
CVE-2021-20156
	RESERVED
CVE-2021-20155
	RESERVED
CVE-2021-20154
	RESERVED
CVE-2021-20153
	RESERVED
CVE-2021-20152
	RESERVED
CVE-2021-20151
	RESERVED
CVE-2021-20150
	RESERVED
CVE-2021-20149
	RESERVED
CVE-2021-20148
	RESERVED
CVE-2021-20147
	RESERVED
CVE-2021-20146
	RESERVED
CVE-2021-20145
	RESERVED
CVE-2021-20144
	RESERVED
CVE-2021-20143
	RESERVED
CVE-2021-20142
	RESERVED
CVE-2021-20141
	RESERVED
CVE-2021-20140
	RESERVED
CVE-2021-20139
	RESERVED
CVE-2021-20138
	RESERVED
CVE-2021-20137
	RESERVED
CVE-2021-20136
	RESERVED
CVE-2021-20135
	RESERVED
CVE-2021-20134
	RESERVED
CVE-2021-20133
	RESERVED
CVE-2021-20132
	RESERVED
CVE-2021-20131
	RESERVED
CVE-2021-20130
	RESERVED
CVE-2021-20129
	RESERVED
CVE-2021-20128
	RESERVED
CVE-2021-20127
	RESERVED
CVE-2021-20126
	RESERVED
CVE-2021-20125
	RESERVED
CVE-2021-20124
	RESERVED
CVE-2021-20123
	RESERVED
CVE-2021-20122
	RESERVED
CVE-2021-20121
	RESERVED
CVE-2021-20120
	RESERVED
CVE-2021-20119
	RESERVED
CVE-2021-20118
	RESERVED
CVE-2021-20117
	RESERVED
CVE-2021-20116
	RESERVED
CVE-2021-20115
	RESERVED
CVE-2021-20114
	RESERVED
CVE-2021-20113
	RESERVED
CVE-2021-20112
	RESERVED
CVE-2021-20111
	RESERVED
CVE-2021-20110
	RESERVED
CVE-2021-20109
	RESERVED
CVE-2021-20108
	RESERVED
CVE-2021-20107
	RESERVED
CVE-2021-20106
	RESERVED
CVE-2021-20105
	RESERVED
CVE-2021-20104
	RESERVED
CVE-2021-20103
	RESERVED
CVE-2021-20102
	RESERVED
CVE-2021-20101
	RESERVED
CVE-2021-20100
	RESERVED
CVE-2021-20099
	RESERVED
CVE-2021-20098
	RESERVED
CVE-2021-20097
	RESERVED
CVE-2021-20096
	RESERVED
CVE-2021-20095
	RESERVED
CVE-2021-20094
	RESERVED
CVE-2021-20093
	RESERVED
CVE-2021-20092
	RESERVED
CVE-2021-20091
	RESERVED
CVE-2021-20090
	RESERVED
CVE-2021-20089
	RESERVED
CVE-2021-20088
	RESERVED
CVE-2021-20087
	RESERVED
CVE-2021-20086
	RESERVED
CVE-2021-20085
	RESERVED
CVE-2021-20084
	RESERVED
CVE-2021-20083
	RESERVED
CVE-2021-20082
	RESERVED
CVE-2021-20081
	RESERVED
CVE-2021-20080
	RESERVED
CVE-2021-20079
	RESERVED
CVE-2021-20078
	RESERVED
CVE-2021-20077
	RESERVED
CVE-2021-20076 (Tenable.sc and Tenable.sc Core versions 5.13.0 through 5.17.0 were fou ...)
	TODO: check
CVE-2021-20075 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows for pr ...)
	NOT-FOR-US: Racom's MIDGE Firmware
CVE-2021-20074 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows users  ...)
	NOT-FOR-US: Racom's MIDGE Firmware
CVE-2021-20073 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows for cr ...)
	NOT-FOR-US: Racom's MIDGE Firmware
CVE-2021-20072 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attack ...)
	NOT-FOR-US: Racom's MIDGE Firmware
CVE-2021-20071 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attack ...)
	NOT-FOR-US: Racom's MIDGE Firmware
CVE-2021-20070 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attack ...)
	NOT-FOR-US: Racom's MIDGE Firmware
CVE-2021-20069 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attack ...)
	NOT-FOR-US: Racom's MIDGE Firmware
CVE-2021-20068 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attack ...)
	NOT-FOR-US: Racom's MIDGE Firmware
CVE-2021-20067 (Racom's MIDGE Firmware 4.4.40.105 contains an issue that allows attack ...)
	NOT-FOR-US: Racom's MIDGE Firmware
CVE-2021-20066 (JSDom improperly allows the loading of local resources, which allows f ...)
	NOTE: Disputed by upstream: https://github.com/jsdom/jsdom/issues/3124#issuecomment-783502951
	NOTE: https://www.tenable.com/security/research/tra-2021-05
	NOTE: https://github.com/jsdom/jsdom/issues/3124
CVE-2021-20065
	RESERVED
CVE-2021-20064
	RESERVED
CVE-2021-20063
	RESERVED
CVE-2021-20062
	RESERVED
CVE-2021-20061
	RESERVED
CVE-2021-20060
	RESERVED
CVE-2021-20059
	RESERVED
CVE-2021-20058
	RESERVED
CVE-2021-20057
	RESERVED
CVE-2021-20056
	RESERVED
CVE-2021-20055
	RESERVED
CVE-2021-20054
	RESERVED
CVE-2021-20053
	RESERVED
CVE-2021-20052
	RESERVED
CVE-2021-20051
	RESERVED
CVE-2021-20050
	RESERVED
CVE-2021-20049
	RESERVED
CVE-2021-20048
	RESERVED
CVE-2021-20047
	RESERVED
CVE-2021-20046
	RESERVED
CVE-2021-20045
	RESERVED
CVE-2021-20044
	RESERVED
CVE-2021-20043
	RESERVED
CVE-2021-20042
	RESERVED
CVE-2021-20041
	RESERVED
CVE-2021-20040
	RESERVED
CVE-2021-20039
	RESERVED
CVE-2021-20038
	RESERVED
CVE-2021-20037
	RESERVED
CVE-2021-20036
	RESERVED
CVE-2021-20035
	RESERVED
CVE-2021-20034
	RESERVED
CVE-2021-20033
	RESERVED
CVE-2021-20032
	RESERVED
CVE-2021-20031
	RESERVED
CVE-2021-20030
	RESERVED
CVE-2021-20029
	RESERVED
CVE-2021-20028
	RESERVED
CVE-2021-20027
	RESERVED
CVE-2021-20026
	RESERVED
CVE-2021-20025
	RESERVED
CVE-2021-20024
	RESERVED
CVE-2021-20023
	RESERVED
CVE-2021-20022
	RESERVED
CVE-2021-20021
	RESERVED
CVE-2021-20020
	RESERVED
CVE-2021-20019
	RESERVED
CVE-2021-20018
	RESERVED
CVE-2021-20017
	RESERVED
CVE-2021-20016 (A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product a ...)
	NOT-FOR-US: SonicWall
CVE-2021-20015
	RESERVED
CVE-2021-20014
	RESERVED
CVE-2021-20013
	RESERVED
CVE-2021-20012
	RESERVED
CVE-2021-20011
	RESERVED
CVE-2021-20010
	RESERVED
CVE-2021-20009
	RESERVED
CVE-2021-20008
	RESERVED
CVE-2021-20007
	RESERVED
CVE-2021-20006
	RESERVED
CVE-2021-20005
	RESERVED
CVE-2021-20004
	RESERVED
CVE-2021-20003
	RESERVED
CVE-2021-20002
	RESERVED
CVE-2021-20001
	RESERVED
CVE-2021-2485
	RESERVED
CVE-2021-2484
	RESERVED
CVE-2021-2483
	RESERVED
CVE-2021-2482
	RESERVED
CVE-2021-2481
	RESERVED
CVE-2021-2480
	RESERVED
CVE-2021-2479
	RESERVED
CVE-2021-2478
	RESERVED
CVE-2021-2477
	RESERVED
CVE-2021-2476
	RESERVED
CVE-2021-2475
	RESERVED
CVE-2021-2474
	RESERVED
CVE-2021-2473
	RESERVED
CVE-2021-2472
	RESERVED
CVE-2021-2471
	RESERVED
CVE-2021-2470
	RESERVED
CVE-2021-2469
	RESERVED
CVE-2021-2468
	RESERVED
CVE-2021-2467
	RESERVED
CVE-2021-2466
	RESERVED
CVE-2021-2465
	RESERVED
CVE-2021-2464
	RESERVED
CVE-2021-2463
	RESERVED
CVE-2021-2462
	RESERVED
CVE-2021-2461
	RESERVED
CVE-2021-2460
	RESERVED
CVE-2021-2459
	RESERVED
CVE-2021-2458
	RESERVED
CVE-2021-2457
	RESERVED
CVE-2021-2456
	RESERVED
CVE-2021-2455
	RESERVED
CVE-2021-2454
	RESERVED
CVE-2021-2453
	RESERVED
CVE-2021-2452
	RESERVED
CVE-2021-2451
	RESERVED
CVE-2021-2450
	RESERVED
CVE-2021-2449
	RESERVED
CVE-2021-2448
	RESERVED
CVE-2021-2447
	RESERVED
CVE-2021-2446
	RESERVED
CVE-2021-2445
	RESERVED
CVE-2021-2444
	RESERVED
CVE-2021-2443
	RESERVED
CVE-2021-2442
	RESERVED
CVE-2021-2441
	RESERVED
CVE-2021-2440
	RESERVED
CVE-2021-2439
	RESERVED
CVE-2021-2438
	RESERVED
CVE-2021-2437
	RESERVED
CVE-2021-2436
	RESERVED
CVE-2021-2435
	RESERVED
CVE-2021-2434
	RESERVED
CVE-2021-2433
	RESERVED
CVE-2021-2432
	RESERVED
CVE-2021-2431
	RESERVED
CVE-2021-2430
	RESERVED
CVE-2021-2429
	RESERVED
CVE-2021-2428
	RESERVED
CVE-2021-2427
	RESERVED
CVE-2021-2426
	RESERVED
CVE-2021-2425
	RESERVED
CVE-2021-2424
	RESERVED
CVE-2021-2423
	RESERVED
CVE-2021-2422
	RESERVED
CVE-2021-2421
	RESERVED
CVE-2021-2420
	RESERVED
CVE-2021-2419
	RESERVED
CVE-2021-2418
	RESERVED
CVE-2021-2417
	RESERVED
CVE-2021-2416
	RESERVED
CVE-2021-2415
	RESERVED
CVE-2021-2414
	RESERVED
CVE-2021-2413
	RESERVED
CVE-2021-2412
	RESERVED
CVE-2021-2411
	RESERVED
CVE-2021-2410
	RESERVED
CVE-2021-2409
	RESERVED
CVE-2021-2408
	RESERVED
CVE-2021-2407
	RESERVED
CVE-2021-2406
	RESERVED
CVE-2021-2405
	RESERVED
CVE-2021-2404
	RESERVED
CVE-2021-2403
	RESERVED
CVE-2021-2402
	RESERVED
CVE-2021-2401
	RESERVED
CVE-2021-2400
	RESERVED
CVE-2021-2399
	RESERVED
CVE-2021-2398
	RESERVED
CVE-2021-2397
	RESERVED
CVE-2021-2396
	RESERVED
CVE-2021-2395
	RESERVED
CVE-2021-2394
	RESERVED
CVE-2021-2393
	RESERVED
CVE-2021-2392
	RESERVED
CVE-2021-2391
	RESERVED
CVE-2021-2390
	RESERVED
CVE-2021-2389
	RESERVED
CVE-2021-2388
	RESERVED
CVE-2021-2387
	RESERVED
CVE-2021-2386
	RESERVED
CVE-2021-2385
	RESERVED
CVE-2021-2384
	RESERVED
CVE-2021-2383
	RESERVED
CVE-2021-2382
	RESERVED
CVE-2021-2381
	RESERVED
CVE-2021-2380
	RESERVED
CVE-2021-2379
	RESERVED
CVE-2021-2378
	RESERVED
CVE-2021-2377
	RESERVED
CVE-2021-2376
	RESERVED
CVE-2021-2375
	RESERVED
CVE-2021-2374
	RESERVED
CVE-2021-2373
	RESERVED
CVE-2021-2372
	RESERVED
CVE-2021-2371
	RESERVED
CVE-2021-2370
	RESERVED
CVE-2021-2369
	RESERVED
CVE-2021-2368
	RESERVED
CVE-2021-2367
	RESERVED
CVE-2021-2366
	RESERVED
CVE-2021-2365
	RESERVED
CVE-2021-2364
	RESERVED
CVE-2021-2363
	RESERVED
CVE-2021-2362
	RESERVED
CVE-2021-2361
	RESERVED
CVE-2021-2360
	RESERVED
CVE-2021-2359
	RESERVED
CVE-2021-2358
	RESERVED
CVE-2021-2357
	RESERVED
CVE-2021-2356
	RESERVED
CVE-2021-2355
	RESERVED
CVE-2021-2354
	RESERVED
CVE-2021-2353
	RESERVED
CVE-2021-2352
	RESERVED
CVE-2021-2351
	RESERVED
CVE-2021-2350
	RESERVED
CVE-2021-2349
	RESERVED
CVE-2021-2348
	RESERVED
CVE-2021-2347
	RESERVED
CVE-2021-2346
	RESERVED
CVE-2021-2345
	RESERVED
CVE-2021-2344
	RESERVED
CVE-2021-2343
	RESERVED
CVE-2021-2342
	RESERVED
CVE-2021-2341
	RESERVED
CVE-2021-2340
	RESERVED
CVE-2021-2339
	RESERVED
CVE-2021-2338
	RESERVED
CVE-2021-2337
	RESERVED
CVE-2021-2336
	RESERVED
CVE-2021-2335
	RESERVED
CVE-2021-2334
	RESERVED
CVE-2021-2333
	RESERVED
CVE-2021-2332
	RESERVED
CVE-2021-2331
	RESERVED
CVE-2021-2330
	RESERVED
CVE-2021-2329
	RESERVED
CVE-2021-2328
	RESERVED
CVE-2021-2327
	RESERVED
CVE-2021-2326
	RESERVED
CVE-2021-2325
	RESERVED
CVE-2021-2324
	RESERVED
CVE-2021-2323
	RESERVED
CVE-2021-2322
	RESERVED
CVE-2021-2321
	RESERVED
CVE-2021-2320
	RESERVED
CVE-2021-2319
	RESERVED
CVE-2021-2318
	RESERVED
CVE-2021-2317
	RESERVED
CVE-2021-2316
	RESERVED
CVE-2021-2315
	RESERVED
CVE-2021-2314
	RESERVED
CVE-2021-2313
	RESERVED
CVE-2021-2312
	RESERVED
CVE-2021-2311
	RESERVED
CVE-2021-2310
	RESERVED
CVE-2021-2309
	RESERVED
CVE-2021-2308
	RESERVED
CVE-2021-2307
	RESERVED
CVE-2021-2306
	RESERVED
CVE-2021-2305
	RESERVED
CVE-2021-2304
	RESERVED
CVE-2021-2303
	RESERVED
CVE-2021-2302
	RESERVED
CVE-2021-2301
	RESERVED
CVE-2021-2300
	RESERVED
CVE-2021-2299
	RESERVED
CVE-2021-2298
	RESERVED
CVE-2021-2297
	RESERVED
CVE-2021-2296
	RESERVED
CVE-2021-2295
	RESERVED
CVE-2021-2294
	RESERVED
CVE-2021-2293
	RESERVED
CVE-2021-2292
	RESERVED
CVE-2021-2291
	RESERVED
CVE-2021-2290
	RESERVED
CVE-2021-2289
	RESERVED
CVE-2021-2288
	RESERVED
CVE-2021-2287
	RESERVED
CVE-2021-2286
	RESERVED
CVE-2021-2285
	RESERVED
CVE-2021-2284
	RESERVED
CVE-2021-2283
	RESERVED
CVE-2021-2282
	RESERVED
CVE-2021-2281
	RESERVED
CVE-2021-2280
	RESERVED
CVE-2021-2279
	RESERVED
CVE-2021-2278
	RESERVED
CVE-2021-2277
	RESERVED
CVE-2021-2276
	RESERVED
CVE-2021-2275
	RESERVED
CVE-2021-2274
	RESERVED
CVE-2021-2273
	RESERVED
CVE-2021-2272
	RESERVED
CVE-2021-2271
	RESERVED
CVE-2021-2270
	RESERVED
CVE-2021-2269
	RESERVED
CVE-2021-2268
	RESERVED
CVE-2021-2267
	RESERVED
CVE-2021-2266
	RESERVED
CVE-2021-2265
	RESERVED
CVE-2021-2264
	RESERVED
CVE-2021-2263
	RESERVED
CVE-2021-2262
	RESERVED
CVE-2021-2261
	RESERVED
CVE-2021-2260
	RESERVED
CVE-2021-2259
	RESERVED
CVE-2021-2258
	RESERVED
CVE-2021-2257
	RESERVED
CVE-2021-2256
	RESERVED
CVE-2021-2255
	RESERVED
CVE-2021-2254
	RESERVED
CVE-2021-2253
	RESERVED
CVE-2021-2252
	RESERVED
CVE-2021-2251
	RESERVED
CVE-2021-2250
	RESERVED
CVE-2021-2249
	RESERVED
CVE-2021-2248
	RESERVED
CVE-2021-2247
	RESERVED
CVE-2021-2246
	RESERVED
CVE-2021-2245
	RESERVED
CVE-2021-2244
	RESERVED
CVE-2021-2243
	RESERVED
CVE-2021-2242
	RESERVED
CVE-2021-2241
	RESERVED
CVE-2021-2240
	RESERVED
CVE-2021-2239
	RESERVED
CVE-2021-2238
	RESERVED
CVE-2021-2237
	RESERVED
CVE-2021-2236
	RESERVED
CVE-2021-2235
	RESERVED
CVE-2021-2234
	RESERVED
CVE-2021-2233
	RESERVED
CVE-2021-2232
	RESERVED
CVE-2021-2231
	RESERVED
CVE-2021-2230
	RESERVED
CVE-2021-2229
	RESERVED
CVE-2021-2228
	RESERVED
CVE-2021-2227
	RESERVED
CVE-2021-2226
	RESERVED
CVE-2021-2225
	RESERVED
CVE-2021-2224
	RESERVED
CVE-2021-2223
	RESERVED
CVE-2021-2222
	RESERVED
CVE-2021-2221
	RESERVED
CVE-2021-2220
	RESERVED
CVE-2021-2219
	RESERVED
CVE-2021-2218
	RESERVED
CVE-2021-2217
	RESERVED
CVE-2021-2216
	RESERVED
CVE-2021-2215
	RESERVED
CVE-2021-2214
	RESERVED
CVE-2021-2213
	RESERVED
CVE-2021-2212
	RESERVED
CVE-2021-2211
	RESERVED
CVE-2021-2210
	RESERVED
CVE-2021-2209
	RESERVED
CVE-2021-2208
	RESERVED
CVE-2021-2207
	RESERVED
CVE-2021-2206
	RESERVED
CVE-2021-2205
	RESERVED
CVE-2021-2204
	RESERVED
CVE-2021-2203
	RESERVED
CVE-2021-2202
	RESERVED
CVE-2021-2201
	RESERVED
CVE-2021-2200
	RESERVED
CVE-2021-2199
	RESERVED
CVE-2021-2198
	RESERVED
CVE-2021-2197
	RESERVED
CVE-2021-2196
	RESERVED
CVE-2021-2195
	RESERVED
CVE-2021-2194
	RESERVED
CVE-2021-2193
	RESERVED
CVE-2021-2192
	RESERVED
CVE-2021-2191
	RESERVED
CVE-2021-2190
	RESERVED
CVE-2021-2189
	RESERVED
CVE-2021-2188
	RESERVED
CVE-2021-2187
	RESERVED
CVE-2021-2186
	RESERVED
CVE-2021-2185
	RESERVED
CVE-2021-2184
	RESERVED
CVE-2021-2183
	RESERVED
CVE-2021-2182
	RESERVED
CVE-2021-2181
	RESERVED
CVE-2021-2180
	RESERVED
CVE-2021-2179
	RESERVED
CVE-2021-2178
	RESERVED
CVE-2021-2177
	RESERVED
CVE-2021-2176
	RESERVED
CVE-2021-2175
	RESERVED
CVE-2021-2174
	RESERVED
CVE-2021-2173
	RESERVED
CVE-2021-2172
	RESERVED
CVE-2021-2171
	RESERVED
CVE-2021-2170
	RESERVED
CVE-2021-2169
	RESERVED
CVE-2021-2168
	RESERVED
CVE-2021-2167
	RESERVED
CVE-2021-2166
	RESERVED
CVE-2021-2165
	RESERVED
CVE-2021-2164
	RESERVED
CVE-2021-2163
	RESERVED
CVE-2021-2162
	RESERVED
CVE-2021-2161
	RESERVED
CVE-2021-2160
	RESERVED
CVE-2021-2159
	RESERVED
CVE-2021-2158
	RESERVED
CVE-2021-2157
	RESERVED
CVE-2021-2156
	RESERVED
CVE-2021-2155
	RESERVED
CVE-2021-2154
	RESERVED
CVE-2021-2153
	RESERVED
CVE-2021-2152
	RESERVED
CVE-2021-2151
	RESERVED
CVE-2021-2150
	RESERVED
CVE-2021-2149
	RESERVED
CVE-2021-2148
	RESERVED
CVE-2021-2147
	RESERVED
CVE-2021-2146
	RESERVED
CVE-2021-2145
	RESERVED
CVE-2021-2144
	RESERVED
CVE-2021-2143
	RESERVED
CVE-2021-2142
	RESERVED
CVE-2021-2141
	RESERVED
CVE-2021-2140
	RESERVED
CVE-2021-2139
	RESERVED
CVE-2021-2138 (Vulnerability in the Oracle Cloud Infrastructure Data Science Notebook ...)
	NOT-FOR-US: Oracle
CVE-2021-2137
	RESERVED
CVE-2021-2136
	RESERVED
CVE-2021-2135
	RESERVED
CVE-2021-2134
	RESERVED
CVE-2021-2133
	RESERVED
CVE-2021-2132
	RESERVED
CVE-2021-2131 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2130 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2129 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2128 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2127 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2126 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2125 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2124 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2123 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2122 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2121 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2120 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2119 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2118 (Vulnerability in the Oracle Marketing product of Oracle E-Business Sui ...)
	NOT-FOR-US: Oracle
CVE-2021-2117 (Vulnerability in the Oracle Application Express Survey Builder compone ...)
	NOT-FOR-US: Oracle
CVE-2021-2116 (Vulnerability in the Oracle Application Express Opportunity Tracker co ...)
	NOT-FOR-US: Oracle
CVE-2021-2115 (Vulnerability in the Oracle Common Applications Calendar product of Or ...)
	NOT-FOR-US: Oracle
CVE-2021-2114 (Vulnerability in the Oracle Common Applications Calendar product of Or ...)
	NOT-FOR-US: Oracle
CVE-2021-2113 (Vulnerability in the Oracle Financial Services Revenue Management and  ...)
	NOT-FOR-US: Oracle
CVE-2021-2112 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2111 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2110 (Vulnerability in the Oracle Argus Safety product of Oracle Health Scie ...)
	NOT-FOR-US: Oracle
CVE-2021-2109 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2021-2108 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2021-2107 (Vulnerability in the Oracle Customer Interaction History product of Or ...)
	NOT-FOR-US: Oracle
CVE-2021-2106 (Vulnerability in the Oracle Customer Interaction History product of Or ...)
	NOT-FOR-US: Oracle
CVE-2021-2105 (Vulnerability in the Oracle Customer Interaction History product of Or ...)
	NOT-FOR-US: Oracle
CVE-2021-2104 (Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul  ...)
	NOT-FOR-US: Oracle
CVE-2021-2103 (Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul  ...)
	NOT-FOR-US: Oracle
CVE-2021-2102 (Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul  ...)
	NOT-FOR-US: Oracle
CVE-2021-2101 (Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E ...)
	NOT-FOR-US: Oracle
CVE-2021-2100 (Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E ...)
	NOT-FOR-US: Oracle
CVE-2021-2099 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2021-2098 (Vulnerability in the Oracle Email Center product of Oracle E-Business  ...)
	NOT-FOR-US: Oracle
CVE-2021-2097 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2021-2096 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite  ...)
	NOT-FOR-US: Oracle
CVE-2021-2095
	RESERVED
CVE-2021-2094 (Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E ...)
	NOT-FOR-US: Oracle
CVE-2021-2093 (Vulnerability in the Oracle Common Applications product of Oracle E-Bu ...)
	NOT-FOR-US: Oracle
CVE-2021-2092 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2021-2091 (Vulnerability in the Oracle Scripting product of Oracle E-Business Sui ...)
	NOT-FOR-US: Oracle
CVE-2021-2090 (Vulnerability in the Oracle Email Center product of Oracle E-Business  ...)
	NOT-FOR-US: Oracle
CVE-2021-2089 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite  ...)
	NOT-FOR-US: Oracle
CVE-2021-2088 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2087 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2086 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2085 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2021-2084 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2021-2083 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2021-2082 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite  ...)
	NOT-FOR-US: Oracle
CVE-2021-2081 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2080 (Vulnerability in the Oracle Configurator product of Oracle Supply Chai ...)
	NOT-FOR-US: Oracle
CVE-2021-2079 (Vulnerability in the Oracle Configurator product of Oracle Supply Chai ...)
	NOT-FOR-US: Oracle
CVE-2021-2078 (Vulnerability in the Oracle Configurator product of Oracle Supply Chai ...)
	NOT-FOR-US: Oracle
CVE-2021-2077 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite  ...)
	NOT-FOR-US: Oracle
CVE-2021-2076 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2075 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2021-2074 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2073 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.18-dfsg-1
CVE-2021-2072 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2071 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2021-2070 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2069 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2021-2068 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2021-2067 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2021-2066 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2021-2065 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2064 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2021-2063 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2021-2062 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...)
	NOT-FOR-US: Oracle
CVE-2021-2061 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2060 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
	- mysql-5.7 <removed> (bug #981194)
CVE-2021-2059 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite  ...)
	NOT-FOR-US: Oracle
CVE-2021-2058 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2057 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...)
	NOT-FOR-US: Oracle
CVE-2021-2056 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2055 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.22-1
CVE-2021-2054 (Vulnerability in the RDBMS Sharding component of Oracle Database Serve ...)
	NOT-FOR-US: Oracle
CVE-2021-2053
	RESERVED
CVE-2021-2052 (Vulnerability in the JD Edwards EnterpriseOne Orchestrator product of  ...)
	NOT-FOR-US: Oracle
CVE-2021-2051 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...)
	NOT-FOR-US: Oracle
CVE-2021-2050 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...)
	NOT-FOR-US: Oracle
CVE-2021-2049 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...)
	NOT-FOR-US: Oracle
CVE-2021-2048 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2047 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2021-2046 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2045 (Vulnerability in the Oracle Text component of Oracle Database Server.  ...)
	NOT-FOR-US: Oracle
CVE-2021-2044 (Vulnerability in the PeopleSoft Enterprise FIN Payables product of Ora ...)
	NOT-FOR-US: Oracle
CVE-2021-2043 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2021-2042 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.22-1
CVE-2021-2041 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...)
	NOT-FOR-US: Oracle
CVE-2021-2040 (Vulnerability in the Oracle Argus Safety product of Oracle Health Scie ...)
	NOT-FOR-US: Oracle
CVE-2021-2039 (Vulnerability in the Siebel Core - Server Framework product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2021-2038 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2037
	RESERVED
CVE-2021-2036 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2035 (Vulnerability in the RDBMS Scheduler component of Oracle Database Serv ...)
	NOT-FOR-US: Oracle
CVE-2021-2034 (Vulnerability in the Oracle Common Applications Calendar product of Or ...)
	NOT-FOR-US: Oracle
CVE-2021-2033 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2021-2032 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
	- mysql-5.7 <removed> (bug #981194)
CVE-2021-2031 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2030 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.22-1
CVE-2021-2029 (Vulnerability in the Oracle Scripting product of Oracle E-Business Sui ...)
	NOT-FOR-US: Oracle
CVE-2021-2028 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.22-1
CVE-2021-2027 (Vulnerability in the Oracle Marketing product of Oracle E-Business Sui ...)
	NOT-FOR-US: Oracle
CVE-2021-2026 (Vulnerability in the Oracle Marketing product of Oracle E-Business Sui ...)
	NOT-FOR-US: Oracle
CVE-2021-2025 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...)
	NOT-FOR-US: Oracle
CVE-2021-2024 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2023 (Vulnerability in the Oracle Installed Base product of Oracle E-Busines ...)
	NOT-FOR-US: Oracle
CVE-2021-2022 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
	- mysql-5.7 <removed> (bug #981194)
CVE-2021-2021 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2020 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.21-1
CVE-2021-2019 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <not-affected> (Fixed before initial upload)
CVE-2021-2018 (Vulnerability in the Advanced Networking Option component of Oracle Da ...)
	NOT-FOR-US: Oracle
CVE-2021-2017 (Vulnerability in the Oracle User Management product of Oracle E-Busine ...)
	NOT-FOR-US: Oracle
CVE-2021-2016 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <not-affected> (Fixed before initial upload)
CVE-2021-2015 (Vulnerability in the Oracle Workflow product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2021-2014 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <removed> (bug #981194)
CVE-2021-2013 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...)
	NOT-FOR-US: Oracle
CVE-2021-2012 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.21-1
CVE-2021-2011 (Vulnerability in the MySQL Client product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
	- mysql-5.7 <removed> (bug #981194)
CVE-2021-2010 (Vulnerability in the MySQL Client product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
	- mysql-5.7 <removed> (bug #981194)
CVE-2021-2009 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <not-affected> (Fixed before initial upload)
CVE-2021-2008
	RESERVED
CVE-2021-2007 (Vulnerability in the MySQL Client product of Oracle MySQL (component:  ...)
	- mysql-8.0 <not-affected> (Fixed before initial upload)
	- mysql-5.7 <removed> (bug #981194)
CVE-2021-2006 (Vulnerability in the MySQL Client product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.21-1
CVE-2021-2005 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...)
	NOT-FOR-US: Oracle
CVE-2021-2004 (Vulnerability in the Siebel Core - Server BizLogic Script product of O ...)
	NOT-FOR-US: Oracle
CVE-2021-2003 (Vulnerability in the Business Intelligence Enterprise Edition product  ...)
	NOT-FOR-US: Oracle
CVE-2021-2002 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-2001 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <not-affected> (Fixed before initial upload)
	- mysql-5.7 <removed> (bug #981194)
CVE-2021-2000 (Vulnerability in the Unified Audit component of Oracle Database Server ...)
	NOT-FOR-US: Oracle
CVE-2021-1999 (Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2021-1998 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 8.0.23-1 (bug #980795)
CVE-2021-1997 (Vulnerability in the Oracle Hospitality Reporting and Analytics produc ...)
	NOT-FOR-US: Oracle
CVE-2021-1996 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2021-1995 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2021-1994 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2021-1993 (Vulnerability in the Java VM component of Oracle Database Server. Supp ...)
	NOT-FOR-US: Oracle
CVE-2021-1992
	RESERVED
CVE-2021-1991
	RESERVED
CVE-2021-1990
	RESERVED
CVE-2021-1989
	RESERVED
CVE-2021-1988
	RESERVED
CVE-2021-1987
	RESERVED
CVE-2021-1986
	RESERVED
CVE-2021-1985
	RESERVED
CVE-2021-1984
	RESERVED
CVE-2021-1983
	RESERVED
CVE-2021-1982
	RESERVED
CVE-2021-1981
	RESERVED
CVE-2021-1980
	RESERVED
CVE-2021-1979
	RESERVED
CVE-2021-1978
	RESERVED
CVE-2021-1977
	RESERVED
CVE-2021-1976
	RESERVED
CVE-2021-1975
	RESERVED
CVE-2021-1974
	RESERVED
CVE-2021-1973
	RESERVED
CVE-2021-1972
	RESERVED
CVE-2021-1971
	RESERVED
CVE-2021-1970
	RESERVED
CVE-2021-1969
	RESERVED
CVE-2021-1968
	RESERVED
CVE-2021-1967
	RESERVED
CVE-2021-1966
	RESERVED
CVE-2021-1965
	RESERVED
CVE-2021-1964
	RESERVED
CVE-2021-1963
	RESERVED
CVE-2021-1962
	RESERVED
CVE-2021-1961
	RESERVED
CVE-2021-1960
	RESERVED
CVE-2021-1959
	RESERVED
CVE-2021-1958
	RESERVED
CVE-2021-1957
	RESERVED
CVE-2021-1956
	RESERVED
CVE-2021-1955
	RESERVED
CVE-2021-1954
	RESERVED
CVE-2021-1953
	RESERVED
CVE-2021-1952
	RESERVED
CVE-2021-1951
	RESERVED
CVE-2021-1950
	RESERVED
CVE-2021-1949
	RESERVED
CVE-2021-1948
	RESERVED
CVE-2021-1947
	RESERVED
CVE-2021-1946
	RESERVED
CVE-2021-1945
	RESERVED
CVE-2021-1944
	RESERVED
CVE-2021-1943
	RESERVED
CVE-2021-1942
	RESERVED
CVE-2021-1941
	RESERVED
CVE-2021-1940
	RESERVED
CVE-2021-1939
	RESERVED
CVE-2021-1938
	RESERVED
CVE-2021-1937
	RESERVED
CVE-2021-1936
	RESERVED
CVE-2021-1935
	RESERVED
CVE-2021-1934
	RESERVED
CVE-2021-1933
	RESERVED
CVE-2021-1932
	RESERVED
CVE-2021-1931
	RESERVED
CVE-2021-1930
	RESERVED
CVE-2021-1929
	RESERVED
CVE-2021-1928
	RESERVED
CVE-2021-1927
	RESERVED
CVE-2021-1926
	RESERVED
CVE-2021-1925
	RESERVED
CVE-2021-1924
	RESERVED
CVE-2021-1923
	RESERVED
CVE-2021-1922
	RESERVED
CVE-2021-1921
	RESERVED
CVE-2021-1920
	RESERVED
CVE-2021-1919
	RESERVED
CVE-2021-1918
	RESERVED
CVE-2021-1917
	RESERVED
CVE-2021-1916
	RESERVED
CVE-2021-1915
	RESERVED
CVE-2021-1914
	RESERVED
CVE-2021-1913
	RESERVED
CVE-2021-1912
	RESERVED
CVE-2021-1911
	RESERVED
CVE-2021-1910
	RESERVED
CVE-2021-1909
	RESERVED
CVE-2021-1908
	RESERVED
CVE-2021-1907
	RESERVED
CVE-2021-1906
	RESERVED
CVE-2021-1905
	RESERVED
CVE-2021-1904
	RESERVED
CVE-2021-1903
	RESERVED
CVE-2021-1902
	RESERVED
CVE-2021-1901
	RESERVED
CVE-2021-1900
	RESERVED
CVE-2021-1899
	RESERVED
CVE-2021-1898
	RESERVED
CVE-2021-1897
	RESERVED
CVE-2021-1896
	RESERVED
CVE-2021-1895
	RESERVED
CVE-2021-1894
	RESERVED
CVE-2021-1893
	RESERVED
CVE-2021-1892
	RESERVED
CVE-2021-1891
	RESERVED
CVE-2021-1890
	RESERVED
CVE-2021-1889
	RESERVED
CVE-2021-1888
	RESERVED
CVE-2021-1887
	RESERVED
CVE-2021-1886
	RESERVED
CVE-2021-1885
	RESERVED
CVE-2021-1884
	RESERVED
CVE-2021-1883
	RESERVED
CVE-2021-1882
	RESERVED
CVE-2021-1881
	RESERVED
CVE-2021-1880
	RESERVED
CVE-2021-1879
	RESERVED
CVE-2021-1878
	RESERVED
CVE-2021-1877
	RESERVED
CVE-2021-1876
	RESERVED
CVE-2021-1875
	RESERVED
CVE-2021-1874
	RESERVED
CVE-2021-1873
	RESERVED
CVE-2021-1872
	RESERVED
CVE-2021-1871
	RESERVED
CVE-2021-1870
	RESERVED
CVE-2021-1869
	RESERVED
CVE-2021-1868
	RESERVED
CVE-2021-1867
	RESERVED
CVE-2021-1866
	RESERVED
CVE-2021-1865
	RESERVED
CVE-2021-1864
	RESERVED
CVE-2021-1863
	RESERVED
CVE-2021-1862
	RESERVED
CVE-2021-1861
	RESERVED
CVE-2021-1860
	RESERVED
CVE-2021-1859
	RESERVED
CVE-2021-1858
	RESERVED
CVE-2021-1857
	RESERVED
CVE-2021-1856
	RESERVED
CVE-2021-1855
	RESERVED
CVE-2021-1854
	RESERVED
CVE-2021-1853
	RESERVED
CVE-2021-1852
	RESERVED
CVE-2021-1851
	RESERVED
CVE-2021-1850
	RESERVED
CVE-2021-1849
	RESERVED
CVE-2021-1848
	RESERVED
CVE-2021-1847
	RESERVED
CVE-2021-1846
	RESERVED
CVE-2021-1845
	RESERVED
CVE-2021-1844
	RESERVED
CVE-2021-1843
	RESERVED
CVE-2021-1842
	RESERVED
CVE-2021-1841
	RESERVED
CVE-2021-1840
	RESERVED
CVE-2021-1839
	RESERVED
CVE-2021-1838
	RESERVED
CVE-2021-1837
	RESERVED
CVE-2021-1836
	RESERVED
CVE-2021-1835
	RESERVED
CVE-2021-1834
	RESERVED
CVE-2021-1833
	RESERVED
CVE-2021-1832
	RESERVED
CVE-2021-1831
	RESERVED
CVE-2021-1830
	RESERVED
CVE-2021-1829
	RESERVED
CVE-2021-1828
	RESERVED
CVE-2021-1827
	RESERVED
CVE-2021-1826
	RESERVED
CVE-2021-1825
	RESERVED
CVE-2021-1824
	RESERVED
CVE-2021-1823
	RESERVED
CVE-2021-1822
	RESERVED
CVE-2021-1821
	RESERVED
CVE-2021-1820
	RESERVED
CVE-2021-1819
	RESERVED
CVE-2021-1818
	RESERVED
CVE-2021-1817
	RESERVED
CVE-2021-1816
	RESERVED
CVE-2021-1815
	RESERVED
CVE-2021-1814
	RESERVED
CVE-2021-1813
	RESERVED
CVE-2021-1812
	RESERVED
CVE-2021-1811
	RESERVED
CVE-2021-1810
	RESERVED
CVE-2021-1809
	RESERVED
CVE-2021-1808
	RESERVED
CVE-2021-1807
	RESERVED
CVE-2021-1806
	RESERVED
CVE-2021-1805
	RESERVED
CVE-2021-1804
	RESERVED
CVE-2021-1803
	RESERVED
CVE-2021-1802
	RESERVED
CVE-2021-1801
	RESERVED
CVE-2021-1800
	RESERVED
CVE-2021-1799
	RESERVED
CVE-2021-1798
	RESERVED
CVE-2021-1797
	RESERVED
CVE-2021-1796
	RESERVED
CVE-2021-1795
	RESERVED
CVE-2021-1794
	RESERVED
CVE-2021-1793
	RESERVED
CVE-2021-1792
	RESERVED
CVE-2021-1791
	RESERVED
CVE-2021-1790
	RESERVED
CVE-2021-1789
	RESERVED
CVE-2021-1788
	RESERVED
CVE-2021-1787
	RESERVED
CVE-2021-1786
	RESERVED
CVE-2021-1785
	RESERVED
CVE-2021-1784
	RESERVED
CVE-2021-1783
	RESERVED
CVE-2021-1782
	RESERVED
CVE-2021-1781
	RESERVED
CVE-2021-1780
	RESERVED
CVE-2021-1779
	RESERVED
CVE-2021-1778
	RESERVED
CVE-2021-1777
	RESERVED
CVE-2021-1776
	RESERVED
CVE-2021-1775
	RESERVED
CVE-2021-1774
	RESERVED
CVE-2021-1773
	RESERVED
CVE-2021-1772
	RESERVED
CVE-2021-1771
	RESERVED
CVE-2021-1770
	RESERVED
CVE-2021-1769
	RESERVED
CVE-2021-1768
	RESERVED
CVE-2021-1767
	RESERVED
CVE-2021-1766
	RESERVED
CVE-2021-1765
	RESERVED
CVE-2021-1764
	RESERVED
CVE-2021-1763
	RESERVED
CVE-2021-1762
	RESERVED
CVE-2021-1761
	RESERVED
CVE-2021-1760
	RESERVED
CVE-2021-1759
	RESERVED
CVE-2021-1758
	RESERVED
CVE-2021-1757
	RESERVED
CVE-2021-1756
	RESERVED
CVE-2021-1755
	RESERVED
CVE-2021-1754
	RESERVED
CVE-2021-1753
	RESERVED
CVE-2021-1752
	RESERVED
CVE-2021-1751
	RESERVED
CVE-2021-1750
	RESERVED
CVE-2021-1749
	RESERVED
CVE-2021-1748
	RESERVED
CVE-2021-1747
	RESERVED
CVE-2021-1746
	RESERVED
CVE-2021-1745
	RESERVED
CVE-2021-1744
	RESERVED
CVE-2021-1743
	RESERVED
CVE-2021-1742
	RESERVED
CVE-2021-1741
	RESERVED
CVE-2021-1740
	RESERVED
CVE-2021-1739
	RESERVED
CVE-2021-1738
	RESERVED
CVE-2021-1737
	RESERVED
CVE-2021-1736
	RESERVED
CVE-2021-1735
	RESERVED
CVE-2021-1734 (Windows Remote Procedure Call Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1733 (Sysinternals PsExec Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1732 (Windows Win32k Elevation of Privilege Vulnerability This CVE ID is uni ...)
	NOT-FOR-US: Microsoft
CVE-2021-1731 (PFX Encryption Security Feature Bypass Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1730 (Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique ...)
	NOT-FOR-US: Microsoft
CVE-2021-1729
	RESERVED
CVE-2021-1728 (System Center Operations Manager Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1727 (Windows Installer Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1726 (Microsoft SharePoint Spoofing Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1725 (Bot Framework SDK Information Disclosure Vulnerability ...)
	NOT-FOR-US: Bot Framework SDK
CVE-2021-1724 (Microsoft Dynamics Business Central Cross-site Scripting Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1723 (ASP.NET Core and Visual Studio Denial of Service Vulnerability ...)
	NOT-FOR-US: ASP.NET Core and Visual Studio
CVE-2021-1722 (Windows Fax Service Remote Code Execution Vulnerability This CVE ID is ...)
	NOT-FOR-US: Microsoft
CVE-2021-1721 (.NET Core and Visual Studio Denial of Service Vulnerability ...)
	NOT-FOR-US: Microsoft .NET
CVE-2021-1720
	RESERVED
CVE-2021-1719 (Microsoft SharePoint Elevation of Privilege Vulnerability This CVE ID  ...)
	NOT-FOR-US: Microsoft
CVE-2021-1718 (Microsoft SharePoint Server Tampering Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1717 (Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from ...)
	NOT-FOR-US: Microsoft
CVE-2021-1716 (Microsoft Word Remote Code Execution Vulnerability This CVE ID is uniq ...)
	NOT-FOR-US: Microsoft
CVE-2021-1715 (Microsoft Word Remote Code Execution Vulnerability This CVE ID is uniq ...)
	NOT-FOR-US: Microsoft
CVE-2021-1714 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
	NOT-FOR-US: Microsoft
CVE-2021-1713 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
	NOT-FOR-US: Microsoft
CVE-2021-1712 (Microsoft SharePoint Elevation of Privilege Vulnerability This CVE ID  ...)
	NOT-FOR-US: Microsoft
CVE-2021-1711 (Microsoft Office Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1710 (Microsoft Windows Media Foundation Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1709 (Windows Win32k Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1708 (Windows GDI+ Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1707 (Microsoft SharePoint Server Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1706 (Windows LUAFV Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1705 (Microsoft Edge (HTML-based) Memory Corruption Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1704 (Windows Hyper-V Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1703 (Windows Event Logging Service Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1702 (Windows Remote Procedure Call Runtime Elevation of Privilege Vulnerabi ...)
	NOT-FOR-US: Microsoft
CVE-2021-1701 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
	NOT-FOR-US: Microsoft
CVE-2021-1700 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
	NOT-FOR-US: Microsoft
CVE-2021-1699 (Windows (modem.sys) Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1698 (Windows Win32k Elevation of Privilege Vulnerability This CVE ID is uni ...)
	NOT-FOR-US: Microsoft
CVE-2021-1697 (Windows InstallService Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1696 (Windows Graphics Component Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1695 (Windows Print Spooler Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1694 (Windows Update Stack Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1693 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
	NOT-FOR-US: Microsoft
CVE-2021-1692 (Hyper-V Denial of Service Vulnerability This CVE ID is unique from CVE ...)
	NOT-FOR-US: Microsoft
CVE-2021-1691 (Hyper-V Denial of Service Vulnerability This CVE ID is unique from CVE ...)
	NOT-FOR-US: Microsoft
CVE-2021-1690 (Windows WalletService Elevation of Privilege Vulnerability This CVE ID ...)
	NOT-FOR-US: Microsoft
CVE-2021-1689 (Windows Multipoint Management Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1688 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
	NOT-FOR-US: Microsoft
CVE-2021-1687 (Windows WalletService Elevation of Privilege Vulnerability This CVE ID ...)
	NOT-FOR-US: Microsoft
CVE-2021-1686 (Windows WalletService Elevation of Privilege Vulnerability This CVE ID ...)
	NOT-FOR-US: Microsoft
CVE-2021-1685 (Windows AppX Deployment Extensions Elevation of Privilege Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2021-1684 (Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is ...)
	NOT-FOR-US: Microsoft
CVE-2021-1683 (Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is ...)
	NOT-FOR-US: Microsoft
CVE-2021-1682 (Windows Kernel Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1681 (Windows WalletService Elevation of Privilege Vulnerability This CVE ID ...)
	NOT-FOR-US: Microsoft
CVE-2021-1680 (Diagnostics Hub Standard Collector Elevation of Privilege Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2021-1679 (Windows CryptoAPI Denial of Service Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1678 (NTLM Security Feature Bypass Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1677 (Azure Active Directory Pod Identity Spoofing Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1676 (Windows NT Lan Manager Datagram Receiver Driver Information Disclosure ...)
	NOT-FOR-US: Microsoft
CVE-2021-1675
	RESERVED
CVE-2021-1674 (Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerabi ...)
	NOT-FOR-US: Microsoft
CVE-2021-1673 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
	NOT-FOR-US: Microsoft
CVE-2021-1672 (Windows Projected File System FS Filter Driver Information Disclosure  ...)
	NOT-FOR-US: Microsoft
CVE-2021-1671 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
	NOT-FOR-US: Microsoft
CVE-2021-1670 (Windows Projected File System FS Filter Driver Information Disclosure  ...)
	NOT-FOR-US: Microsoft
CVE-2021-1669 (Windows Remote Desktop Security Feature Bypass Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1668 (Microsoft DTV-DVD Video Decoder Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1667 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
	NOT-FOR-US: Microsoft
CVE-2021-1666 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
	NOT-FOR-US: Microsoft
CVE-2021-1665 (GDI+ Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1664 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
	NOT-FOR-US: Microsoft
CVE-2021-1663 (Windows Projected File System FS Filter Driver Information Disclosure  ...)
	NOT-FOR-US: Microsoft
CVE-2021-1662 (Windows Event Tracing Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1661 (Windows Installer Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1660 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
	NOT-FOR-US: Microsoft
CVE-2021-1659 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
	NOT-FOR-US: Microsoft
CVE-2021-1658 (Remote Procedure Call Runtime Remote Code Execution Vulnerability This ...)
	NOT-FOR-US: Microsoft
CVE-2021-1657 (Windows Fax Compose Form Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1656 (TPM Device Driver Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1655 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
	NOT-FOR-US: Microsoft
CVE-2021-1654 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
	NOT-FOR-US: Microsoft
CVE-2021-1653 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
	NOT-FOR-US: Microsoft
CVE-2021-1652 (Windows CSC Service Elevation of Privilege Vulnerability This CVE ID i ...)
	NOT-FOR-US: Microsoft
CVE-2021-1651 (Diagnostics Hub Standard Collector Elevation of Privilege Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2021-1650 (Windows Runtime C++ Template Library Elevation of Privilege Vulnerabil ...)
	NOT-FOR-US: Microsoft
CVE-2021-1649 (Active Template Library Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1648 (Microsoft splwow64 Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1647 (Microsoft Defender Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1646 (Windows WLAN Service Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1645 (Windows Docker Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1644 (HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID  ...)
	NOT-FOR-US: Microsoft
CVE-2021-1643 (HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID  ...)
	NOT-FOR-US: Microsoft
CVE-2021-1642 (Windows AppX Deployment Extensions Elevation of Privilege Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2021-1641 (Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from ...)
	NOT-FOR-US: Microsoft
CVE-2021-1640
	RESERVED
CVE-2021-1639 (Visual Studio Code Remote Code Execution Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1638 (Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is ...)
	NOT-FOR-US: Microsoft
CVE-2021-1637 (Windows DNS Query Information Disclosure Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1636 (Microsoft SQL Elevation of Privilege Vulnerability ...)
	NOT-FOR-US: Microsoft
CVE-2021-1635
	RESERVED
CVE-2021-1634
	RESERVED
CVE-2021-1633
	RESERVED
CVE-2021-1632
	RESERVED
CVE-2021-1631
	RESERVED
CVE-2021-1630
	RESERVED
CVE-2021-1629
	RESERVED
CVE-2021-1628
	RESERVED
CVE-2021-1627
	RESERVED
CVE-2021-1626
	RESERVED
CVE-2021-1625
	RESERVED
CVE-2021-1624
	RESERVED
CVE-2021-1623
	RESERVED
CVE-2021-1622
	RESERVED
CVE-2021-1621
	RESERVED
CVE-2021-1620
	RESERVED
CVE-2021-1619
	RESERVED
CVE-2021-1618
	RESERVED
CVE-2021-1617
	RESERVED
CVE-2021-1616
	RESERVED
CVE-2021-1615
	RESERVED
CVE-2021-1614
	RESERVED
CVE-2021-1613
	RESERVED
CVE-2021-1612
	RESERVED
CVE-2021-1611
	RESERVED
CVE-2021-1610
	RESERVED
CVE-2021-1609
	RESERVED
CVE-2021-1608
	RESERVED
CVE-2021-1607
	RESERVED
CVE-2021-1606
	RESERVED
CVE-2021-1605
	RESERVED
CVE-2021-1604
	RESERVED
CVE-2021-1603
	RESERVED
CVE-2021-1602
	RESERVED
CVE-2021-1601
	RESERVED
CVE-2021-1600
	RESERVED
CVE-2021-1599
	RESERVED
CVE-2021-1598
	RESERVED
CVE-2021-1597
	RESERVED
CVE-2021-1596
	RESERVED
CVE-2021-1595
	RESERVED
CVE-2021-1594
	RESERVED
CVE-2021-1593
	RESERVED
CVE-2021-1592
	RESERVED
CVE-2021-1591
	RESERVED
CVE-2021-1590
	RESERVED
CVE-2021-1589
	RESERVED
CVE-2021-1588
	RESERVED
CVE-2021-1587
	RESERVED
CVE-2021-1586
	RESERVED
CVE-2021-1585
	RESERVED
CVE-2021-1584
	RESERVED
CVE-2021-1583
	RESERVED
CVE-2021-1582
	RESERVED
CVE-2021-1581
	RESERVED
CVE-2021-1580
	RESERVED
CVE-2021-1579
	RESERVED
CVE-2021-1578
	RESERVED
CVE-2021-1577
	RESERVED
CVE-2021-1576
	RESERVED
CVE-2021-1575
	RESERVED
CVE-2021-1574
	RESERVED
CVE-2021-1573
	RESERVED
CVE-2021-1572
	RESERVED
CVE-2021-1571
	RESERVED
CVE-2021-1570
	RESERVED
CVE-2021-1569
	RESERVED
CVE-2021-1568
	RESERVED
CVE-2021-1567
	RESERVED
CVE-2021-1566
	RESERVED
CVE-2021-1565
	RESERVED
CVE-2021-1564
	RESERVED
CVE-2021-1563
	RESERVED
CVE-2021-1562
	RESERVED
CVE-2021-1561
	RESERVED
CVE-2021-1560
	RESERVED
CVE-2021-1559
	RESERVED
CVE-2021-1558
	RESERVED
CVE-2021-1557
	RESERVED
CVE-2021-1556
	RESERVED
CVE-2021-1555
	RESERVED
CVE-2021-1554
	RESERVED
CVE-2021-1553
	RESERVED
CVE-2021-1552
	RESERVED
CVE-2021-1551
	RESERVED
CVE-2021-1550
	RESERVED
CVE-2021-1549
	RESERVED
CVE-2021-1548
	RESERVED
CVE-2021-1547
	RESERVED
CVE-2021-1546
	RESERVED
CVE-2021-1545
	RESERVED
CVE-2021-1544
	RESERVED
CVE-2021-1543
	RESERVED
CVE-2021-1542
	RESERVED
CVE-2021-1541
	RESERVED
CVE-2021-1540
	RESERVED
CVE-2021-1539
	RESERVED
CVE-2021-1538
	RESERVED
CVE-2021-1537
	RESERVED
CVE-2021-1536
	RESERVED
CVE-2021-1535
	RESERVED
CVE-2021-1534
	RESERVED
CVE-2021-1533
	RESERVED
CVE-2021-1532
	RESERVED
CVE-2021-1531
	RESERVED
CVE-2021-1530
	RESERVED
CVE-2021-1529
	RESERVED
CVE-2021-1528
	RESERVED
CVE-2021-1527
	RESERVED
CVE-2021-1526
	RESERVED
CVE-2021-1525
	RESERVED
CVE-2021-1524
	RESERVED
CVE-2021-1523
	RESERVED
CVE-2021-1522
	RESERVED
CVE-2021-1521
	RESERVED
CVE-2021-1520
	RESERVED
CVE-2021-1519
	RESERVED
CVE-2021-1518
	RESERVED
CVE-2021-1517
	RESERVED
CVE-2021-1516
	RESERVED
CVE-2021-1515
	RESERVED
CVE-2021-1514
	RESERVED
CVE-2021-1513
	RESERVED
CVE-2021-1512
	RESERVED
CVE-2021-1511
	RESERVED
CVE-2021-1510
	RESERVED
CVE-2021-1509
	RESERVED
CVE-2021-1508
	RESERVED
CVE-2021-1507
	RESERVED
CVE-2021-1506
	RESERVED
CVE-2021-1505
	RESERVED
CVE-2021-1504
	RESERVED
CVE-2021-1503
	RESERVED
CVE-2021-1502
	RESERVED
CVE-2021-1501
	RESERVED
CVE-2021-1500
	RESERVED
CVE-2021-1499
	RESERVED
CVE-2021-1498
	RESERVED
CVE-2021-1497
	RESERVED
CVE-2021-1496
	RESERVED
CVE-2021-1495
	RESERVED
CVE-2021-1494
	RESERVED
CVE-2021-1493
	RESERVED
CVE-2021-1492
	RESERVED
CVE-2021-1491
	RESERVED
CVE-2021-1490
	RESERVED
CVE-2021-1489
	RESERVED
CVE-2021-1488
	RESERVED
CVE-2021-1487
	RESERVED
CVE-2021-1486
	RESERVED
CVE-2021-1485
	RESERVED
CVE-2021-1484
	RESERVED
CVE-2021-1483
	RESERVED
CVE-2021-1482
	RESERVED
CVE-2021-1481
	RESERVED
CVE-2021-1480
	RESERVED
CVE-2021-1479
	RESERVED
CVE-2021-1478
	RESERVED
CVE-2021-1477
	RESERVED
CVE-2021-1476
	RESERVED
CVE-2021-1475
	RESERVED
CVE-2021-1474
	RESERVED
CVE-2021-1473
	RESERVED
CVE-2021-1472
	RESERVED
CVE-2021-1471
	RESERVED
CVE-2021-1470
	RESERVED
CVE-2021-1469
	RESERVED
CVE-2021-1468
	RESERVED
CVE-2021-1467
	RESERVED
CVE-2021-1466
	RESERVED
CVE-2021-1465
	RESERVED
CVE-2021-1464
	RESERVED
CVE-2021-1463
	RESERVED
CVE-2021-1462
	RESERVED
CVE-2021-1461
	RESERVED
CVE-2021-1460
	RESERVED
CVE-2021-1459
	RESERVED
CVE-2021-1458
	RESERVED
CVE-2021-1457
	RESERVED
CVE-2021-1456
	RESERVED
CVE-2021-1455
	RESERVED
CVE-2021-1454
	RESERVED
CVE-2021-1453
	RESERVED
CVE-2021-1452
	RESERVED
CVE-2021-1451
	RESERVED
CVE-2021-1450 (A vulnerability in the interprocess communication (IPC) channel of Cis ...)
	NOT-FOR-US: Cisco
CVE-2021-1449
	RESERVED
CVE-2021-1448
	RESERVED
CVE-2021-1447
	RESERVED
CVE-2021-1446
	RESERVED
CVE-2021-1445
	RESERVED
CVE-2021-1444
	RESERVED
CVE-2021-1443
	RESERVED
CVE-2021-1442
	RESERVED
CVE-2021-1441
	RESERVED
CVE-2021-1440
	RESERVED
CVE-2021-1439
	RESERVED
CVE-2021-1438
	RESERVED
CVE-2021-1437
	RESERVED
CVE-2021-1436
	RESERVED
CVE-2021-1435
	RESERVED
CVE-2021-1434
	RESERVED
CVE-2021-1433
	RESERVED
CVE-2021-1432
	RESERVED
CVE-2021-1431
	RESERVED
CVE-2021-1430
	RESERVED
CVE-2021-1429
	RESERVED
CVE-2021-1428
	RESERVED
CVE-2021-1427
	RESERVED
CVE-2021-1426
	RESERVED
CVE-2021-1425
	RESERVED
CVE-2021-1424
	RESERVED
CVE-2021-1423
	RESERVED
CVE-2021-1422
	RESERVED
CVE-2021-1421
	RESERVED
CVE-2021-1420
	RESERVED
CVE-2021-1419
	RESERVED
CVE-2021-1418
	RESERVED
CVE-2021-1417
	RESERVED
CVE-2021-1416 (Multiple vulnerabilities in the Admin portal of Cisco Identity Service ...)
	NOT-FOR-US: Cisco
CVE-2021-1415
	RESERVED
CVE-2021-1414
	RESERVED
CVE-2021-1413
	RESERVED
CVE-2021-1412 (Multiple vulnerabilities in the Admin portal of Cisco Identity Service ...)
	NOT-FOR-US: Cisco
CVE-2021-1411
	RESERVED
CVE-2021-1410
	RESERVED
CVE-2021-1409
	RESERVED
CVE-2021-1408
	RESERVED
CVE-2021-1407
	RESERVED
CVE-2021-1406
	RESERVED
CVE-2021-1405
	RESERVED
CVE-2021-1404
	RESERVED
CVE-2021-1403
	RESERVED
CVE-2021-1402
	RESERVED
CVE-2021-1401
	RESERVED
CVE-2021-1400
	RESERVED
CVE-2021-1399
	RESERVED
CVE-2021-1398
	RESERVED
CVE-2021-1397
	RESERVED
CVE-2021-1396 (Multiple vulnerabilities in Cisco Application Services Engine could al ...)
	NOT-FOR-US: Cisco
CVE-2021-1395
	RESERVED
CVE-2021-1394
	RESERVED
CVE-2021-1393 (Multiple vulnerabilities in Cisco Application Services Engine could al ...)
	NOT-FOR-US: Cisco
CVE-2021-1392
	RESERVED
CVE-2021-1391
	RESERVED
CVE-2021-1390
	RESERVED
CVE-2021-1389 (A vulnerability in the IPv6 traffic processing of Cisco IOS XR Softwar ...)
	NOT-FOR-US: Cisco
CVE-2021-1388 (A vulnerability in an API endpoint of Cisco ACI Multi-Site Orchestrato ...)
	NOT-FOR-US: Cisco
CVE-2021-1387 (A vulnerability in the network stack of Cisco NX-OS Software could all ...)
	NOT-FOR-US: Cisco
CVE-2021-1386
	RESERVED
CVE-2021-1385
	RESERVED
CVE-2021-1384
	RESERVED
CVE-2021-1383
	RESERVED
CVE-2021-1382
	RESERVED
CVE-2021-1381
	RESERVED
CVE-2021-1380
	RESERVED
CVE-2021-1379
	RESERVED
CVE-2021-1378 (A vulnerability in the SSH service of the Cisco StarOS operating syste ...)
	NOT-FOR-US: Cisco
CVE-2021-1377
	RESERVED
CVE-2021-1376
	RESERVED
CVE-2021-1375
	RESERVED
CVE-2021-1374
	RESERVED
CVE-2021-1373
	RESERVED
CVE-2021-1372 (A vulnerability in Cisco Webex Meetings Desktop App and Webex Producti ...)
	NOT-FOR-US: Cisco
CVE-2021-1371
	RESERVED
CVE-2021-1370 (A vulnerability in a CLI command of Cisco IOS XR Software for the Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1369
	RESERVED
CVE-2021-1368 (A vulnerability in the Unidirectional Link Detection (UDLD) feature of ...)
	NOT-FOR-US: Cisco
CVE-2021-1367 (A vulnerability in the Protocol Independent Multicast (PIM) feature of ...)
	NOT-FOR-US: Cisco
CVE-2021-1366 (A vulnerability in the interprocess communication (IPC) channel of Cis ...)
	NOT-FOR-US: Cisco
CVE-2021-1365
	RESERVED
CVE-2021-1364 (Multiple vulnerabilities in Cisco Unified Communications Manager IM &a ...)
	NOT-FOR-US: Cisco
CVE-2021-1363
	RESERVED
CVE-2021-1362
	RESERVED
CVE-2021-1361 (A vulnerability in the implementation of an internal file management s ...)
	NOT-FOR-US: Cisco
CVE-2021-1360 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1359
	RESERVED
CVE-2021-1358
	RESERVED
CVE-2021-1357 (Multiple vulnerabilities in Cisco Unified Communications Manager IM &a ...)
	NOT-FOR-US: Cisco
CVE-2021-1356
	RESERVED
CVE-2021-1355 (Multiple vulnerabilities in Cisco Unified Communications Manager IM &a ...)
	NOT-FOR-US: Cisco
CVE-2021-1354 (A vulnerability in the certificate registration process of Cisco Unifi ...)
	NOT-FOR-US: Cisco
CVE-2021-1353 (A vulnerability in the IPv4 protocol handling of Cisco StarOS could al ...)
	NOT-FOR-US: Cisco
CVE-2021-1352
	RESERVED
CVE-2021-1351 (A vulnerability in the web-based interface of Cisco Webex Meetings cou ...)
	NOT-FOR-US: Cisco
CVE-2021-1350 (A vulnerability in the web UI of Cisco Umbrella could allow an unauthe ...)
	NOT-FOR-US: Cisco
CVE-2021-1349 (A vulnerability in the web-based management interface of Cisco SD-WAN  ...)
	NOT-FOR-US: Cisco
CVE-2021-1348 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1347 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1346 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1345 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1344 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1343 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1342 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1341 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1340 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1339 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1338 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1337 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1336 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1335 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1334 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1333 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1332 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1331 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1330 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1329 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1328 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1327 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1326 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1325 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1324 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1323 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1322 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1321 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1320 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1319 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1318 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1317 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1316 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1315 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1314 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1313 (Multiple vulnerabilities in the ingress packet processing function of  ...)
	NOT-FOR-US: Cisco
CVE-2021-1312 (A vulnerability in the system resource management of Cisco Elastic Ser ...)
	NOT-FOR-US: Cisco
CVE-2021-1311 (A vulnerability in the reclaim host role feature of Cisco Webex Meetin ...)
	NOT-FOR-US: Cisco
CVE-2021-1310 (A vulnerability in the web-based management interface of Cisco Webex M ...)
	NOT-FOR-US: Cisco
CVE-2021-1309
	RESERVED
CVE-2021-1308
	RESERVED
CVE-2021-1307 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1306
	RESERVED
CVE-2021-1305 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1304 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1303 (A vulnerability in the user management roles of Cisco DNA Center could ...)
	NOT-FOR-US: Cisco
CVE-2021-1302 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1301 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...)
	NOT-FOR-US: Cisco
CVE-2021-1300 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...)
	NOT-FOR-US: Cisco
CVE-2021-1299 (Multiple vulnerabilities in Cisco SD-WAN products could allow an authe ...)
	NOT-FOR-US: Cisco
CVE-2021-1298 (Multiple vulnerabilities in Cisco SD-WAN products could allow an authe ...)
	NOT-FOR-US: Cisco
CVE-2021-1297 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1296 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1295 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1294 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1293 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1292 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1291 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1290 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1289 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1288 (Multiple vulnerabilities in the ingress packet processing function of  ...)
	NOT-FOR-US: Cisco
CVE-2021-1287
	RESERVED
CVE-2021-1286 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1285
	RESERVED
CVE-2021-1284
	RESERVED
CVE-2021-1283 (A vulnerability in the logging subsystem of Cisco Data Center Network  ...)
	NOT-FOR-US: Cisco
CVE-2021-1282 (Multiple vulnerabilities in Cisco Unified Communications Manager IM &a ...)
	NOT-FOR-US: Cisco
CVE-2021-1281
	RESERVED
CVE-2021-1280 (A vulnerability in the loading mechanism of specific DLLs of Cisco Adv ...)
	NOT-FOR-US: Cisco
CVE-2021-1279 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...)
	NOT-FOR-US: Cisco
CVE-2021-1278 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...)
	NOT-FOR-US: Cisco
CVE-2021-1277 (Multiple vulnerabilities in Cisco Data Center Network Manager (DCNM) c ...)
	NOT-FOR-US: Cisco
CVE-2021-1276 (Multiple vulnerabilities in Cisco Data Center Network Manager (DCNM) c ...)
	NOT-FOR-US: Cisco
CVE-2021-1275
	RESERVED
CVE-2021-1274 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...)
	NOT-FOR-US: Cisco
CVE-2021-1273 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...)
	NOT-FOR-US: Cisco
CVE-2021-1272 (A vulnerability in the session validation feature of Cisco Data Center ...)
	NOT-FOR-US: Cisco
CVE-2021-1271 (A vulnerability in the web-based management interface of Cisco AsyncOS ...)
	NOT-FOR-US: Cisco
CVE-2021-1270 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1269 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1268 (A vulnerability in the IPv6 protocol handling of the management interf ...)
	NOT-FOR-US: Cisco
CVE-2021-1267 (A vulnerability in the dashboard widget of Cisco Firepower Management  ...)
	NOT-FOR-US: Cisco
CVE-2021-1266 (A vulnerability in the REST API of Cisco Managed Services Accelerator  ...)
	NOT-FOR-US: Cisco
CVE-2021-1265 (A vulnerability in the configuration archive functionality of Cisco DN ...)
	NOT-FOR-US: Cisco
CVE-2021-1264 (A vulnerability in the Command Runner tool of Cisco DNA Center could a ...)
	NOT-FOR-US: Cisco
CVE-2021-1263 (Multiple vulnerabilities in Cisco SD-WAN products could allow an authe ...)
	NOT-FOR-US: Cisco
CVE-2021-1262 (Multiple vulnerabilities in Cisco SD-WAN products could allow an authe ...)
	NOT-FOR-US: Cisco
CVE-2021-1261 (Multiple vulnerabilities in Cisco SD-WAN products could allow an authe ...)
	NOT-FOR-US: Cisco
CVE-2021-1260 (Multiple vulnerabilities in Cisco SD-WAN products could allow an authe ...)
	NOT-FOR-US: Cisco
CVE-2021-1259 (A vulnerability in the web-based management interface of Cisco SD-WAN  ...)
	NOT-FOR-US: Cisco
CVE-2021-1258 (A vulnerability in the upgrade component of Cisco AnyConnect Secure Mo ...)
	NOT-FOR-US: Cisco
CVE-2021-1257 (A vulnerability in the web-based management interface of Cisco DNA Cen ...)
	NOT-FOR-US: Cisco
CVE-2021-1256
	RESERVED
CVE-2021-1255 (Multiple vulnerabilities in the REST API endpoint of Cisco Data Center ...)
	NOT-FOR-US: Cisco
CVE-2021-1254
	RESERVED
CVE-2021-1253 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1252
	RESERVED
CVE-2021-1251
	RESERVED
CVE-2021-1250 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1249 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1248 (Multiple vulnerabilities in certain REST API endpoints of Cisco Data C ...)
	NOT-FOR-US: Cisco
CVE-2021-1247 (Multiple vulnerabilities in certain REST API endpoints of Cisco Data C ...)
	NOT-FOR-US: Cisco
CVE-2021-1246 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1245 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1244 (Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 ...)
	NOT-FOR-US: Cisco
CVE-2021-1243 (A vulnerability in the Local Packet Transport Services (LPTS) programm ...)
	NOT-FOR-US: Cisco
CVE-2021-1242 (A vulnerability in Cisco Webex Teams could allow an unauthenticated, r ...)
	NOT-FOR-US: Cisco
CVE-2021-1241 (Multiple vulnerabilities in Cisco SD-WAN products could allow an unaut ...)
	NOT-FOR-US: Cisco
CVE-2021-1240 (A vulnerability in the loading process of specific DLLs in Cisco Proxi ...)
	NOT-FOR-US: Cisco
CVE-2021-1239 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1238 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1237 (A vulnerability in the Network Access Manager and Web Security Agent c ...)
	NOT-FOR-US: Cisco
CVE-2021-1236 (Multiple Cisco products are affected by a vulnerability in the Snort a ...)
	NOT-FOR-US: Cisco
CVE-2021-1235 (A vulnerability in the CLI of Cisco SD-WAN vManage Software could allo ...)
	NOT-FOR-US: Cisco
CVE-2021-1234
	RESERVED
CVE-2021-1233 (A vulnerability in the CLI of Cisco SD-WAN Software could allow an aut ...)
	NOT-FOR-US: Cisco
CVE-2021-1232
	RESERVED
CVE-2021-1231 (A vulnerability in the Link Layer Discovery Protocol (LLDP) for Nexus  ...)
	NOT-FOR-US: Cisco
CVE-2021-1230 (A vulnerability with the Border Gateway Protocol (BGP) for Cisco Nexus ...)
	NOT-FOR-US: Cisco
CVE-2021-1229 (A vulnerability in ICMP Version 6 (ICMPv6) processing in Cisco NX-OS S ...)
	NOT-FOR-US: Cisco
CVE-2021-1228 (A vulnerability in the fabric infrastructure VLAN connection establish ...)
	NOT-FOR-US: Cisco
CVE-2021-1227 (A vulnerability in the NX-API feature of Cisco NX-OS Software could al ...)
	NOT-FOR-US: Cisco
CVE-2021-1226 (A vulnerability in the audit logging component of Cisco Unified Commun ...)
	NOT-FOR-US: Cisco
CVE-2021-1225 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1224 (Multiple Cisco products are affected by a vulnerability with TCP Fast  ...)
	NOT-FOR-US: Cisco
CVE-2021-1223 (Multiple Cisco products are affected by a vulnerability in the Snort d ...)
	NOT-FOR-US: Cisco
CVE-2021-1222 (A vulnerability in the web-based management interface of Cisco Smart S ...)
	NOT-FOR-US: Cisco
CVE-2021-1221 (A vulnerability in the user interface of Cisco Webex Meetings and Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1220
	RESERVED
CVE-2021-1219 (A vulnerability in Cisco Smart Software Manager Satellite could allow  ...)
	NOT-FOR-US: Cisco
CVE-2021-1218 (A vulnerability in the web management interface of Cisco Smart Softwar ...)
	NOT-FOR-US: Cisco
CVE-2021-1217 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1216 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1215 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1214 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1213 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1212 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1211 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1210 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1209 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1208 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1207 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1206 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1205 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1204 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1203 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1202 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1201 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1200 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1199 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1198 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1197 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1196 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1195 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1194 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1193 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1192 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1191 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1190 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1189 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1188 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1187 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1186 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1185 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1184 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1183 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1182 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1181 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1180 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1179 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1178 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1177 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1176 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1175 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1174 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1173 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1172 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1171 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1170 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1169 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1168 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1167 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1166 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1165 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1164 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1163 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1162 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1161 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1160 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1159 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1158 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1157 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1156 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1155 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1154 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1153 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1152 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1151 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1150 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1149 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1148 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1147 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1146 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2021-1145 (A vulnerability in the Secure FTP (SFTP) of Cisco StarOS for Cisco ASR ...)
	NOT-FOR-US: Cisco
CVE-2021-1144 (A vulnerability in Cisco Connected Mobile Experiences (CMX) could allo ...)
	NOT-FOR-US: Cisco
CVE-2021-1143 (A vulnerability in Cisco Connected Mobile Experiences (CMX) API author ...)
	NOT-FOR-US: Cisco
CVE-2021-1142 (Multiple vulnerabilities in the web UI of Cisco Smart Software Manager ...)
	NOT-FOR-US: Cisco
CVE-2021-1141 (Multiple vulnerabilities in the web UI of Cisco Smart Software Manager ...)
	NOT-FOR-US: Cisco
CVE-2021-1140 (Multiple vulnerabilities in the web UI of Cisco Smart Software Manager ...)
	NOT-FOR-US: Cisco
CVE-2021-1139 (Multiple vulnerabilities in the web UI of Cisco Smart Software Manager ...)
	NOT-FOR-US: Cisco
CVE-2021-1138 (Multiple vulnerabilities in the web UI of Cisco Smart Software Manager ...)
	NOT-FOR-US: Cisco
CVE-2021-1137
	RESERVED
CVE-2021-1136 (Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 ...)
	NOT-FOR-US: Cisco
CVE-2021-1135 (Multiple vulnerabilities in the REST API endpoint of Cisco Data Center ...)
	NOT-FOR-US: Cisco
CVE-2021-1134
	RESERVED
CVE-2021-1133 (Multiple vulnerabilities in the REST API endpoint of Cisco Data Center ...)
	NOT-FOR-US: Cisco
CVE-2021-1132
	RESERVED
CVE-2021-1131 (A vulnerability in the Cisco Discovery Protocol implementation for Cis ...)
	NOT-FOR-US: Cisco
CVE-2021-1130 (A vulnerability in the web-based management interface of Cisco DNA Cen ...)
	NOT-FOR-US: Cisco
CVE-2021-1129 (A vulnerability in the authentication for the general purpose APIs imp ...)
	NOT-FOR-US: Cisco
CVE-2021-1128 (A vulnerability in the CLI parser of Cisco IOS XR Software could allow ...)
	NOT-FOR-US: Cisco
CVE-2021-1127 (A vulnerability in the web-based management interface of Cisco Enterpr ...)
	NOT-FOR-US: Cisco
CVE-2021-1126 (A vulnerability in the storage of proxy server credentials of Cisco Fi ...)
	NOT-FOR-US: Cisco
CVE-2021-1125
	RESERVED
CVE-2021-1124
	RESERVED
CVE-2021-1123
	RESERVED
CVE-2021-1122
	RESERVED
CVE-2021-1121
	RESERVED
CVE-2021-1120
	RESERVED
CVE-2021-1119
	RESERVED
CVE-2021-1118
	RESERVED
CVE-2021-1117
	RESERVED
CVE-2021-1116
	RESERVED
CVE-2021-1115
	RESERVED
CVE-2021-1114
	RESERVED
CVE-2021-1113
	RESERVED
CVE-2021-1112
	RESERVED
CVE-2021-1111
	RESERVED
CVE-2021-1110
	RESERVED
CVE-2021-1109
	RESERVED
CVE-2021-1108
	RESERVED
CVE-2021-1107
	RESERVED
CVE-2021-1106
	RESERVED
CVE-2021-1105
	RESERVED
CVE-2021-1104
	RESERVED
CVE-2021-1103
	RESERVED
CVE-2021-1102
	RESERVED
CVE-2021-1101
	RESERVED
CVE-2021-1100
	RESERVED
CVE-2021-1099
	RESERVED
CVE-2021-1098
	RESERVED
CVE-2021-1097
	RESERVED
CVE-2021-1096
	RESERVED
CVE-2021-1095
	RESERVED
CVE-2021-1094
	RESERVED
CVE-2021-1093
	RESERVED
CVE-2021-1092
	RESERVED
CVE-2021-1091
	RESERVED
CVE-2021-1090
	RESERVED
CVE-2021-1089
	RESERVED
CVE-2021-1088
	RESERVED
CVE-2021-1087
	RESERVED
CVE-2021-1086
	RESERVED
CVE-2021-1085
	RESERVED
CVE-2021-1084
	RESERVED
CVE-2021-1083
	RESERVED
CVE-2021-1082
	RESERVED
CVE-2021-1081
	RESERVED
CVE-2021-1080
	RESERVED
CVE-2021-1079
	RESERVED
CVE-2021-1078
	RESERVED
CVE-2021-1077
	RESERVED
CVE-2021-1076
	RESERVED
CVE-2021-1075
	RESERVED
CVE-2021-1074
	RESERVED
CVE-2021-1073
	RESERVED
CVE-2021-1072 (NVIDIA GeForce Experience, all versions prior to 3.21, contains a vuln ...)
	NOT-FOR-US: NVIDIA GeForce Experience
CVE-2021-1071 (NVIDIA Tegra kernel in Jetson AGX Xavier Series, Jetson Xavier NX, TX1 ...)
	NOT-FOR-US: NVIDIA
CVE-2021-1070 (NVIDIA Jetson AGX Xavier Series, Jetson Xavier NX, TX1, TX2, Nano and  ...)
	NOT-FOR-US: NVIDIA
CVE-2021-1069 (NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerabilit ...)
	NOT-FOR-US: NVIDIA
CVE-2021-1068 (NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerabilit ...)
	NOT-FOR-US: NVIDIA
CVE-2021-1067 (NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerabilit ...)
	NOT-FOR-US: NVIDIA
CVE-2021-1066 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...)
	NOT-FOR-US: NVIDIA vGPU manager
CVE-2021-1065 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...)
	NOT-FOR-US: NVIDIA vGPU manager
CVE-2021-1064 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...)
	NOT-FOR-US: NVIDIA vGPU manager
CVE-2021-1063 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...)
	NOT-FOR-US: NVIDIA vGPU manager
CVE-2021-1062 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...)
	NOT-FOR-US: NVIDIA vGPU manager
CVE-2021-1061 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...)
	NOT-FOR-US: NVIDIA vGPU manager
CVE-2021-1060 (NVIDIA vGPU software contains a vulnerability in the guest kernel mode ...)
	NOT-FOR-US: NVIDIA vGPU software
CVE-2021-1059 (NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in wh ...)
	NOT-FOR-US: NVIDIA vGPU manager
CVE-2021-1058 (NVIDIA vGPU software contains a vulnerability in the guest kernel mode ...)
	NOT-FOR-US: NVIDIA vGPU software
CVE-2021-1057 (NVIDIA Virtual GPU Manager NVIDIA vGPU manager contains a vulnerabilit ...)
	NOT-FOR-US: NVIDIA Virtual GPU Manager NVIDIA vGPU manager
CVE-2021-1056 (NVIDIA GPU Display Driver for Linux, all versions, contains a vulnerab ...)
	- nvidia-graphics-drivers 460.32.03-1 (bug #979670)
	[buster] - nvidia-graphics-drivers 418.181.07-1
	[stretch] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
	- nvidia-graphics-drivers-legacy-340xx <unfixed> (bug #979671)
	[bullseye] - nvidia-graphics-drivers-legacy-340xx <ignored> (Non-free not supported, no updates provided by Nvidia for 340)
	[buster] - nvidia-graphics-drivers-legacy-340xx <no-dsa> (Non-free not supported)
	[stretch] - nvidia-graphics-drivers-legacy-340xx <no-dsa> (Non-free not supported)
	- nvidia-graphics-drivers-legacy-390xx 390.141-1 (bug #979672)
	[buster] - nvidia-graphics-drivers-legacy-390xx 390.141-2~deb10u1
	- nvidia-graphics-drivers-tesla-418 418.181.07-1 (bug #979673)
	- nvidia-graphics-drivers-tesla-440 <unfixed> (bug #979674)
	- nvidia-graphics-drivers-tesla-450 450.102.04-1 (bug #979675)
CVE-2021-1055 (NVIDIA GPU Display Driver for Windows, all versions, contains a vulner ...)
	NOT-FOR-US: NVIDIA Windows drivers
CVE-2021-1054 (NVIDIA GPU Display Driver for Windows, all versions, contains a vulner ...)
	NOT-FOR-US: NVIDIA Windows drivers
CVE-2021-1053 (NVIDIA GPU Display Driver for Windows and Linux, all versions, contain ...)
	- nvidia-graphics-drivers 460.32.03-1 (bug #979670)
	[buster] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
	[stretch] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
	- nvidia-graphics-drivers-tesla-450 450.102.04-1 (bug #979675)
CVE-2021-1052 (NVIDIA GPU Display Driver for Windows and Linux, all versions, contain ...)
	- nvidia-graphics-drivers 460.32.03-1 (bug #979670)
	[buster] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
	[stretch] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
	- nvidia-graphics-drivers-tesla-450 450.102.04-1 (bug #979675)
CVE-2021-1051 (NVIDIA GPU Display Driver for Windows, all versions, contains a vulner ...)
	NOT-FOR-US: NVIDIA Windows drivers
CVE-2021-1050
	RESERVED
CVE-2021-1049
	RESERVED
CVE-2021-1048
	RESERVED
CVE-2021-1047
	RESERVED
CVE-2021-1046
	RESERVED
CVE-2021-1045
	RESERVED
CVE-2021-1044
	RESERVED
CVE-2021-1043
	RESERVED
CVE-2021-1042
	RESERVED
CVE-2021-1041
	RESERVED
CVE-2021-1040
	RESERVED
CVE-2021-1039
	RESERVED
CVE-2021-1038
	RESERVED
CVE-2021-1037
	RESERVED
CVE-2021-1036
	RESERVED
CVE-2021-1035
	RESERVED
CVE-2021-1034
	RESERVED
CVE-2021-1033
	RESERVED
CVE-2021-1032
	RESERVED
CVE-2021-1031
	RESERVED
CVE-2021-1030
	RESERVED
CVE-2021-1029
	RESERVED
CVE-2021-1028
	RESERVED
CVE-2021-1027
	RESERVED
CVE-2021-1026
	RESERVED
CVE-2021-1025
	RESERVED
CVE-2021-1024
	RESERVED
CVE-2021-1023
	RESERVED
CVE-2021-1022
	RESERVED
CVE-2021-1021
	RESERVED
CVE-2021-1020
	RESERVED
CVE-2021-1019
	RESERVED
CVE-2021-1018
	RESERVED
CVE-2021-1017
	RESERVED
CVE-2021-1016
	RESERVED
CVE-2021-1015
	RESERVED
CVE-2021-1014
	RESERVED
CVE-2021-1013
	RESERVED
CVE-2021-1012
	RESERVED
CVE-2021-1011
	RESERVED
CVE-2021-1010
	RESERVED
CVE-2021-1009
	RESERVED
CVE-2021-1008
	RESERVED
CVE-2021-1007
	RESERVED
CVE-2021-1006
	RESERVED
CVE-2021-1005
	RESERVED
CVE-2021-1004
	RESERVED
CVE-2021-1003
	RESERVED
CVE-2021-1002
	RESERVED
CVE-2021-1001
	RESERVED
CVE-2021-1000
	RESERVED
CVE-2021-0999
	RESERVED
CVE-2021-0998
	RESERVED
CVE-2021-0997
	RESERVED
CVE-2021-0996
	RESERVED
CVE-2021-0995
	RESERVED
CVE-2021-0994
	RESERVED
CVE-2021-0993
	RESERVED
CVE-2021-0992
	RESERVED
CVE-2021-0991
	RESERVED
CVE-2021-0990
	RESERVED
CVE-2021-0989
	RESERVED
CVE-2021-0988
	RESERVED
CVE-2021-0987
	RESERVED
CVE-2021-0986
	RESERVED
CVE-2021-0985
	RESERVED
CVE-2021-0984
	RESERVED
CVE-2021-0983
	RESERVED
CVE-2021-0982
	RESERVED
CVE-2021-0981
	RESERVED
CVE-2021-0980
	RESERVED
CVE-2021-0979
	RESERVED
CVE-2021-0978
	RESERVED
CVE-2021-0977
	RESERVED
CVE-2021-0976
	RESERVED
CVE-2021-0975
	RESERVED
CVE-2021-0974
	RESERVED
CVE-2021-0973
	RESERVED
CVE-2021-0972
	RESERVED
CVE-2021-0971
	RESERVED
CVE-2021-0970
	RESERVED
CVE-2021-0969
	RESERVED
CVE-2021-0968
	RESERVED
CVE-2021-0967
	RESERVED
CVE-2021-0966
	RESERVED
CVE-2021-0965
	RESERVED
CVE-2021-0964
	RESERVED
CVE-2021-0963
	RESERVED
CVE-2021-0962
	RESERVED
CVE-2021-0961
	RESERVED
CVE-2021-0960
	RESERVED
CVE-2021-0959
	RESERVED
CVE-2021-0958
	RESERVED
CVE-2021-0957
	RESERVED
CVE-2021-0956
	RESERVED
CVE-2021-0955
	RESERVED
CVE-2021-0954
	RESERVED
CVE-2021-0953
	RESERVED
CVE-2021-0952
	RESERVED
CVE-2021-0951
	RESERVED
CVE-2021-0950
	RESERVED
CVE-2021-0949
	RESERVED
CVE-2021-0948
	RESERVED
CVE-2021-0947
	RESERVED
CVE-2021-0946
	RESERVED
CVE-2021-0945
	RESERVED
CVE-2021-0944
	RESERVED
CVE-2021-0943
	RESERVED
CVE-2021-0942
	RESERVED
CVE-2021-0941
	RESERVED
CVE-2021-0940
	RESERVED
CVE-2021-0939
	RESERVED
CVE-2021-0938
	RESERVED
CVE-2021-0937
	RESERVED
CVE-2021-0936
	RESERVED
CVE-2021-0935
	RESERVED
CVE-2021-0934
	RESERVED
CVE-2021-0933
	RESERVED
CVE-2021-0932
	RESERVED
CVE-2021-0931
	RESERVED
CVE-2021-0930
	RESERVED
CVE-2021-0929
	RESERVED
CVE-2021-0928
	RESERVED
CVE-2021-0927
	RESERVED
CVE-2021-0926
	RESERVED
CVE-2021-0925
	RESERVED
CVE-2021-0924
	RESERVED
CVE-2021-0923
	RESERVED
CVE-2021-0922
	RESERVED
CVE-2021-0921
	RESERVED
CVE-2021-0920
	RESERVED
CVE-2021-0919
	RESERVED
CVE-2021-0918
	RESERVED
CVE-2021-0917
	RESERVED
CVE-2021-0916
	RESERVED
CVE-2021-0915
	RESERVED
CVE-2021-0914
	RESERVED
CVE-2021-0913
	RESERVED
CVE-2021-0912
	RESERVED
CVE-2021-0911
	RESERVED
CVE-2021-0910
	RESERVED
CVE-2021-0909
	RESERVED
CVE-2021-0908
	RESERVED
CVE-2021-0907
	RESERVED
CVE-2021-0906
	RESERVED
CVE-2021-0905
	RESERVED
CVE-2021-0904
	RESERVED
CVE-2021-0903
	RESERVED
CVE-2021-0902
	RESERVED
CVE-2021-0901
	RESERVED
CVE-2021-0900
	RESERVED
CVE-2021-0899
	RESERVED
CVE-2021-0898
	RESERVED
CVE-2021-0897
	RESERVED
CVE-2021-0896
	RESERVED
CVE-2021-0895
	RESERVED
CVE-2021-0894
	RESERVED
CVE-2021-0893
	RESERVED
CVE-2021-0892
	RESERVED
CVE-2021-0891
	RESERVED
CVE-2021-0890
	RESERVED
CVE-2021-0889
	RESERVED
CVE-2021-0888
	RESERVED
CVE-2021-0887
	RESERVED
CVE-2021-0886
	RESERVED
CVE-2021-0885
	RESERVED
CVE-2021-0884
	RESERVED
CVE-2021-0883
	RESERVED
CVE-2021-0882
	RESERVED
CVE-2021-0881
	RESERVED
CVE-2021-0880
	RESERVED
CVE-2021-0879
	RESERVED
CVE-2021-0878
	RESERVED
CVE-2021-0877
	RESERVED
CVE-2021-0876
	RESERVED
CVE-2021-0875
	RESERVED
CVE-2021-0874
	RESERVED
CVE-2021-0873
	RESERVED
CVE-2021-0872
	RESERVED
CVE-2021-0871
	RESERVED
CVE-2021-0870
	RESERVED
CVE-2021-0869
	RESERVED
CVE-2021-0868
	RESERVED
CVE-2021-0867
	RESERVED
CVE-2021-0866
	RESERVED
CVE-2021-0865
	RESERVED
CVE-2021-0864
	RESERVED
CVE-2021-0863
	RESERVED
CVE-2021-0862
	RESERVED
CVE-2021-0861
	RESERVED
CVE-2021-0860
	RESERVED
CVE-2021-0859
	RESERVED
CVE-2021-0858
	RESERVED
CVE-2021-0857
	RESERVED
CVE-2021-0856
	RESERVED
CVE-2021-0855
	RESERVED
CVE-2021-0854
	RESERVED
CVE-2021-0853
	RESERVED
CVE-2021-0852
	RESERVED
CVE-2021-0851
	RESERVED
CVE-2021-0850
	RESERVED
CVE-2021-0849
	RESERVED
CVE-2021-0848
	RESERVED
CVE-2021-0847
	RESERVED
CVE-2021-0846
	RESERVED
CVE-2021-0845
	RESERVED
CVE-2021-0844
	RESERVED
CVE-2021-0843
	RESERVED
CVE-2021-0842
	RESERVED
CVE-2021-0841
	RESERVED
CVE-2021-0840
	RESERVED
CVE-2021-0839
	RESERVED
CVE-2021-0838
	RESERVED
CVE-2021-0837
	RESERVED
CVE-2021-0836
	RESERVED
CVE-2021-0835
	RESERVED
CVE-2021-0834
	RESERVED
CVE-2021-0833
	RESERVED
CVE-2021-0832
	RESERVED
CVE-2021-0831
	RESERVED
CVE-2021-0830
	RESERVED
CVE-2021-0829
	RESERVED
CVE-2021-0828
	RESERVED
CVE-2021-0827
	RESERVED
CVE-2021-0826
	RESERVED
CVE-2021-0825
	RESERVED
CVE-2021-0824
	RESERVED
CVE-2021-0823
	RESERVED
CVE-2021-0822
	RESERVED
CVE-2021-0821
	RESERVED
CVE-2021-0820
	RESERVED
CVE-2021-0819
	RESERVED
CVE-2021-0818
	RESERVED
CVE-2021-0817
	RESERVED
CVE-2021-0816
	RESERVED
CVE-2021-0815
	RESERVED
CVE-2021-0814
	RESERVED
CVE-2021-0813
	RESERVED
CVE-2021-0812
	RESERVED
CVE-2021-0811
	RESERVED
CVE-2021-0810
	RESERVED
CVE-2021-0809
	RESERVED
CVE-2021-0808
	RESERVED
CVE-2021-0807
	RESERVED
CVE-2021-0806
	RESERVED
CVE-2021-0805
	RESERVED
CVE-2021-0804
	RESERVED
CVE-2021-0803
	RESERVED
CVE-2021-0802
	RESERVED
CVE-2021-0801
	RESERVED
CVE-2021-0800
	RESERVED
CVE-2021-0799
	RESERVED
CVE-2021-0798
	RESERVED
CVE-2021-0797
	RESERVED
CVE-2021-0796
	RESERVED
CVE-2021-0795
	RESERVED
CVE-2021-0794
	RESERVED
CVE-2021-0793
	RESERVED
CVE-2021-0792
	RESERVED
CVE-2021-0791
	RESERVED
CVE-2021-0790
	RESERVED
CVE-2021-0789
	RESERVED
CVE-2021-0788
	RESERVED
CVE-2021-0787
	RESERVED
CVE-2021-0786
	RESERVED
CVE-2021-0785
	RESERVED
CVE-2021-0784
	RESERVED
CVE-2021-0783
	RESERVED
CVE-2021-0782
	RESERVED
CVE-2021-0781
	RESERVED
CVE-2021-0780
	RESERVED
CVE-2021-0779
	RESERVED
CVE-2021-0778
	RESERVED
CVE-2021-0777
	RESERVED
CVE-2021-0776
	RESERVED
CVE-2021-0775
	RESERVED
CVE-2021-0774
	RESERVED
CVE-2021-0773
	RESERVED
CVE-2021-0772
	RESERVED
CVE-2021-0771
	RESERVED
CVE-2021-0770
	RESERVED
CVE-2021-0769
	RESERVED
CVE-2021-0768
	RESERVED
CVE-2021-0767
	RESERVED
CVE-2021-0766
	RESERVED
CVE-2021-0765
	RESERVED
CVE-2021-0764
	RESERVED
CVE-2021-0763
	RESERVED
CVE-2021-0762
	RESERVED
CVE-2021-0761
	RESERVED
CVE-2021-0760
	RESERVED
CVE-2021-0759
	RESERVED
CVE-2021-0758
	RESERVED
CVE-2021-0757
	RESERVED
CVE-2021-0756
	RESERVED
CVE-2021-0755
	RESERVED
CVE-2021-0754
	RESERVED
CVE-2021-0753
	RESERVED
CVE-2021-0752
	RESERVED
CVE-2021-0751
	RESERVED
CVE-2021-0750
	RESERVED
CVE-2021-0749
	RESERVED
CVE-2021-0748
	RESERVED
CVE-2021-0747
	RESERVED
CVE-2021-0746
	RESERVED
CVE-2021-0745
	RESERVED
CVE-2021-0744
	RESERVED
CVE-2021-0743
	RESERVED
CVE-2021-0742
	RESERVED
CVE-2021-0741
	RESERVED
CVE-2021-0740
	RESERVED
CVE-2021-0739
	RESERVED
CVE-2021-0738
	RESERVED
CVE-2021-0737
	RESERVED
CVE-2021-0736
	RESERVED
CVE-2021-0735
	RESERVED
CVE-2021-0734
	RESERVED
CVE-2021-0733
	RESERVED
CVE-2021-0732
	RESERVED
CVE-2021-0731
	RESERVED
CVE-2021-0730
	RESERVED
CVE-2021-0729
	RESERVED
CVE-2021-0728
	RESERVED
CVE-2021-0727
	RESERVED
CVE-2021-0726
	RESERVED
CVE-2021-0725
	RESERVED
CVE-2021-0724
	RESERVED
CVE-2021-0723
	RESERVED
CVE-2021-0722
	RESERVED
CVE-2021-0721
	RESERVED
CVE-2021-0720
	RESERVED
CVE-2021-0719
	RESERVED
CVE-2021-0718
	RESERVED
CVE-2021-0717
	RESERVED
CVE-2021-0716
	RESERVED
CVE-2021-0715
	RESERVED
CVE-2021-0714
	RESERVED
CVE-2021-0713
	RESERVED
CVE-2021-0712
	RESERVED
CVE-2021-0711
	RESERVED
CVE-2021-0710
	RESERVED
CVE-2021-0709
	RESERVED
CVE-2021-0708
	RESERVED
CVE-2021-0707
	RESERVED
CVE-2021-0706
	RESERVED
CVE-2021-0705
	RESERVED
CVE-2021-0704
	RESERVED
CVE-2021-0703
	RESERVED
CVE-2021-0702
	RESERVED
CVE-2021-0701
	RESERVED
CVE-2021-0700
	RESERVED
CVE-2021-0699
	RESERVED
CVE-2021-0698
	RESERVED
CVE-2021-0697
	RESERVED
CVE-2021-0696
	RESERVED
CVE-2021-0695
	RESERVED
CVE-2021-0694
	RESERVED
CVE-2021-0693
	RESERVED
CVE-2021-0692
	RESERVED
CVE-2021-0691
	RESERVED
CVE-2021-0690
	RESERVED
CVE-2021-0689
	RESERVED
CVE-2021-0688
	RESERVED
CVE-2021-0687
	RESERVED
CVE-2021-0686
	RESERVED
CVE-2021-0685
	RESERVED
CVE-2021-0684
	RESERVED
CVE-2021-0683
	RESERVED
CVE-2021-0682
	RESERVED
CVE-2021-0681
	RESERVED
CVE-2021-0680
	RESERVED
CVE-2021-0679
	RESERVED
CVE-2021-0678
	RESERVED
CVE-2021-0677
	RESERVED
CVE-2021-0676
	RESERVED
CVE-2021-0675
	RESERVED
CVE-2021-0674
	RESERVED
CVE-2021-0673
	RESERVED
CVE-2021-0672
	RESERVED
CVE-2021-0671
	RESERVED
CVE-2021-0670
	RESERVED
CVE-2021-0669
	RESERVED
CVE-2021-0668
	RESERVED
CVE-2021-0667
	RESERVED
CVE-2021-0666
	RESERVED
CVE-2021-0665
	RESERVED
CVE-2021-0664
	RESERVED
CVE-2021-0663
	RESERVED
CVE-2021-0662
	RESERVED
CVE-2021-0661
	RESERVED
CVE-2021-0660
	RESERVED
CVE-2021-0659
	RESERVED
CVE-2021-0658
	RESERVED
CVE-2021-0657
	RESERVED
CVE-2021-0656
	RESERVED
CVE-2021-0655
	RESERVED
CVE-2021-0654
	RESERVED
CVE-2021-0653
	RESERVED
CVE-2021-0652
	RESERVED
CVE-2021-0651
	RESERVED
CVE-2021-0650
	RESERVED
CVE-2021-0649
	RESERVED
CVE-2021-0648
	RESERVED
CVE-2021-0647
	RESERVED
CVE-2021-0646
	RESERVED
CVE-2021-0645
	RESERVED
CVE-2021-0644
	RESERVED
CVE-2021-0643
	RESERVED
CVE-2021-0642
	RESERVED
CVE-2021-0641
	RESERVED
CVE-2021-0640
	RESERVED
CVE-2021-0639
	RESERVED
CVE-2021-0638
	RESERVED
CVE-2021-0637
	RESERVED
CVE-2021-0636
	RESERVED
CVE-2021-0635
	RESERVED
CVE-2021-0634
	RESERVED
CVE-2021-0633
	RESERVED
CVE-2021-0632
	RESERVED
CVE-2021-0631
	RESERVED
CVE-2021-0630
	RESERVED
CVE-2021-0629
	RESERVED
CVE-2021-0628
	RESERVED
CVE-2021-0627
	RESERVED
CVE-2021-0626
	RESERVED
CVE-2021-0625
	RESERVED
CVE-2021-0624
	RESERVED
CVE-2021-0623
	RESERVED
CVE-2021-0622
	RESERVED
CVE-2021-0621
	RESERVED
CVE-2021-0620
	RESERVED
CVE-2021-0619
	RESERVED
CVE-2021-0618
	RESERVED
CVE-2021-0617
	RESERVED
CVE-2021-0616
	RESERVED
CVE-2021-0615
	RESERVED
CVE-2021-0614
	RESERVED
CVE-2021-0613
	RESERVED
CVE-2021-0612
	RESERVED
CVE-2021-0611
	RESERVED
CVE-2021-0610
	RESERVED
CVE-2021-0609
	RESERVED
CVE-2021-0608
	RESERVED
CVE-2021-0607
	RESERVED
CVE-2021-0606
	RESERVED
CVE-2021-0605
	RESERVED
CVE-2021-0604
	RESERVED
CVE-2021-0603
	RESERVED
CVE-2021-0602
	RESERVED
CVE-2021-0601
	RESERVED
CVE-2021-0600
	RESERVED
CVE-2021-0599
	RESERVED
CVE-2021-0598
	RESERVED
CVE-2021-0597
	RESERVED
CVE-2021-0596
	RESERVED
CVE-2021-0595
	RESERVED
CVE-2021-0594
	RESERVED
CVE-2021-0593
	RESERVED
CVE-2021-0592
	RESERVED
CVE-2021-0591
	RESERVED
CVE-2021-0590
	RESERVED
CVE-2021-0589
	RESERVED
CVE-2021-0588
	RESERVED
CVE-2021-0587
	RESERVED
CVE-2021-0586
	RESERVED
CVE-2021-0585
	RESERVED
CVE-2021-0584
	RESERVED
CVE-2021-0583
	RESERVED
CVE-2021-0582
	RESERVED
CVE-2021-0581
	RESERVED
CVE-2021-0580
	RESERVED
CVE-2021-0579
	RESERVED
CVE-2021-0578
	RESERVED
CVE-2021-0577
	RESERVED
CVE-2021-0576
	RESERVED
CVE-2021-0575
	RESERVED
CVE-2021-0574
	RESERVED
CVE-2021-0573
	RESERVED
CVE-2021-0572
	RESERVED
CVE-2021-0571
	RESERVED
CVE-2021-0570
	RESERVED
CVE-2021-0569
	RESERVED
CVE-2021-0568
	RESERVED
CVE-2021-0567
	RESERVED
CVE-2021-0566
	RESERVED
CVE-2021-0565
	RESERVED
CVE-2021-0564
	RESERVED
CVE-2021-0563
	RESERVED
CVE-2021-0562
	RESERVED
CVE-2021-0561
	RESERVED
CVE-2021-0560
	RESERVED
CVE-2021-0559
	RESERVED
CVE-2021-0558
	RESERVED
CVE-2021-0557
	RESERVED
CVE-2021-0556
	RESERVED
CVE-2021-0555
	RESERVED
CVE-2021-0554
	RESERVED
CVE-2021-0553
	RESERVED
CVE-2021-0552
	RESERVED
CVE-2021-0551
	RESERVED
CVE-2021-0550
	RESERVED
CVE-2021-0549
	RESERVED
CVE-2021-0548
	RESERVED
CVE-2021-0547
	RESERVED
CVE-2021-0546
	RESERVED
CVE-2021-0545
	RESERVED
CVE-2021-0544
	RESERVED
CVE-2021-0543
	RESERVED
CVE-2021-0542
	RESERVED
CVE-2021-0541
	RESERVED
CVE-2021-0540
	RESERVED
CVE-2021-0539
	RESERVED
CVE-2021-0538
	RESERVED
CVE-2021-0537
	RESERVED
CVE-2021-0536
	RESERVED
CVE-2021-0535
	RESERVED
CVE-2021-0534
	RESERVED
CVE-2021-0533
	RESERVED
CVE-2021-0532
	RESERVED
CVE-2021-0531
	RESERVED
CVE-2021-0530
	RESERVED
CVE-2021-0529
	RESERVED
CVE-2021-0528
	RESERVED
CVE-2021-0527
	RESERVED
CVE-2021-0526
	RESERVED
CVE-2021-0525
	RESERVED
CVE-2021-0524
	RESERVED
CVE-2021-0523
	RESERVED
CVE-2021-0522
	RESERVED
CVE-2021-0521
	RESERVED
CVE-2021-0520
	RESERVED
CVE-2021-0519
	RESERVED
CVE-2021-0518
	RESERVED
CVE-2021-0517
	RESERVED
CVE-2021-0516
	RESERVED
CVE-2021-0515
	RESERVED
CVE-2021-0514
	RESERVED
CVE-2021-0513
	RESERVED
CVE-2021-0512
	RESERVED
CVE-2021-0511
	RESERVED
CVE-2021-0510
	RESERVED
CVE-2021-0509
	RESERVED
CVE-2021-0508
	RESERVED
CVE-2021-0507
	RESERVED
CVE-2021-0506
	RESERVED
CVE-2021-0505
	RESERVED
CVE-2021-0504
	RESERVED
CVE-2021-0503
	RESERVED
CVE-2021-0502
	RESERVED
CVE-2021-0501
	RESERVED
CVE-2021-0500
	RESERVED
CVE-2021-0499
	RESERVED
CVE-2021-0498
	RESERVED
CVE-2021-0497
	RESERVED
CVE-2021-0496
	RESERVED
CVE-2021-0495
	RESERVED
CVE-2021-0494
	RESERVED
CVE-2021-0493
	RESERVED
CVE-2021-0492
	RESERVED
CVE-2021-0491
	RESERVED
CVE-2021-0490
	RESERVED
CVE-2021-0489
	RESERVED
CVE-2021-0488
	RESERVED
CVE-2021-0487
	RESERVED
CVE-2021-0486
	RESERVED
CVE-2021-0485
	RESERVED
CVE-2021-0484
	RESERVED
CVE-2021-0483
	RESERVED
CVE-2021-0482
	RESERVED
CVE-2021-0481
	RESERVED
CVE-2021-0480
	RESERVED
CVE-2021-0479
	RESERVED
CVE-2021-0478
	RESERVED
CVE-2021-0477
	RESERVED
CVE-2021-0476
	RESERVED
CVE-2021-0475
	RESERVED
CVE-2021-0474
	RESERVED
CVE-2021-0473
	RESERVED
CVE-2021-0472
	RESERVED
CVE-2021-0471
	RESERVED
CVE-2021-0470
	RESERVED
CVE-2021-0469
	RESERVED
CVE-2021-0468
	RESERVED
CVE-2021-0467
	RESERVED
CVE-2021-0466
	RESERVED
CVE-2021-0465
	RESERVED
CVE-2021-0464
	RESERVED
CVE-2021-0463
	RESERVED
CVE-2021-0462
	RESERVED
CVE-2021-0461
	RESERVED
CVE-2021-0460
	RESERVED
CVE-2021-0459
	RESERVED
CVE-2021-0458
	RESERVED
CVE-2021-0457
	RESERVED
CVE-2021-0456
	RESERVED
CVE-2021-0455
	RESERVED
CVE-2021-0454
	RESERVED
CVE-2021-0453
	RESERVED
CVE-2021-0452
	RESERVED
CVE-2021-0451
	RESERVED
CVE-2021-0450
	RESERVED
CVE-2021-0449
	RESERVED
CVE-2021-0448
	RESERVED
CVE-2021-0447
	RESERVED
	- linux 4.15.4-1
	[stretch] - linux 4.9.228-1
CVE-2021-0446
	RESERVED
CVE-2021-0445
	RESERVED
CVE-2021-0444
	RESERVED
CVE-2021-0443
	RESERVED
CVE-2021-0442
	RESERVED
CVE-2021-0441
	RESERVED
CVE-2021-0440
	RESERVED
CVE-2021-0439
	RESERVED
CVE-2021-0438
	RESERVED
CVE-2021-0437
	RESERVED
CVE-2021-0436
	RESERVED
CVE-2021-0435
	RESERVED
CVE-2021-0434
	RESERVED
CVE-2021-0433
	RESERVED
CVE-2021-0432
	RESERVED
CVE-2021-0431
	RESERVED
CVE-2021-0430
	RESERVED
CVE-2021-0429
	RESERVED
CVE-2021-0428
	RESERVED
CVE-2021-0427
	RESERVED
CVE-2021-0426
	RESERVED
CVE-2021-0425
	RESERVED
CVE-2021-0424
	RESERVED
CVE-2021-0423
	RESERVED
CVE-2021-0422
	RESERVED
CVE-2021-0421
	RESERVED
CVE-2021-0420
	RESERVED
CVE-2021-0419
	RESERVED
CVE-2021-0418
	RESERVED
CVE-2021-0417
	RESERVED
CVE-2021-0416
	RESERVED
CVE-2021-0415
	RESERVED
CVE-2021-0414
	RESERVED
CVE-2021-0413
	RESERVED
CVE-2021-0412
	RESERVED
CVE-2021-0411
	RESERVED
CVE-2021-0410
	RESERVED
CVE-2021-0409
	RESERVED
CVE-2021-0408
	RESERVED
CVE-2021-0407
	RESERVED
CVE-2021-0406 (In cameraisp, there is a possible out of bounds write due to a missing ...)
	NOT-FOR-US: MediaTek
CVE-2021-0405 (In performance driver, there is a possible out of bounds write due to  ...)
	NOT-FOR-US: MediaTek
CVE-2021-0404 (In mobile_log_d, there is a possible information disclosure due to imp ...)
	NOT-FOR-US: MediaTek
CVE-2021-0403 (In netdiag, there is a possible information disclosure due to a missin ...)
	NOT-FOR-US: MediaTek
CVE-2021-0402 (In jpeg, there is a possible out of bounds write due to improper input ...)
	NOT-FOR-US: MediaTek
CVE-2021-0401 (In vow, there is a possible memory corruption due to a race condition. ...)
	NOT-FOR-US: MediaTek
CVE-2021-0400
	RESERVED
CVE-2021-0399
	RESERVED
	- linux <not-affected> (Android-specific xt_qtaguid code)
	NOTE: https://source.android.com/security/bulletin/2021-03-01
CVE-2021-0398
	RESERVED
CVE-2021-0397
	RESERVED
CVE-2021-0396
	RESERVED
CVE-2021-0395
	RESERVED
CVE-2021-0394
	RESERVED
CVE-2021-0393
	RESERVED
CVE-2021-0392
	RESERVED
CVE-2021-0391
	RESERVED
CVE-2021-0390
	RESERVED
CVE-2021-0389
	RESERVED
CVE-2021-0388
	RESERVED
CVE-2021-0387
	RESERVED
CVE-2021-0386
	RESERVED
CVE-2021-0385
	RESERVED
CVE-2021-0384
	RESERVED
CVE-2021-0383
	RESERVED
CVE-2021-0382
	RESERVED
CVE-2021-0381
	RESERVED
CVE-2021-0380
	RESERVED
CVE-2021-0379
	RESERVED
CVE-2021-0378
	RESERVED
CVE-2021-0377
	RESERVED
CVE-2021-0376
	RESERVED
CVE-2021-0375
	RESERVED
CVE-2021-0374
	RESERVED
CVE-2021-0373
	RESERVED
CVE-2021-0372
	RESERVED
CVE-2021-0371
	RESERVED
CVE-2021-0370
	RESERVED
CVE-2021-0369
	RESERVED
CVE-2021-0368
	RESERVED
CVE-2021-0367 (In vpu, there is a possible memory corruption due to a race condition. ...)
	NOT-FOR-US: MediaTek
CVE-2021-0366 (In vpu, there is a possible memory corruption due to a race condition. ...)
	NOT-FOR-US: MediaTek
CVE-2021-0365 (In display driver, there is a possible memory corruption due to a use  ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0364 (In mobile_log_d, there is a possible command injection due to improper ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0363 (In mobile_log_d, there is a possible command injection due to a missin ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0362 (In aee, there is a possible memory corruption due to a stack buffer ov ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0361 (In kisd, there is a possible out of bounds read due to improper input  ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0360 (In netdiag, there is a possible out of bounds write due to an incorrec ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0359 (In netdiag, there is a possible out of bounds write due to a missing b ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0358 (In netdiag, there is a possible command injection due to improper inpu ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0357 (In netdiag, there is a possible out of bounds write due to a missing b ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0356 (In netdiag, there is a possible command injection due to improper inpu ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0355 (In kisd, there is a possible out of bounds write due to an integer ove ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0354 (In ged, there is a possible out of bounds write due to an integer over ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0353 (In kisd, there is a possible memory corruption due to a heap buffer ov ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0352 (In RT regmap driver, there is a possible memory corruption due to type ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0351 (In wlan driver, there is a possible system crash due to a missing boun ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0350 (In ged, there is a possible system crash due to an improper input vali ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0349 (In display driver, there is a possible memory corruption due to a use  ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0348 (In vpu, there is a possible out of bounds write due to a missing bound ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0347 (In ccu, there is a possible out of bounds read due to a missing bounds ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0346 (In vpu, there is a possible out of bounds write due to an incorrect bo ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0345 (In mobile_log_d, there is a possible escalation of privilege due to im ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0344 (In mtkpower, there is a possible memory corruption due to a missing bo ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0343 (In kisd, there is a possible out of bounds write due to a missing boun ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2021-0342 (In tun_get_user of tun.c, there is possible memory corruption due to a ...)
	- linux 5.7.6-1
	[buster] - linux 4.19.131-1
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: https://git.kernel.org/linus/96aa1b22bd6bb9fccf62f6261f390ed6f3e7967f
CVE-2021-0341 (In verifyHostName of OkHostnameVerifier.java, there is a possible way  ...)
	NOT-FOR-US: Android
CVE-2021-0340 (In parseNextBox of IsoInterface.java, there is a possible leak of unre ...)
	NOT-FOR-US: Android
CVE-2021-0339 (In loadAnimation of WindowContainer.java, there is a possible way to k ...)
	NOT-FOR-US: Android
CVE-2021-0338 (In SystemSettingsValidators, there is a possible permanent denial of s ...)
	NOT-FOR-US: Android
CVE-2021-0337 (In moveInMediaStore of FileSystemProvider.java, there is a possible fi ...)
	NOT-FOR-US: Android
CVE-2021-0336 (In onReceive of BluetoothPermissionRequest.java, there is a possible p ...)
	NOT-FOR-US: Android
CVE-2021-0335 (In process of C2SoftHevcDec.cpp, there is a possible out of bounds wri ...)
	NOT-FOR-US: Android media framework
CVE-2021-0334 (In onTargetSelected of ResolverActivity.java, there is a possible sett ...)
	NOT-FOR-US: Android
CVE-2021-0333 (In onCreate of BluetoothPermissionActivity.java, there is a possible p ...)
	NOT-FOR-US: Android
CVE-2021-0332 (In bootFinished of SurfaceFlinger.cpp, there is a possible memory corr ...)
	NOT-FOR-US: Android media framework
CVE-2021-0331 (In onCreate of NotificationAccessConfirmationActivity.java, there is a ...)
	NOT-FOR-US: Android
CVE-2021-0330 (In add_user_ce and remove_user_ce of storaged.cpp, there is a possible ...)
	NOT-FOR-US: Android
CVE-2021-0329 (In several native functions called by AdvertiseManager.java, there is  ...)
	NOT-FOR-US: Android
CVE-2021-0328 (In onBatchScanReports and deliverBatchScan of GattService.java, there  ...)
	NOT-FOR-US: Android
CVE-2021-0327 (In getContentProviderImpl of ActivityManagerService.java, there is a p ...)
	NOT-FOR-US: Android
CVE-2021-0326 (In p2p_copy_client_info of p2p.c, there is a possible out of bounds wr ...)
	{DLA-2572-1}
	- wpa 2:2.9.0-17 (bug #981971)
	NOTE: https://www.openwall.com/lists/oss-security/2021/02/03/4
	NOTE: https://w1.fi/security/2020-2/wpa_supplicant-p2p-group-info-processing-vulnerability.txt
	NOTE: https://w1.fi/security/2020-2/0001-P2P-Fix-copying-of-secondary-device-types-for-P2P-gr.patch
	NOTE: https://w1.fi/cgit/hostap/commit/?id=947272febe24a8f0ea828b5b2f35f13c3821901e
CVE-2021-0325 (In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible o ...)
	NOT-FOR-US: Android media framework
CVE-2021-0324
	RESERVED
CVE-2021-0323
	RESERVED
	NOTE: Duplicate for CVE-2020-10767, clarification with Android security team pending
CVE-2021-0322 (In onCreate of SlicePermissionActivity.java, there is a possible misle ...)
	NOT-FOR-US: Android
CVE-2021-0321 (In enforceDumpPermissionForPackage of ActivityManagerService.java, the ...)
	NOT-FOR-US: Android
CVE-2021-0320 (In is_device_locked and set_device_locked of keystore_keymaster_enforc ...)
	NOT-FOR-US: Android
CVE-2021-0319 (In checkCallerIsSystemOr of CompanionDeviceManagerService.java, there  ...)
	NOT-FOR-US: Android
CVE-2021-0318 (In appendEventsToCacheLocked of SensorEventConnection.cpp, there is a  ...)
	NOT-FOR-US: Android
CVE-2021-0317 (In createOrUpdate of Permission.java and related code, there is possib ...)
	NOT-FOR-US: Android
CVE-2021-0316 (In avrc_pars_vendor_cmd of avrc_pars_tg.cc, there is a possible out of ...)
	NOT-FOR-US: Android
CVE-2021-0315 (In onCreate of GrantCredentialsPermissionActivity.java, there is a pos ...)
	NOT-FOR-US: Android
CVE-2021-0314 (In onCreate of UninstallerActivity, there is a possible way to uninsta ...)
	NOT-FOR-US: Android
CVE-2021-0313 (In isWordBreakAfter of LayoutUtils.cpp, there is a possible way to slo ...)
	NOT-FOR-US: Android
CVE-2021-0312 (In WAVSource::read of WAVExtractor.cpp, there is a possible out of bou ...)
	NOT-FOR-US: Android media framework
CVE-2021-0311 (In ElementaryStreamQueue::dequeueAccessUnitH264() of ESQueue.cpp, ther ...)
	NOT-FOR-US: Android media framework
CVE-2021-0310 (In LazyServiceRegistrar of LazyServiceRegistrar.cpp, there is a possib ...)
	NOT-FOR-US: Android
CVE-2021-0309 (In onCreate of grantCredentialsPermissionActivity, there is a confused ...)
	NOT-FOR-US: Android
CVE-2021-0308 (In ReadLogicalParts of basicmbr.cc, there is a possible out of bounds  ...)
	{DLA-2549-1}
	- gdisk 1.0.6-1
	[buster] - gdisk <no-dsa> (Minor issue)
	NOTE: https://sourceforge.net/p/gptfdisk/code/ci/f523bbc0c2437fe259aa3aff5e819e24101aee29
	NOTE: https://android.googlesource.com/platform/external/gptfdisk/+/6d369451868ce71618144c4f4bd645ae48f0d1c5
CVE-2021-0307 (In updatePermissionSourcePackage of PermissionManagerService.java, the ...)
	NOT-FOR-US: Android
CVE-2021-0306 (In addAllPermissions of PermissionManagerService.java, there is a poss ...)
	NOT-FOR-US: Android
CVE-2021-0305 (In PackageInstaller, there is a possible tapjacking attack due to an i ...)
	NOT-FOR-US: Android
CVE-2021-0304 (In several functions of GlobalScreenshot.java, there is a possible per ...)
	NOT-FOR-US: Android
CVE-2021-0303 (In dispatchGraphTerminationMessage() of packages/services/Car/computep ...)
	NOT-FOR-US: Android
CVE-2021-0302 (In PackageInstaller, there is a possible tapjacking attack due to an i ...)
	NOT-FOR-US: Android
CVE-2021-0301 (In ged, there is a possible out of bounds write due to a missing bound ...)
	NOT-FOR-US: MediaTek components for Android
CVE-2021-0300
	RESERVED
CVE-2021-0299
	RESERVED
CVE-2021-0298
	RESERVED
CVE-2021-0297
	RESERVED
CVE-2021-0296
	RESERVED
CVE-2021-0295
	RESERVED
CVE-2021-0294
	RESERVED
CVE-2021-0293
	RESERVED
CVE-2021-0292
	RESERVED
CVE-2021-0291
	RESERVED
CVE-2021-0290
	RESERVED
CVE-2021-0289
	RESERVED
CVE-2021-0288
	RESERVED
CVE-2021-0287
	RESERVED
CVE-2021-0286
	RESERVED
CVE-2021-0285
	RESERVED
CVE-2021-0284
	RESERVED
CVE-2021-0283
	RESERVED
CVE-2021-0282
	RESERVED
CVE-2021-0281
	RESERVED
CVE-2021-0280
	RESERVED
CVE-2021-0279
	RESERVED
CVE-2021-0278
	RESERVED
CVE-2021-0277
	RESERVED
CVE-2021-0276
	RESERVED
CVE-2021-0275
	RESERVED
CVE-2021-0274
	RESERVED
CVE-2021-0273
	RESERVED
CVE-2021-0272
	RESERVED
CVE-2021-0271
	RESERVED
CVE-2021-0270
	RESERVED
CVE-2021-0269
	RESERVED
CVE-2021-0268
	RESERVED
CVE-2021-0267
	RESERVED
CVE-2021-0266
	RESERVED
CVE-2021-0265
	RESERVED
CVE-2021-0264
	RESERVED
CVE-2021-0263
	RESERVED
CVE-2021-0262
	RESERVED
CVE-2021-0261
	RESERVED
CVE-2021-0260
	RESERVED
CVE-2021-0259
	RESERVED
CVE-2021-0258
	RESERVED
CVE-2021-0257
	RESERVED
CVE-2021-0256
	RESERVED
CVE-2021-0255
	RESERVED
CVE-2021-0254
	RESERVED
CVE-2021-0253
	RESERVED
CVE-2021-0252
	RESERVED
CVE-2021-0251
	RESERVED
CVE-2021-0250
	RESERVED
CVE-2021-0249
	RESERVED
CVE-2021-0248
	RESERVED
CVE-2021-0247
	RESERVED
CVE-2021-0246
	RESERVED
CVE-2021-0245
	RESERVED
CVE-2021-0244
	RESERVED
CVE-2021-0243
	RESERVED
CVE-2021-0242
	RESERVED
CVE-2021-0241
	RESERVED
CVE-2021-0240
	RESERVED
CVE-2021-0239
	RESERVED
CVE-2021-0238
	RESERVED
CVE-2021-0237
	RESERVED
CVE-2021-0236
	RESERVED
CVE-2021-0235
	RESERVED
CVE-2021-0234
	RESERVED
CVE-2021-0233
	RESERVED
CVE-2021-0232
	RESERVED
CVE-2021-0231
	RESERVED
CVE-2021-0230
	RESERVED
CVE-2021-0229
	RESERVED
CVE-2021-0228
	RESERVED
CVE-2021-0227
	RESERVED
CVE-2021-0226
	RESERVED
CVE-2021-0225
	RESERVED
CVE-2021-0224
	RESERVED
CVE-2021-0223 (A local privilege escalation vulnerability in telnetd.real of Juniper  ...)
	NOT-FOR-US: Juniper
CVE-2021-0222 (A vulnerability in Juniper Networks Junos OS allows an attacker to cau ...)
	NOT-FOR-US: Juniper
CVE-2021-0221 (In an EVPN/VXLAN scenario, if an IRB interface with a virtual gateway  ...)
	NOT-FOR-US: Juniper
CVE-2021-0220 (The Junos Space Network Management Platform has been found to store sh ...)
	NOT-FOR-US: Junos Space Network Management Platform
CVE-2021-0219 (A command injection vulnerability in install package validation subsys ...)
	NOT-FOR-US: Juniper
CVE-2021-0218 (A command injection vulnerability in the license-check daemon of Junip ...)
	NOT-FOR-US: Juniper
CVE-2021-0217 (A vulnerability in processing of certain DHCP packets from adjacent cl ...)
	NOT-FOR-US: Juniper
CVE-2021-0216
	RESERVED
CVE-2021-0215 (On Juniper Networks Junos EX series, QFX Series, MX Series and SRX bra ...)
	NOT-FOR-US: Juniper
CVE-2021-0214
	RESERVED
CVE-2021-0213
	RESERVED
CVE-2021-0212 (An Information Exposure vulnerability in Juniper Networks Contrail Net ...)
	NOT-FOR-US: Juniper
CVE-2021-0211 (An improper check for unusual or exceptional conditions in Juniper Net ...)
	NOT-FOR-US: Juniper
CVE-2021-0210 (An Information Exposure vulnerability in J-Web of Juniper Networks Jun ...)
	NOT-FOR-US: Juniper
CVE-2021-0209 (In Juniper Networks Junos OS Evolved an attacker sending certain valid ...)
	NOT-FOR-US: Juniper
CVE-2021-0208 (An improper input validation vulnerability in the Routing Protocol Dae ...)
	NOT-FOR-US: Juniper
CVE-2021-0207 (An improper interpretation conflict of certain data between certain so ...)
	NOT-FOR-US: Juniper
CVE-2021-0206 (A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS  ...)
	NOT-FOR-US: Juniper
CVE-2021-0205 (When the "Intrusion Detection Service" (IDS) feature is configured on  ...)
	NOT-FOR-US: Juniper
CVE-2021-0204 (A sensitive information disclosure vulnerability in delta-export confi ...)
	NOT-FOR-US: Juniper
CVE-2021-0203 (On Juniper Networks EX and QFX5K Series platforms configured with Redu ...)
	NOT-FOR-US: Juniper
CVE-2021-0202 (On Juniper Networks MX Series and EX9200 Series platforms with Trio-ba ...)
	NOT-FOR-US: Juniper
CVE-2021-0201
	RESERVED
CVE-2021-0200
	RESERVED
CVE-2021-0199
	RESERVED
CVE-2021-0198
	RESERVED
CVE-2021-0197
	RESERVED
CVE-2021-0196
	RESERVED
CVE-2021-0195
	RESERVED
CVE-2021-0194
	RESERVED
CVE-2021-0193
	RESERVED
CVE-2021-0192
	RESERVED
CVE-2021-0191
	RESERVED
CVE-2021-0190
	RESERVED
CVE-2021-0189
	RESERVED
CVE-2021-0188
	RESERVED
CVE-2021-0187
	RESERVED
CVE-2021-0186
	RESERVED
CVE-2021-0185
	RESERVED
CVE-2021-0184
	RESERVED
CVE-2021-0183
	RESERVED
CVE-2021-0182
	RESERVED
CVE-2021-0181
	RESERVED
CVE-2021-0180
	RESERVED
CVE-2021-0179
	RESERVED
CVE-2021-0178
	RESERVED
CVE-2021-0177
	RESERVED
CVE-2021-0176
	RESERVED
CVE-2021-0175
	RESERVED
CVE-2021-0174
	RESERVED
CVE-2021-0173
	RESERVED
CVE-2021-0172
	RESERVED
CVE-2021-0171
	RESERVED
CVE-2021-0170
	RESERVED
CVE-2021-0169
	RESERVED
CVE-2021-0168
	RESERVED
CVE-2021-0167
	RESERVED
CVE-2021-0166
	RESERVED
CVE-2021-0165
	RESERVED
CVE-2021-0164
	RESERVED
CVE-2021-0163
	RESERVED
CVE-2021-0162
	RESERVED
CVE-2021-0161
	RESERVED
CVE-2021-0160
	RESERVED
CVE-2021-0159
	RESERVED
CVE-2021-0158
	RESERVED
CVE-2021-0157
	RESERVED
CVE-2021-0156
	RESERVED
CVE-2021-0155
	RESERVED
CVE-2021-0154
	RESERVED
CVE-2021-0153
	RESERVED
CVE-2021-0152
	RESERVED
CVE-2021-0151
	RESERVED
CVE-2021-0150
	RESERVED
CVE-2021-0149
	RESERVED
CVE-2021-0148
	RESERVED
CVE-2021-0147
	RESERVED
CVE-2021-0146
	RESERVED
CVE-2021-0145
	RESERVED
CVE-2021-0144
	RESERVED
CVE-2021-0143
	RESERVED
CVE-2021-0142
	RESERVED
CVE-2021-0141
	RESERVED
CVE-2021-0140
	RESERVED
CVE-2021-0139
	RESERVED
CVE-2021-0138
	RESERVED
CVE-2021-0137
	RESERVED
CVE-2021-0136
	RESERVED
CVE-2021-0135
	RESERVED
CVE-2021-0134
	RESERVED
CVE-2021-0133
	RESERVED
CVE-2021-0132
	RESERVED
CVE-2021-0131
	RESERVED
CVE-2021-0130
	RESERVED
CVE-2021-0129
	RESERVED
CVE-2021-0128
	RESERVED
CVE-2021-0127
	RESERVED
CVE-2021-0126
	RESERVED
CVE-2021-0125
	RESERVED
CVE-2021-0124
	RESERVED
CVE-2021-0123
	RESERVED
CVE-2021-0122
	RESERVED
CVE-2021-0121
	RESERVED
CVE-2021-0120
	RESERVED
CVE-2021-0119
	RESERVED
CVE-2021-0118
	RESERVED
CVE-2021-0117
	RESERVED
CVE-2021-0116
	RESERVED
CVE-2021-0115
	RESERVED
CVE-2021-0114
	RESERVED
CVE-2021-0113
	RESERVED
CVE-2021-0112
	RESERVED
CVE-2021-0111
	RESERVED
CVE-2021-0110
	RESERVED
CVE-2021-0109 (Insecure inherited permissions for the Intel(R) SOC driver package for ...)
	NOT-FOR-US: Intel
CVE-2021-0108
	RESERVED
CVE-2021-0107
	RESERVED
CVE-2021-0106
	RESERVED
CVE-2021-0105
	RESERVED
CVE-2021-0104
	RESERVED
CVE-2021-0103
	RESERVED
CVE-2021-0102
	RESERVED
CVE-2021-0101
	RESERVED
CVE-2021-0100
	RESERVED
CVE-2021-0099
	RESERVED
CVE-2021-0098
	RESERVED
CVE-2021-0097
	RESERVED
CVE-2021-0096
	RESERVED
CVE-2021-0095
	RESERVED
CVE-2021-0094
	RESERVED
CVE-2021-0093
	RESERVED
CVE-2021-0092
	RESERVED
CVE-2021-0091
	RESERVED
CVE-2021-0090
	RESERVED
CVE-2021-0089
	RESERVED
CVE-2021-0088
	RESERVED
CVE-2021-0087
	RESERVED
CVE-2021-0086
	RESERVED
CVE-2021-0085
	RESERVED
CVE-2021-0084
	RESERVED
CVE-2021-0083
	RESERVED
CVE-2021-0082
	RESERVED
CVE-2021-0081
	RESERVED
CVE-2021-0080
	RESERVED
CVE-2021-0079
	RESERVED
CVE-2021-0078
	RESERVED
CVE-2021-0077
	RESERVED
CVE-2021-0076
	RESERVED
CVE-2021-0075
	RESERVED
CVE-2021-0074
	RESERVED
CVE-2021-0073
	RESERVED
CVE-2021-0072
	RESERVED
CVE-2021-0071
	RESERVED
CVE-2021-0070
	RESERVED
CVE-2021-0069
	RESERVED
CVE-2021-0068
	RESERVED
CVE-2021-0067
	RESERVED
CVE-2021-0066
	RESERVED
CVE-2021-0065
	RESERVED
CVE-2021-0064
	RESERVED
CVE-2021-0063
	RESERVED
CVE-2021-0062
	RESERVED
CVE-2021-0061
	RESERVED
CVE-2021-0060
	RESERVED
CVE-2021-0059
	RESERVED
CVE-2021-0058
	RESERVED
CVE-2021-0057
	RESERVED
CVE-2021-0056
	RESERVED
CVE-2021-0055
	RESERVED
CVE-2021-0054
	RESERVED
CVE-2021-0053
	RESERVED
CVE-2021-0052
	RESERVED
CVE-2021-0051
	RESERVED
CVE-2021-0050
	RESERVED
CVE-2021-0049
	RESERVED
CVE-2021-0048
	RESERVED
CVE-2021-0047
	RESERVED
CVE-2021-0046
	RESERVED
CVE-2021-0045
	RESERVED
CVE-2021-0044
	RESERVED
CVE-2021-0043
	RESERVED
CVE-2021-0042
	RESERVED
CVE-2021-0041
	RESERVED
CVE-2021-0040
	RESERVED
CVE-2021-0039
	RESERVED
CVE-2021-0038
	RESERVED
CVE-2021-0037
	RESERVED
CVE-2021-0036
	RESERVED
CVE-2021-0035
	RESERVED
CVE-2021-0034
	RESERVED
CVE-2021-0033
	RESERVED
CVE-2021-0032
	RESERVED
CVE-2021-0031
	RESERVED
CVE-2021-0030
	RESERVED
CVE-2021-0029
	RESERVED
CVE-2021-0028
	RESERVED
CVE-2021-0027
	RESERVED
CVE-2021-0026
	RESERVED
CVE-2021-0025
	RESERVED
CVE-2021-0024
	RESERVED
CVE-2021-0023
	RESERVED
CVE-2021-0022
	RESERVED
CVE-2021-0021
	RESERVED
CVE-2021-0020
	RESERVED
CVE-2021-0019
	RESERVED
CVE-2021-0018
	RESERVED
CVE-2021-0017
	RESERVED
CVE-2021-0016
	RESERVED
CVE-2021-0015
	RESERVED
CVE-2021-0014
	RESERVED
CVE-2021-0013
	RESERVED
CVE-2021-0012
	RESERVED
CVE-2021-0011
	RESERVED
CVE-2021-0010
	RESERVED
CVE-2021-0009
	RESERVED
CVE-2021-0008
	RESERVED
CVE-2021-0007
	RESERVED
CVE-2021-0006
	RESERVED
CVE-2021-0005
	RESERVED
CVE-2021-0004
	RESERVED
CVE-2021-0003
	RESERVED
CVE-2021-0002
	RESERVED
CVE-2021-0001
	RESERVED
CVE-2021-3409 [sdhci: incomplete fix for CVE-2020-17380/CVE-2020-25085]
	RESERVED
	- qemu <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1928146

© 2014-2024 Faster IT GmbH | imprint | privacy policy