summaryrefslogtreecommitdiffstats
path: root/data/CVE/2022.list
blob: 4624b6ec53ccd31ef853fdfa7565d66f5abf5cf4 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
8458
8459
8460
8461
8462
8463
8464
8465
8466
8467
8468
8469
8470
8471
8472
8473
8474
8475
8476
8477
8478
8479
8480
8481
8482
8483
8484
8485
8486
8487
8488
8489
8490
8491
8492
8493
8494
8495
8496
8497
8498
8499
8500
8501
8502
8503
8504
8505
8506
8507
8508
8509
8510
8511
8512
8513
8514
8515
8516
8517
8518
8519
8520
8521
8522
8523
8524
8525
8526
8527
8528
8529
8530
8531
8532
8533
8534
8535
8536
8537
8538
8539
8540
8541
8542
8543
8544
8545
8546
8547
8548
8549
8550
8551
8552
8553
8554
8555
8556
8557
8558
8559
8560
8561
8562
8563
8564
8565
8566
8567
8568
8569
8570
8571
8572
8573
8574
8575
8576
8577
8578
8579
8580
8581
8582
8583
8584
8585
8586
8587
8588
8589
8590
8591
8592
8593
8594
8595
8596
8597
8598
8599
8600
8601
8602
8603
8604
8605
8606
8607
8608
8609
8610
8611
8612
8613
8614
8615
8616
8617
8618
8619
8620
8621
8622
8623
8624
8625
8626
8627
8628
8629
8630
8631
8632
8633
8634
8635
8636
8637
8638
8639
8640
8641
8642
8643
8644
8645
8646
8647
8648
8649
8650
8651
8652
8653
8654
8655
8656
8657
8658
8659
8660
8661
8662
8663
8664
8665
8666
8667
8668
8669
8670
8671
8672
8673
8674
8675
8676
8677
8678
8679
8680
8681
8682
8683
8684
8685
8686
8687
8688
8689
8690
8691
8692
8693
8694
8695
8696
8697
8698
8699
8700
8701
8702
8703
8704
8705
8706
8707
8708
8709
8710
8711
8712
8713
8714
8715
8716
8717
8718
8719
8720
8721
8722
8723
8724
8725
8726
8727
8728
8729
8730
8731
8732
8733
8734
8735
8736
8737
8738
8739
8740
8741
8742
8743
8744
8745
8746
8747
8748
8749
8750
8751
8752
8753
8754
8755
8756
8757
8758
8759
8760
8761
8762
8763
8764
8765
8766
8767
8768
8769
8770
8771
8772
8773
8774
8775
8776
8777
8778
8779
8780
8781
8782
8783
8784
8785
8786
8787
8788
8789
8790
8791
8792
8793
8794
8795
8796
8797
8798
8799
8800
8801
8802
8803
8804
8805
8806
8807
8808
8809
8810
8811
8812
8813
8814
8815
8816
8817
8818
8819
8820
8821
8822
8823
8824
8825
8826
8827
8828
8829
8830
8831
8832
8833
8834
8835
8836
8837
8838
8839
8840
8841
8842
8843
8844
8845
8846
8847
8848
8849
8850
8851
8852
8853
8854
8855
8856
8857
8858
8859
8860
8861
8862
8863
8864
8865
8866
8867
8868
8869
8870
8871
8872
8873
8874
8875
8876
8877
8878
8879
8880
8881
8882
8883
8884
8885
8886
8887
8888
8889
8890
8891
8892
8893
8894
8895
8896
8897
8898
8899
8900
8901
8902
8903
8904
8905
8906
8907
8908
8909
8910
8911
8912
8913
8914
8915
8916
8917
8918
8919
8920
8921
8922
8923
8924
8925
8926
8927
8928
8929
8930
8931
8932
8933
8934
8935
8936
8937
8938
8939
8940
8941
8942
8943
8944
8945
8946
8947
8948
8949
8950
8951
8952
8953
8954
8955
8956
8957
8958
8959
8960
8961
8962
8963
8964
8965
8966
8967
8968
8969
8970
8971
8972
8973
8974
8975
8976
8977
8978
8979
8980
8981
8982
8983
8984
8985
8986
8987
8988
8989
8990
8991
8992
8993
8994
8995
8996
8997
8998
8999
9000
9001
9002
9003
9004
9005
9006
9007
9008
9009
9010
9011
9012
9013
9014
9015
9016
9017
9018
9019
9020
9021
9022
9023
9024
9025
9026
9027
9028
9029
9030
9031
9032
9033
9034
9035
9036
9037
9038
9039
9040
9041
9042
9043
9044
9045
9046
9047
9048
9049
9050
9051
9052
9053
9054
9055
9056
9057
9058
9059
9060
9061
9062
9063
9064
9065
9066
9067
9068
9069
9070
9071
9072
9073
9074
9075
9076
9077
9078
9079
9080
9081
9082
9083
9084
9085
9086
9087
9088
9089
9090
9091
9092
9093
9094
9095
9096
9097
9098
9099
9100
9101
9102
9103
9104
9105
9106
9107
9108
9109
9110
9111
9112
9113
9114
9115
9116
9117
9118
9119
9120
9121
9122
9123
9124
9125
9126
9127
9128
9129
9130
9131
9132
9133
9134
9135
9136
9137
9138
9139
9140
9141
9142
9143
9144
9145
9146
9147
9148
9149
9150
9151
9152
9153
9154
9155
9156
9157
9158
9159
9160
9161
9162
9163
9164
9165
9166
9167
9168
9169
9170
9171
9172
9173
9174
9175
9176
9177
9178
9179
9180
9181
9182
9183
9184
9185
9186
9187
9188
9189
9190
9191
9192
9193
9194
9195
9196
9197
9198
9199
9200
9201
9202
9203
9204
9205
9206
9207
9208
9209
9210
9211
9212
9213
9214
9215
9216
9217
9218
9219
9220
9221
9222
9223
9224
9225
9226
9227
9228
9229
9230
9231
9232
9233
9234
9235
9236
9237
9238
9239
9240
9241
9242
9243
9244
9245
9246
9247
9248
9249
9250
9251
9252
9253
9254
9255
9256
9257
9258
9259
9260
9261
9262
9263
9264
9265
9266
9267
9268
9269
9270
9271
9272
9273
9274
9275
9276
9277
9278
9279
9280
9281
9282
9283
9284
9285
9286
9287
9288
9289
9290
9291
9292
9293
9294
9295
9296
9297
9298
9299
9300
9301
9302
9303
9304
9305
9306
9307
9308
9309
9310
9311
9312
9313
9314
9315
9316
9317
9318
9319
9320
9321
9322
9323
9324
9325
9326
9327
9328
9329
9330
9331
9332
9333
9334
9335
9336
9337
9338
9339
9340
9341
9342
9343
9344
9345
9346
9347
9348
9349
9350
9351
9352
9353
9354
9355
9356
9357
9358
9359
9360
9361
9362
9363
9364
9365
9366
9367
9368
9369
9370
9371
9372
9373
9374
9375
9376
9377
9378
9379
9380
9381
9382
9383
9384
9385
9386
9387
9388
9389
9390
9391
9392
9393
9394
9395
9396
9397
9398
9399
9400
9401
9402
9403
9404
9405
9406
9407
9408
9409
9410
9411
9412
9413
9414
9415
9416
9417
9418
9419
9420
9421
9422
9423
9424
9425
9426
9427
9428
9429
9430
9431
9432
9433
9434
9435
9436
9437
9438
9439
9440
9441
9442
9443
9444
9445
9446
9447
9448
9449
9450
9451
9452
9453
9454
9455
9456
9457
9458
9459
9460
9461
9462
9463
9464
9465
9466
9467
9468
9469
9470
9471
9472
9473
9474
9475
9476
9477
9478
9479
9480
9481
9482
9483
9484
9485
9486
9487
9488
9489
9490
9491
9492
9493
9494
9495
9496
9497
9498
9499
9500
9501
9502
9503
9504
9505
9506
9507
9508
9509
9510
9511
9512
9513
9514
9515
9516
9517
9518
9519
9520
9521
9522
9523
9524
9525
9526
9527
9528
9529
9530
9531
9532
9533
9534
9535
9536
9537
9538
9539
9540
9541
9542
9543
9544
9545
9546
9547
9548
9549
9550
9551
9552
9553
9554
9555
9556
9557
9558
9559
9560
9561
9562
9563
9564
9565
9566
9567
9568
9569
9570
9571
9572
9573
9574
9575
9576
9577
9578
9579
9580
9581
9582
9583
9584
9585
9586
9587
9588
9589
9590
9591
9592
9593
9594
9595
9596
9597
9598
9599
9600
9601
9602
9603
9604
9605
9606
9607
9608
9609
9610
9611
9612
9613
9614
9615
9616
9617
9618
9619
9620
9621
9622
9623
9624
9625
9626
9627
9628
9629
9630
9631
9632
9633
9634
9635
9636
9637
9638
9639
9640
9641
9642
9643
9644
9645
9646
9647
9648
9649
9650
9651
9652
9653
9654
9655
9656
9657
9658
9659
9660
9661
9662
9663
9664
9665
9666
9667
9668
9669
9670
9671
9672
9673
9674
9675
9676
9677
9678
9679
9680
9681
9682
9683
9684
9685
9686
9687
9688
9689
9690
9691
9692
9693
9694
9695
9696
9697
9698
9699
9700
9701
9702
9703
9704
9705
9706
9707
9708
9709
9710
9711
9712
9713
9714
9715
9716
9717
9718
9719
9720
9721
9722
9723
9724
9725
9726
9727
9728
9729
9730
9731
9732
9733
9734
9735
9736
9737
9738
9739
9740
9741
9742
9743
9744
9745
9746
9747
9748
9749
9750
9751
9752
9753
9754
9755
9756
9757
9758
9759
9760
9761
9762
9763
9764
9765
9766
9767
9768
9769
9770
9771
9772
9773
9774
9775
9776
9777
9778
9779
9780
9781
9782
9783
9784
9785
9786
9787
9788
9789
9790
9791
9792
9793
9794
9795
9796
9797
9798
9799
9800
9801
9802
9803
9804
9805
9806
9807
9808
9809
9810
9811
9812
9813
9814
9815
9816
9817
9818
9819
9820
9821
9822
9823
9824
9825
9826
9827
9828
9829
9830
9831
9832
9833
9834
9835
9836
9837
9838
9839
9840
9841
9842
9843
9844
9845
9846
9847
9848
9849
9850
9851
9852
9853
9854
9855
9856
9857
9858
9859
9860
9861
9862
9863
9864
9865
9866
9867
9868
9869
9870
9871
9872
9873
9874
9875
9876
9877
9878
9879
9880
9881
9882
9883
9884
9885
9886
9887
9888
9889
9890
9891
9892
9893
9894
9895
9896
9897
9898
9899
9900
9901
9902
9903
9904
9905
9906
9907
9908
9909
9910
9911
9912
9913
9914
9915
9916
9917
9918
9919
9920
9921
9922
9923
9924
9925
9926
9927
9928
9929
9930
9931
9932
9933
9934
9935
9936
9937
9938
9939
9940
9941
9942
9943
9944
9945
9946
9947
9948
9949
9950
9951
9952
9953
9954
9955
9956
9957
9958
9959
9960
9961
9962
9963
9964
9965
9966
9967
9968
9969
9970
9971
9972
9973
9974
9975
9976
9977
9978
9979
9980
9981
9982
9983
9984
9985
9986
9987
9988
9989
9990
9991
9992
9993
9994
9995
9996
9997
9998
9999
10000
10001
10002
10003
10004
10005
10006
10007
10008
10009
10010
10011
10012
10013
10014
10015
10016
10017
10018
10019
10020
10021
10022
10023
10024
10025
10026
10027
10028
10029
10030
10031
10032
10033
10034
10035
10036
10037
10038
10039
10040
10041
10042
10043
10044
10045
10046
10047
10048
10049
10050
10051
10052
10053
10054
10055
10056
10057
10058
10059
10060
10061
10062
10063
10064
10065
10066
10067
10068
10069
10070
10071
10072
10073
10074
10075
10076
10077
10078
10079
10080
10081
10082
10083
10084
10085
10086
10087
10088
10089
10090
10091
10092
10093
10094
10095
10096
10097
10098
10099
10100
10101
10102
10103
10104
10105
10106
10107
10108
10109
10110
10111
10112
10113
10114
10115
10116
10117
10118
10119
10120
10121
10122
10123
10124
10125
10126
10127
10128
10129
10130
10131
10132
10133
10134
10135
10136
10137
10138
10139
10140
10141
10142
10143
10144
10145
10146
10147
10148
10149
10150
10151
10152
10153
10154
10155
10156
10157
10158
10159
10160
10161
10162
10163
10164
10165
10166
10167
10168
10169
10170
10171
10172
10173
10174
10175
10176
10177
10178
10179
10180
10181
10182
10183
10184
10185
10186
10187
10188
10189
10190
10191
10192
10193
10194
10195
10196
10197
10198
10199
10200
10201
10202
10203
10204
10205
10206
10207
10208
10209
10210
10211
10212
10213
10214
10215
10216
10217
10218
10219
10220
10221
10222
10223
10224
10225
10226
10227
10228
10229
10230
10231
10232
10233
10234
10235
10236
10237
10238
10239
10240
10241
10242
10243
10244
10245
10246
10247
10248
10249
10250
10251
10252
10253
10254
10255
10256
10257
10258
10259
10260
10261
10262
10263
10264
10265
10266
10267
10268
10269
10270
10271
10272
10273
10274
10275
10276
10277
10278
10279
10280
10281
10282
10283
10284
10285
10286
10287
10288
10289
10290
10291
10292
10293
10294
10295
10296
10297
10298
10299
10300
10301
10302
10303
10304
10305
10306
10307
10308
10309
10310
10311
10312
10313
10314
10315
10316
10317
10318
10319
10320
10321
10322
10323
10324
10325
10326
10327
10328
10329
10330
10331
10332
10333
10334
10335
10336
10337
10338
10339
10340
10341
10342
10343
10344
10345
10346
10347
10348
10349
10350
10351
10352
10353
10354
10355
10356
10357
10358
10359
10360
10361
10362
10363
10364
10365
10366
10367
10368
10369
10370
10371
10372
10373
10374
10375
10376
10377
10378
10379
10380
10381
10382
10383
10384
10385
10386
10387
10388
10389
10390
10391
10392
10393
10394
10395
10396
10397
10398
10399
10400
10401
10402
10403
10404
10405
10406
10407
10408
10409
10410
10411
10412
10413
10414
10415
10416
10417
10418
10419
10420
10421
10422
10423
10424
10425
10426
10427
10428
10429
10430
10431
10432
10433
10434
10435
10436
10437
10438
10439
10440
10441
10442
10443
10444
10445
10446
10447
10448
10449
10450
10451
10452
10453
10454
10455
10456
10457
10458
10459
10460
10461
10462
10463
10464
10465
10466
10467
10468
10469
10470
10471
10472
10473
10474
10475
10476
10477
10478
10479
10480
10481
10482
10483
10484
10485
10486
10487
10488
10489
10490
10491
10492
10493
10494
10495
10496
10497
10498
10499
10500
10501
10502
10503
10504
10505
10506
10507
10508
10509
10510
10511
10512
10513
10514
10515
10516
10517
10518
10519
10520
10521
10522
10523
10524
10525
10526
10527
10528
10529
10530
10531
10532
10533
10534
10535
10536
10537
10538
10539
10540
10541
10542
10543
10544
10545
10546
10547
10548
10549
10550
10551
10552
10553
10554
10555
10556
10557
10558
10559
10560
10561
10562
10563
10564
10565
10566
10567
10568
10569
10570
10571
10572
10573
10574
10575
10576
10577
10578
10579
10580
10581
10582
10583
10584
10585
10586
10587
10588
10589
10590
10591
10592
10593
10594
10595
10596
10597
10598
10599
10600
10601
10602
10603
10604
10605
10606
10607
10608
10609
10610
10611
10612
10613
10614
10615
10616
10617
10618
10619
10620
10621
10622
10623
10624
10625
10626
10627
10628
10629
10630
10631
10632
10633
10634
10635
10636
10637
10638
10639
10640
10641
10642
10643
10644
10645
10646
10647
10648
10649
10650
10651
10652
10653
10654
10655
10656
10657
10658
10659
10660
10661
10662
10663
10664
10665
10666
10667
10668
10669
10670
10671
10672
10673
10674
10675
10676
10677
10678
10679
10680
10681
10682
10683
10684
10685
10686
10687
10688
10689
10690
10691
10692
10693
10694
10695
10696
10697
10698
10699
10700
10701
10702
10703
10704
10705
10706
10707
10708
10709
10710
10711
10712
10713
10714
10715
10716
10717
10718
10719
10720
10721
10722
10723
10724
10725
10726
10727
10728
10729
10730
10731
10732
10733
10734
10735
10736
10737
10738
10739
10740
10741
10742
10743
10744
10745
10746
10747
10748
10749
10750
10751
10752
10753
10754
10755
10756
10757
10758
10759
10760
10761
10762
10763
10764
10765
10766
10767
10768
10769
10770
10771
10772
10773
10774
10775
10776
10777
10778
10779
10780
10781
10782
10783
10784
10785
10786
10787
10788
10789
10790
10791
10792
10793
10794
10795
10796
10797
10798
10799
10800
10801
10802
10803
10804
10805
10806
10807
10808
10809
10810
10811
10812
10813
10814
10815
10816
10817
10818
10819
10820
10821
10822
10823
10824
10825
10826
10827
10828
10829
10830
10831
10832
10833
10834
10835
10836
10837
10838
10839
10840
10841
10842
10843
10844
10845
10846
10847
10848
10849
10850
10851
10852
10853
10854
10855
10856
10857
10858
10859
10860
10861
10862
10863
10864
10865
10866
10867
10868
10869
10870
10871
10872
10873
10874
10875
10876
10877
10878
10879
10880
10881
10882
10883
10884
10885
10886
10887
10888
10889
10890
10891
10892
10893
10894
10895
10896
10897
10898
10899
10900
10901
10902
10903
10904
10905
10906
10907
10908
10909
10910
10911
10912
10913
10914
10915
10916
10917
10918
10919
10920
10921
10922
10923
10924
10925
10926
10927
10928
10929
10930
10931
10932
10933
10934
10935
10936
10937
10938
10939
10940
10941
10942
10943
10944
10945
10946
10947
10948
10949
10950
10951
10952
10953
10954
10955
10956
10957
10958
10959
10960
10961
10962
10963
10964
10965
10966
10967
10968
10969
10970
10971
10972
10973
10974
10975
10976
10977
10978
10979
10980
10981
10982
10983
10984
10985
10986
10987
10988
10989
10990
10991
10992
10993
10994
10995
10996
10997
10998
10999
11000
11001
11002
11003
11004
11005
11006
11007
11008
11009
11010
11011
11012
11013
11014
11015
11016
11017
11018
11019
11020
11021
11022
11023
11024
11025
11026
11027
11028
11029
11030
11031
11032
11033
11034
11035
11036
11037
11038
11039
11040
11041
11042
11043
11044
11045
11046
11047
11048
11049
11050
11051
11052
11053
11054
11055
11056
11057
11058
11059
11060
11061
11062
11063
11064
11065
11066
11067
11068
11069
11070
11071
11072
11073
11074
11075
11076
11077
11078
11079
11080
11081
11082
11083
11084
11085
11086
11087
11088
11089
11090
11091
11092
11093
11094
11095
11096
11097
11098
11099
11100
11101
11102
11103
11104
11105
11106
11107
11108
11109
11110
11111
11112
11113
11114
11115
11116
11117
11118
11119
11120
11121
11122
11123
11124
11125
11126
11127
11128
11129
11130
11131
11132
11133
11134
11135
11136
11137
11138
11139
11140
11141
11142
11143
11144
11145
11146
11147
11148
11149
11150
11151
11152
11153
11154
11155
11156
11157
11158
11159
11160
11161
11162
11163
11164
11165
11166
11167
11168
11169
11170
11171
11172
11173
11174
11175
11176
11177
11178
11179
11180
11181
11182
11183
11184
11185
11186
11187
11188
11189
11190
11191
11192
11193
11194
11195
11196
11197
11198
11199
11200
11201
11202
11203
11204
11205
11206
11207
11208
11209
11210
11211
11212
11213
11214
11215
11216
11217
11218
11219
11220
11221
11222
11223
11224
11225
11226
11227
11228
11229
11230
11231
11232
11233
11234
11235
11236
11237
11238
11239
11240
11241
11242
11243
11244
11245
11246
11247
11248
11249
11250
11251
11252
11253
11254
11255
11256
11257
11258
11259
11260
11261
11262
11263
11264
11265
11266
11267
11268
11269
11270
11271
11272
11273
11274
11275
11276
11277
11278
11279
11280
11281
11282
11283
11284
11285
11286
11287
11288
11289
11290
11291
11292
11293
11294
11295
11296
11297
11298
11299
11300
11301
11302
11303
11304
11305
11306
11307
11308
11309
11310
11311
11312
11313
11314
11315
11316
11317
11318
11319
11320
11321
11322
11323
11324
11325
11326
11327
11328
11329
11330
11331
11332
11333
11334
11335
11336
11337
11338
11339
11340
11341
11342
11343
11344
11345
11346
11347
11348
11349
11350
11351
11352
11353
11354
11355
11356
11357
11358
11359
11360
11361
11362
11363
11364
11365
11366
11367
11368
11369
11370
11371
11372
11373
11374
11375
11376
11377
11378
11379
11380
11381
11382
11383
11384
11385
11386
11387
11388
11389
11390
11391
11392
11393
11394
11395
11396
11397
11398
11399
11400
11401
11402
11403
11404
11405
11406
11407
11408
11409
11410
11411
11412
11413
11414
11415
11416
11417
11418
11419
11420
11421
11422
11423
11424
11425
11426
11427
11428
11429
11430
11431
11432
11433
11434
11435
11436
11437
11438
11439
11440
11441
11442
11443
11444
11445
11446
11447
11448
11449
11450
11451
11452
11453
11454
11455
11456
11457
11458
11459
11460
11461
11462
11463
11464
11465
11466
11467
11468
11469
11470
11471
11472
11473
11474
11475
11476
11477
11478
11479
11480
11481
11482
11483
11484
11485
11486
11487
11488
11489
11490
11491
11492
11493
11494
11495
11496
11497
11498
11499
11500
11501
11502
11503
11504
11505
11506
11507
11508
11509
11510
11511
11512
11513
11514
11515
11516
11517
11518
11519
11520
11521
11522
11523
11524
11525
11526
11527
11528
11529
11530
11531
11532
11533
11534
11535
11536
11537
11538
11539
11540
11541
11542
11543
11544
11545
11546
11547
11548
11549
11550
11551
11552
11553
11554
11555
11556
11557
11558
11559
11560
11561
11562
11563
11564
11565
11566
11567
11568
11569
11570
11571
11572
11573
11574
11575
11576
11577
11578
11579
11580
11581
11582
11583
11584
11585
11586
11587
11588
11589
11590
11591
11592
11593
11594
11595
11596
11597
11598
11599
11600
11601
11602
11603
11604
11605
11606
11607
11608
11609
11610
11611
11612
11613
11614
11615
11616
11617
11618
11619
11620
11621
11622
11623
11624
11625
11626
11627
11628
11629
11630
11631
11632
11633
11634
11635
11636
11637
11638
11639
11640
11641
11642
11643
11644
11645
11646
11647
11648
11649
11650
11651
11652
11653
11654
11655
11656
11657
11658
11659
11660
11661
11662
11663
11664
11665
11666
11667
11668
11669
11670
11671
11672
11673
11674
11675
11676
11677
11678
11679
11680
11681
11682
11683
11684
11685
11686
11687
11688
11689
11690
11691
11692
11693
11694
11695
11696
11697
11698
11699
11700
11701
11702
11703
11704
11705
11706
11707
11708
11709
11710
11711
11712
11713
11714
11715
11716
11717
11718
11719
11720
11721
11722
11723
11724
11725
11726
11727
11728
11729
11730
11731
11732
11733
11734
11735
11736
11737
11738
11739
11740
11741
11742
11743
11744
11745
11746
11747
11748
11749
11750
11751
11752
11753
11754
11755
11756
11757
11758
11759
11760
11761
11762
11763
11764
11765
11766
11767
11768
11769
11770
11771
11772
11773
11774
11775
11776
11777
11778
11779
11780
11781
11782
11783
11784
11785
11786
11787
11788
11789
11790
11791
11792
11793
11794
11795
11796
11797
11798
11799
11800
11801
11802
11803
11804
11805
11806
11807
11808
11809
11810
11811
11812
11813
11814
11815
11816
11817
11818
11819
11820
11821
11822
11823
11824
11825
11826
11827
11828
11829
11830
11831
11832
11833
11834
11835
11836
11837
11838
11839
11840
11841
11842
11843
11844
11845
11846
11847
11848
11849
11850
11851
11852
11853
11854
11855
11856
11857
11858
11859
11860
11861
11862
11863
11864
11865
11866
11867
11868
11869
11870
11871
11872
11873
11874
11875
11876
11877
11878
11879
11880
11881
11882
11883
11884
11885
11886
11887
11888
11889
11890
11891
11892
11893
11894
11895
11896
11897
11898
11899
11900
11901
11902
11903
11904
11905
11906
11907
11908
11909
11910
11911
11912
11913
11914
11915
11916
11917
11918
11919
11920
11921
11922
11923
11924
11925
11926
11927
11928
11929
11930
11931
11932
11933
11934
11935
11936
11937
11938
11939
11940
11941
11942
11943
11944
11945
11946
11947
11948
11949
11950
11951
11952
11953
11954
11955
11956
11957
11958
11959
11960
11961
11962
11963
11964
11965
11966
11967
11968
11969
11970
11971
11972
11973
11974
11975
11976
11977
11978
11979
11980
11981
11982
11983
11984
11985
11986
11987
11988
11989
11990
11991
11992
11993
11994
11995
11996
11997
11998
11999
12000
12001
12002
12003
12004
12005
12006
12007
12008
12009
12010
12011
12012
12013
12014
12015
12016
12017
12018
12019
12020
12021
12022
12023
12024
12025
12026
12027
12028
12029
12030
12031
12032
12033
12034
12035
12036
12037
12038
12039
12040
12041
12042
12043
12044
12045
12046
12047
12048
12049
12050
12051
12052
12053
12054
12055
12056
12057
12058
12059
12060
12061
12062
12063
12064
12065
12066
12067
12068
12069
12070
12071
12072
12073
12074
12075
12076
12077
12078
12079
12080
12081
12082
12083
12084
12085
12086
12087
12088
12089
12090
12091
12092
12093
12094
12095
12096
12097
12098
12099
12100
12101
12102
12103
12104
12105
12106
12107
12108
12109
12110
12111
12112
12113
12114
12115
12116
12117
12118
12119
12120
12121
12122
12123
12124
12125
12126
12127
12128
12129
12130
12131
12132
12133
12134
12135
12136
12137
12138
12139
12140
12141
12142
12143
12144
12145
12146
12147
12148
12149
12150
12151
12152
12153
12154
12155
12156
12157
12158
12159
12160
12161
12162
12163
12164
12165
12166
12167
12168
12169
12170
12171
12172
12173
12174
12175
12176
12177
12178
12179
12180
12181
12182
12183
12184
12185
12186
12187
12188
12189
12190
12191
12192
12193
12194
12195
12196
12197
12198
12199
12200
12201
12202
12203
12204
12205
12206
12207
12208
12209
12210
12211
12212
12213
12214
12215
12216
12217
12218
12219
12220
12221
12222
12223
12224
12225
12226
12227
12228
12229
12230
12231
12232
12233
12234
12235
12236
12237
12238
12239
12240
12241
12242
12243
12244
12245
12246
12247
12248
12249
12250
12251
12252
12253
12254
12255
12256
12257
12258
12259
12260
12261
12262
12263
12264
12265
12266
12267
12268
12269
12270
12271
12272
12273
12274
12275
12276
12277
12278
12279
12280
12281
12282
12283
12284
12285
12286
12287
12288
12289
12290
12291
12292
12293
12294
12295
12296
12297
12298
12299
12300
12301
12302
12303
12304
12305
12306
12307
12308
12309
12310
12311
12312
12313
12314
12315
12316
12317
12318
12319
12320
12321
12322
12323
12324
12325
12326
12327
12328
12329
12330
12331
12332
12333
12334
12335
12336
12337
12338
12339
12340
12341
12342
12343
12344
12345
12346
12347
12348
12349
12350
12351
12352
12353
12354
12355
12356
12357
12358
12359
12360
12361
12362
12363
12364
12365
12366
12367
12368
12369
12370
12371
12372
12373
12374
12375
12376
12377
12378
12379
12380
12381
12382
12383
12384
12385
12386
12387
12388
12389
12390
12391
12392
12393
12394
12395
12396
12397
12398
12399
12400
12401
12402
12403
12404
12405
12406
12407
12408
12409
12410
12411
12412
12413
12414
12415
12416
12417
12418
12419
12420
12421
12422
12423
12424
12425
12426
12427
12428
12429
12430
12431
12432
12433
12434
12435
12436
12437
12438
12439
12440
12441
12442
12443
12444
12445
12446
12447
12448
12449
12450
12451
12452
12453
12454
12455
12456
12457
12458
12459
12460
12461
12462
12463
12464
12465
12466
12467
12468
12469
12470
12471
12472
12473
12474
12475
12476
12477
12478
12479
12480
12481
12482
12483
12484
12485
12486
12487
12488
12489
12490
12491
12492
12493
12494
12495
12496
12497
12498
12499
12500
12501
12502
12503
12504
12505
12506
12507
12508
12509
12510
12511
12512
12513
12514
12515
12516
12517
12518
12519
12520
12521
12522
12523
12524
12525
12526
12527
12528
12529
12530
12531
12532
12533
12534
12535
12536
12537
12538
12539
12540
12541
12542
12543
12544
12545
12546
12547
12548
12549
12550
12551
12552
12553
12554
12555
12556
12557
12558
12559
12560
12561
12562
12563
12564
12565
12566
12567
12568
12569
12570
12571
12572
12573
12574
12575
12576
12577
12578
12579
12580
12581
12582
12583
12584
12585
12586
12587
12588
12589
12590
12591
12592
12593
12594
12595
12596
12597
12598
12599
12600
12601
12602
12603
12604
12605
12606
12607
12608
12609
12610
12611
12612
12613
12614
12615
12616
12617
12618
12619
12620
12621
12622
12623
12624
12625
12626
12627
12628
12629
12630
12631
12632
12633
12634
12635
12636
12637
12638
12639
12640
12641
12642
12643
12644
12645
12646
12647
12648
12649
12650
12651
12652
12653
12654
12655
12656
12657
12658
12659
12660
12661
12662
12663
12664
12665
12666
12667
12668
12669
12670
12671
12672
12673
12674
12675
12676
12677
12678
12679
12680
12681
12682
12683
12684
12685
12686
12687
12688
12689
12690
12691
12692
12693
12694
12695
12696
12697
12698
12699
12700
12701
12702
12703
12704
12705
12706
12707
12708
12709
12710
12711
12712
12713
12714
12715
12716
12717
12718
12719
12720
12721
12722
12723
12724
12725
12726
12727
12728
12729
12730
12731
12732
12733
12734
12735
12736
12737
12738
12739
12740
12741
12742
12743
12744
12745
12746
12747
12748
12749
12750
12751
12752
12753
12754
12755
12756
12757
12758
12759
12760
12761
12762
12763
12764
12765
12766
12767
12768
12769
12770
12771
12772
12773
12774
12775
12776
12777
12778
12779
12780
12781
12782
12783
12784
12785
12786
12787
12788
12789
12790
12791
12792
12793
12794
12795
12796
12797
12798
12799
12800
12801
12802
12803
12804
12805
12806
12807
12808
12809
12810
12811
12812
12813
12814
12815
12816
12817
12818
12819
12820
12821
12822
12823
12824
12825
12826
12827
12828
12829
12830
12831
12832
12833
12834
12835
12836
12837
12838
12839
12840
12841
12842
12843
12844
12845
12846
12847
12848
12849
12850
12851
12852
12853
12854
12855
12856
12857
12858
12859
12860
12861
12862
12863
12864
12865
12866
12867
12868
12869
12870
12871
12872
12873
12874
12875
12876
12877
12878
12879
12880
12881
12882
12883
12884
12885
12886
12887
12888
12889
12890
12891
12892
12893
12894
12895
12896
12897
12898
12899
12900
12901
12902
12903
12904
12905
12906
12907
12908
12909
12910
12911
12912
12913
12914
12915
12916
12917
12918
12919
12920
12921
12922
12923
12924
12925
12926
12927
12928
12929
12930
12931
12932
12933
12934
12935
12936
12937
12938
12939
12940
CVE-2022-25257
	RESERVED
CVE-2022-25256
	RESERVED
CVE-2022-25255 (In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux ...)
	TODO: check
CVE-2022-25254
	RESERVED
CVE-2022-25253
	RESERVED
CVE-2022-25252
	RESERVED
CVE-2022-25251
	RESERVED
CVE-2022-25250
	RESERVED
CVE-2022-25249
	RESERVED
CVE-2022-25248
	RESERVED
CVE-2022-25247
	RESERVED
CVE-2022-25246
	RESERVED
CVE-2022-24374
	RESERVED
CVE-2022-23916
	RESERVED
CVE-2022-23810
	RESERVED
CVE-2022-21142
	RESERVED
CVE-2022-0648
	RESERVED
CVE-2022-0647
	RESERVED
CVE-2022-0646
	RESERVED
CVE-2022-0645
	RESERVED
CVE-2022-0644
	RESERVED
CVE-2022-0643
	RESERVED
CVE-2022-0642
	RESERVED
CVE-2022-0641
	RESERVED
CVE-2022-0640
	RESERVED
CVE-2022-0639
	RESERVED
CVE-2022-0638
	RESERVED
CVE-2022-0637
	RESERVED
CVE-2022-0636
	RESERVED
CVE-2022-0635
	RESERVED
CVE-2022-0634
	RESERVED
CVE-2022-0633
	RESERVED
CVE-2022-0632
	RESERVED
CVE-2022-0631
	RESERVED
CVE-2022-0630
	RESERVED
CVE-2022-0629
	RESERVED
CVE-2022-0628
	RESERVED
CVE-2022-0627
	RESERVED
CVE-2022-0626
	RESERVED
CVE-2022-0625
	RESERVED
CVE-2022-0624
	RESERVED
CVE-2022-XXXX [Improper input validation - SA-CORE-2022-003]
	- drupal7 <removed>
	[stretch] - drupal7 7.52-2+deb9u18
	NOTE: https://www.drupal.org/sa-core-2022-003
	NOTE: https://git.drupalcode.org/project/drupal/-/commit/43c757167380643b5f73287a63a8739731a5b712
CVE-2022-25245
	RESERVED
CVE-2022-25244
	RESERVED
CVE-2022-25243
	RESERVED
CVE-2022-25242 (In FileCloud before 21.3, file upload is not protected against Cross-S ...)
	NOT-FOR-US: FileCloud
CVE-2022-25241 (In FileCloud before 21.3, the CSV user import functionality is vulnera ...)
	NOT-FOR-US: FileCloud
CVE-2022-25240
	RESERVED
CVE-2022-25239
	RESERVED
CVE-2022-25238
	RESERVED
CVE-2022-25237
	RESERVED
CVE-2022-25236 (xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to in ...)
	- expat <unfixed>
	NOTE: https://github.com/libexpat/libexpat/pull/561
CVE-2022-25235 (xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain valid ...)
	- expat <unfixed> (bug #1005894)
	NOTE: https://github.com/libexpat/libexpat/pull/562
CVE-2022-25229
	RESERVED
CVE-2022-25228
	RESERVED
CVE-2022-25227
	RESERVED
CVE-2022-25226
	RESERVED
CVE-2022-25225
	RESERVED
CVE-2022-25224
	RESERVED
CVE-2022-25223
	RESERVED
CVE-2022-25222
	RESERVED
CVE-2022-25221
	RESERVED
CVE-2022-25220
	RESERVED
CVE-2022-25219
	RESERVED
CVE-2022-25218
	RESERVED
CVE-2022-25217
	RESERVED
CVE-2022-25216
	RESERVED
CVE-2022-25215
	RESERVED
CVE-2022-25214
	RESERVED
CVE-2022-25213
	RESERVED
CVE-2022-24915
	RESERVED
CVE-2022-24432
	RESERVED
CVE-2022-22985
	RESERVED
CVE-2022-21146
	RESERVED
CVE-2022-0623
	RESERVED
CVE-2022-0622
	RESERVED
CVE-2022-0621
	RESERVED
CVE-2022-0620
	RESERVED
CVE-2022-0619
	RESERVED
CVE-2022-25209 (Jenkins Chef Sinatra Plugin 1.20 and earlier does not configure its XM ...)
	NOT-FOR-US: Jenkins Chef Sinatra Plugin
CVE-2022-25175 (Jenkins Pipeline: Multibranch Plugin 706.vd43c65dec013 and earlier use ...)
	NOT-FOR-US: Jenkins Pipeline: Multibranch Plugin
CVE-2022-25169
	RESERVED
CVE-2022-25168
	RESERVED
CVE-2022-25167
	RESERVED
CVE-2022-24435
	RESERVED
CVE-2022-23986
	RESERVED
CVE-2022-21159
	RESERVED
CVE-2022-0618
	RESERVED
CVE-2022-0617 (A flaw null pointer dereference in the Linux kernel UDF file system fu ...)
	- linux 5.16.7-1
	NOTE: https://git.kernel.org/linus/7fc3b7c2981bbd1047916ade327beccb90994eee
	NOTE: https://git.kernel.org/linus/ea8569194b43f0f01f0a84c689388542c7254a1f
CVE-2022-0616
	RESERVED
CVE-2022-0615
	RESERVED
CVE-2022-0614 (Use of Out-of-range Pointer Offset in Homebrew mruby prior to 3.2. ...)
	TODO: check
CVE-2022-0613 (Authorization Bypass Through User-Controlled Key in NPM urijs prior to ...)
	TODO: check
CVE-2022-25212 (A cross-site request forgery (CSRF) vulnerability in Jenkins SWAMP Plu ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25211 (A missing permission check in Jenkins SWAMP Plugin 1.2.6 and earlier a ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25210 (Jenkins Convertigo Mobile Platform Plugin 1.1 and earlier uses static  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25208 (A missing permission check in Jenkins Chef Sinatra Plugin 1.20 and ear ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25207 (A cross-site request forgery (CSRF) vulnerability in Jenkins Chef Sina ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25206 (A missing check in Jenkins dbCharts Plugin 0.5.2 and earlier allows at ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25205 (A cross-site request forgery (CSRF) vulnerability in Jenkins dbCharts  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25204 (Jenkins Doktor Plugin 0.4.1 and earlier implements functionality that  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25203 (Jenkins Team Views Plugin 0.9.0 and earlier does not escape team names ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25202 (Jenkins Promoted Builds (Simple) Plugin 1.9 and earlier does not escap ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25201 (Missing permission checks in Jenkins Checkmarx Plugin 2022.1.2 and ear ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25200 (A cross-site request forgery (CSRF) vulnerability in Jenkins Checkmarx ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25199 (A missing permission check in Jenkins SCP publisher Plugin 1.8 and ear ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25198 (A cross-site request forgery (CSRF) vulnerability in Jenkins SCP publi ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25197 (Jenkins HashiCorp Vault Plugin 336.v182c0fbaaeb7 and earlier implement ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25196 (Jenkins GitLab Authentication Plugin 1.13 and earlier records the HTTP ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25195 (A missing permission check in Jenkins autonomiq Plugin 1.15 and earlie ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25194 (A cross-site request forgery (CSRF) vulnerability in Jenkins autonomiq ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25193 (Missing permission checks in Jenkins Snow Commander Plugin 2.0 and ear ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25192 (A cross-site request forgery (CSRF) vulnerability in Jenkins Snow Comm ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25191 (Jenkins Agent Server Parameter Plugin 1.0 and earlier does not escape  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25190 (A missing permission check in Jenkins Conjur Secrets Plugin 1.0.11 and ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25189 (Jenkins Custom Checkbox Parameter Plugin 1.1 and earlier does not esca ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25188 (Jenkins Fortify Plugin 20.2.34 and earlier does not sanitize the appNa ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25187 (Jenkins Support Core Plugin 2.79 and earlier does not redact some sens ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25186 (Jenkins HashiCorp Vault Plugin 3.8.0 and earlier implements functional ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25185 (Jenkins Generic Webhook Trigger Plugin 1.81 and earlier does not escap ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25184 (Jenkins Pipeline: Build Step Plugin 2.15 and earlier reveals password  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25183 (Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25182 (A sandbox bypass vulnerability in Jenkins Pipeline: Shared Groovy Libr ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25181 (A sandbox bypass vulnerability in Jenkins Pipeline: Shared Groovy Libr ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25180 (Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier include ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25179 (Jenkins Pipeline: Multibranch Plugin 706.vd43c65dec013 and earlier fol ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25178 (Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25177 (Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25176 (Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier follows ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25174 (Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25173 (Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier uses th ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-25166
	RESERVED
CVE-2022-25165
	RESERVED
CVE-2022-25164
	RESERVED
CVE-2022-25163
	RESERVED
CVE-2022-25162
	RESERVED
CVE-2022-25161
	RESERVED
CVE-2022-25160
	RESERVED
CVE-2022-25159
	RESERVED
CVE-2022-25158
	RESERVED
CVE-2022-25157
	RESERVED
CVE-2022-25156
	RESERVED
CVE-2022-25155
	RESERVED
CVE-2022-25154
	RESERVED
CVE-2022-25153
	RESERVED
CVE-2022-25152
	RESERVED
CVE-2022-25151
	RESERVED
CVE-2022-25150 (In Malwarebytes Binisoft Windows Firewall Control before 6.8.1.0, prog ...)
	NOT-FOR-US: Malwarebytes Binisoft Windows Firewall Control
CVE-2022-25149
	RESERVED
CVE-2022-25148
	RESERVED
CVE-2022-0612 (Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0611 (Improper Privilege Management in Packagist snipe/snipe-it prior to 5.3 ...)
	NOT-FOR-US: snipe-it
CVE-2022-25147
	RESERVED
CVE-2022-0610
	RESERVED
	- chromium 98.0.4758.102-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
	NOTE: https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
CVE-2022-0609
	RESERVED
	- chromium 98.0.4758.102-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
	NOTE: https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
CVE-2022-0608
	RESERVED
	- chromium 98.0.4758.102-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
	NOTE: https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
CVE-2022-0607
	RESERVED
	- chromium 98.0.4758.102-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
	NOTE: https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
CVE-2022-0606
	RESERVED
	- chromium 98.0.4758.102-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
	NOTE: https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
CVE-2022-0605
	RESERVED
	- chromium 98.0.4758.102-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
	NOTE: https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
CVE-2022-0604
	RESERVED
	- chromium 98.0.4758.102-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
	NOTE: https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
CVE-2022-0603
	RESERVED
	- chromium 98.0.4758.102-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
	NOTE: https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
CVE-2022-0602
	RESERVED
CVE-2022-0601
	RESERVED
CVE-2022-0600
	RESERVED
CVE-2022-0599
	RESERVED
CVE-2022-0598
	RESERVED
CVE-2022-0597 (Open Redirect in Packagist microweber/microweber prior to 1.2.11. ...)
	NOT-FOR-US: microweber
CVE-2022-0596 (Business Logic Errors in Packagist microweber/microweber prior to 1.2. ...)
	NOT-FOR-US: microweber
CVE-2022-0595
	RESERVED
CVE-2022-0594
	RESERVED
CVE-2022-0593
	RESERVED
CVE-2022-0592
	RESERVED
CVE-2022-0591
	RESERVED
CVE-2022-0590
	RESERVED
CVE-2022-0589 (Cross-site Scripting (XSS) - Stored in Packagist librenms/librenms pri ...)
	NOT-FOR-US: LibreNMS
CVE-2022-0588 (Exposure of Sensitive Information to an Unauthorized Actor in Packagis ...)
	NOT-FOR-US: LibreNMS
CVE-2022-0587 (Improper Authorization in Packagist librenms/librenms prior to 22.2.0. ...)
	NOT-FOR-US: LibreNMS
CVE-2022-25146
	RESERVED
CVE-2022-25145
	RESERVED
CVE-2022-25144
	RESERVED
CVE-2022-25143
	RESERVED
CVE-2022-25142
	RESERVED
CVE-2022-25141
	RESERVED
CVE-2022-25140
	RESERVED
CVE-2022-25139 (njs through 0.7.0, used in NGINX, was discovered to contain a heap use ...)
	NOT-FOR-US: njs
CVE-2022-25138
	RESERVED
CVE-2022-25137
	RESERVED
CVE-2022-25136
	RESERVED
CVE-2022-25135
	RESERVED
CVE-2022-25134
	RESERVED
CVE-2022-25133
	RESERVED
CVE-2022-25132
	RESERVED
CVE-2022-25131
	RESERVED
CVE-2022-25130
	RESERVED
CVE-2022-25129
	RESERVED
CVE-2022-25128
	RESERVED
CVE-2022-25127
	RESERVED
CVE-2022-25126
	RESERVED
CVE-2022-25125
	RESERVED
CVE-2022-25124
	RESERVED
CVE-2022-25123
	RESERVED
CVE-2022-25122
	RESERVED
CVE-2022-25121
	RESERVED
CVE-2022-25120
	RESERVED
CVE-2022-25119
	RESERVED
CVE-2022-25118
	RESERVED
CVE-2022-25117
	RESERVED
CVE-2022-25116
	RESERVED
CVE-2022-25115
	RESERVED
CVE-2022-25114
	RESERVED
CVE-2022-25113
	RESERVED
CVE-2022-25112
	RESERVED
CVE-2022-25111
	RESERVED
CVE-2022-25110
	RESERVED
CVE-2022-25109
	RESERVED
CVE-2022-25108
	RESERVED
CVE-2022-25107
	RESERVED
CVE-2022-25106
	RESERVED
CVE-2022-25105
	RESERVED
CVE-2022-25104
	RESERVED
CVE-2022-25103
	RESERVED
CVE-2022-25102
	RESERVED
CVE-2022-25101
	RESERVED
CVE-2022-25100
	RESERVED
CVE-2022-25099
	RESERVED
CVE-2022-25098
	RESERVED
CVE-2022-25097
	RESERVED
CVE-2022-25096
	RESERVED
CVE-2022-25095
	RESERVED
CVE-2022-25094
	RESERVED
CVE-2022-25093
	RESERVED
CVE-2022-25092
	RESERVED
CVE-2022-25091
	RESERVED
CVE-2022-25090
	RESERVED
CVE-2022-25089
	RESERVED
CVE-2022-25088
	RESERVED
CVE-2022-25087
	RESERVED
CVE-2022-25086
	RESERVED
CVE-2022-25085
	RESERVED
CVE-2022-25084
	RESERVED
CVE-2022-25083
	RESERVED
CVE-2022-25082
	RESERVED
CVE-2022-25081
	RESERVED
CVE-2022-25080
	RESERVED
CVE-2022-25079
	RESERVED
CVE-2022-25078
	RESERVED
CVE-2022-25077
	RESERVED
CVE-2022-25076
	RESERVED
CVE-2022-25075
	RESERVED
CVE-2022-25074
	RESERVED
CVE-2022-25073
	RESERVED
CVE-2022-25072
	RESERVED
CVE-2022-25071
	RESERVED
CVE-2022-25070
	RESERVED
CVE-2022-25069
	RESERVED
CVE-2022-25068
	RESERVED
CVE-2022-25067
	RESERVED
CVE-2022-25066
	RESERVED
CVE-2022-25065
	RESERVED
CVE-2022-25064
	RESERVED
CVE-2022-25063
	RESERVED
CVE-2022-25062
	RESERVED
CVE-2022-25061
	RESERVED
CVE-2022-25060
	RESERVED
CVE-2022-25059
	RESERVED
CVE-2022-25058
	RESERVED
CVE-2022-25057
	RESERVED
CVE-2022-25056
	RESERVED
CVE-2022-25055
	RESERVED
CVE-2022-25054
	RESERVED
CVE-2022-25053
	RESERVED
CVE-2022-25052
	RESERVED
CVE-2022-25051
	RESERVED
CVE-2022-25050
	RESERVED
CVE-2022-25049
	RESERVED
CVE-2022-25048
	RESERVED
CVE-2022-25047
	RESERVED
CVE-2022-25046
	RESERVED
CVE-2022-25045
	RESERVED
CVE-2022-25044
	RESERVED
CVE-2022-25043
	RESERVED
CVE-2022-25042
	RESERVED
CVE-2022-25041
	RESERVED
CVE-2022-25040
	RESERVED
CVE-2022-25039
	RESERVED
CVE-2022-25038
	RESERVED
CVE-2022-25037
	RESERVED
CVE-2022-25036
	RESERVED
CVE-2022-25035
	RESERVED
CVE-2022-25034
	RESERVED
CVE-2022-25033
	RESERVED
CVE-2022-25032
	RESERVED
CVE-2022-25031
	RESERVED
CVE-2022-25030
	RESERVED
CVE-2022-25029
	RESERVED
CVE-2022-25028
	RESERVED
CVE-2022-25027
	RESERVED
CVE-2022-25026
	RESERVED
CVE-2022-25025
	RESERVED
CVE-2022-25024
	RESERVED
CVE-2022-25023
	RESERVED
CVE-2022-25022
	RESERVED
CVE-2022-25021
	RESERVED
CVE-2022-25020
	RESERVED
CVE-2022-25019
	RESERVED
CVE-2022-25018
	RESERVED
CVE-2022-25017
	RESERVED
CVE-2022-25016
	RESERVED
CVE-2022-25015
	RESERVED
CVE-2022-25014
	RESERVED
CVE-2022-25013
	RESERVED
CVE-2022-25012
	RESERVED
CVE-2022-25011
	RESERVED
CVE-2022-25010
	RESERVED
CVE-2022-25009
	RESERVED
CVE-2022-25008
	RESERVED
CVE-2022-25007
	RESERVED
CVE-2022-25006
	RESERVED
CVE-2022-25005
	RESERVED
CVE-2022-25004
	RESERVED
CVE-2022-25003
	RESERVED
CVE-2022-25002
	RESERVED
CVE-2022-25001
	RESERVED
CVE-2022-25000
	RESERVED
CVE-2022-24999
	RESERVED
CVE-2022-24998
	RESERVED
CVE-2022-24997
	RESERVED
CVE-2022-24996
	RESERVED
CVE-2022-24995
	RESERVED
CVE-2022-24994
	RESERVED
CVE-2022-24993
	RESERVED
CVE-2022-24992
	RESERVED
CVE-2022-24991
	RESERVED
CVE-2022-24990
	RESERVED
CVE-2022-24989
	RESERVED
CVE-2022-24988 (In galois_2p8 before 0.1.2, PrimitivePolynomialField::new has an off-b ...)
	NOT-FOR-US: galois_2p8
CVE-2022-24987
	RESERVED
CVE-2022-24986
	RESERVED
CVE-2022-24985
	RESERVED
CVE-2022-24984
	RESERVED
CVE-2022-24983
	RESERVED
CVE-2022-24982
	RESERVED
CVE-2022-24981
	RESERVED
CVE-2022-0586 (Infinite loop in RTMPT protocol dissector in Wireshark 3.6.0 to 3.6.1  ...)
	- wireshark <unfixed>
	[bullseye] - wireshark <no-dsa> (Minor issue)
	[buster] - wireshark <no-dsa> (Minor issue)
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17813
	NOTE: https://www.wireshark.org/security/wnpa-sec-2022-01.html
CVE-2022-0585
	RESERVED
	- wireshark <unfixed>
	[bullseye] - wireshark <no-dsa> (Minor issue)
	[buster] - wireshark <no-dsa> (Minor issue)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2054049
	NOTE: https://www.wireshark.org/security/wnpa-sec-2022-02.html
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17829
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17842
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17847
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17855
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17891
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17925
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17926
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17931
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17932
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17933
CVE-2022-0584
	RESERVED
CVE-2022-0583 (Crash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3 ...)
	- wireshark <unfixed>
	[bullseye] - wireshark <no-dsa> (Minor issue)
	[buster] - wireshark <no-dsa> (Minor issue)
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17840
	NOTE: https://www.wireshark.org/security/wnpa-sec-2022-03.html
CVE-2022-0582 (Unaligned access in the CSN.1 protocol dissector in Wireshark 3.6.0 to ...)
	- wireshark <unfixed>
	[bullseye] - wireshark <no-dsa> (Minor issue)
	[buster] - wireshark <no-dsa> (Minor issue)
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17882
	NOTE: https://www.wireshark.org/security/wnpa-sec-2022-04.html
CVE-2022-0581 (Crash in the CMS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3. ...)
	- wireshark <unfixed>
	[bullseye] - wireshark <no-dsa> (Minor issue)
	[buster] - wireshark <no-dsa> (Minor issue)
	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17935
	NOTE: https://www.wireshark.org/security/wnpa-sec-2022-05.html
CVE-2022-0580 (Improper Access Control in Packagist librenms/librenms prior to 22.2.0 ...)
	NOT-FOR-US: LibreNMS
CVE-2022-24980
	RESERVED
CVE-2022-24979
	RESERVED
CVE-2022-24978
	RESERVED
CVE-2022-24977 (ImpressCMS before 1.4.2 allows unauthenticated remote code execution v ...)
	NOT-FOR-US: ImpressCMS
CVE-2022-0579 (Improper Privilege Management in Packagist snipe/snipe-it prior to 5.3 ...)
	NOT-FOR-US: snipe-it
CVE-2022-0578
	RESERVED
CVE-2022-24976 (Atheme IRC Services before 7.2.12, when used in conjunction with InspI ...)
	- atheme-services 7.2.12-1
	[bullseye] - atheme-services <no-dsa> (Minor issue; can be fixed via point release)
	[buster] - atheme-services <no-dsa> (Minor issue; can be fixed via point release)
	[stretch] - atheme-services <postponed> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/30/4
	NOTE: https://github.com/atheme/atheme/commit/4e664c75d0b280a052eb8b5e81aa41944e593c52
CVE-2022-0577
	RESERVED
CVE-2022-0576 (Cross-site Scripting (XSS) - Generic in Packagist librenms/librenms pr ...)
	NOT-FOR-US: LibreNMS
CVE-2022-0575 (Cross-site Scripting (XSS) - Stored in Packagist librenms/librenms pri ...)
	NOT-FOR-US: LibreNMS
CVE-2022-0574
	RESERVED
CVE-2022-0573
	RESERVED
CVE-2022-0572 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
	NOTE: https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f (v8.2.4359)
CVE-2022-0571 (Cross-site Scripting (XSS) - Reflected in GitHub repository phoronix-t ...)
	- phoronix-test-suite <removed>
CVE-2022-0570 (Heap-based Buffer Overflow in Homebrew mruby prior to 3.2. ...)
	- mruby <not-affected> (Vulnerable code introduced later)
	NOTE: https://huntr.dev/bounties/65a7632e-f95b-4836-b1a7-9cb95e5124f1
	NOTE: https://github.com/mruby/mruby/commit/38b164ace7d6ae1c367883a3d67d7f559783faad
CVE-2022-0569 (Exposure of Sensitive Information to an Unauthorized Actor in Packagis ...)
	NOT-FOR-US: snipe-it
CVE-2022-24975 (The --mirror documentation for Git through 2.35.1 does not mention the ...)
	- git <unfixed> (unimportant)
	NOTE: https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/
	NOTE: CVE is specifically about --mirror documentation not mentioning the availability
	NOTE: of deleted content.
CVE-2022-24974
	RESERVED
CVE-2022-24973
	RESERVED
CVE-2022-24972
	RESERVED
CVE-2022-24971
	RESERVED
CVE-2022-24970
	RESERVED
CVE-2022-24969
	RESERVED
CVE-2022-24968 (In Mellium mellium.im/xmpp through 0.21.0, an attacker capable of spoo ...)
	NOT-FOR-US: Mellium
CVE-2022-24967
	RESERVED
CVE-2022-24966
	RESERVED
CVE-2022-24965
	RESERVED
CVE-2022-24964
	RESERVED
CVE-2022-24963
	RESERVED
CVE-2022-24962
	RESERVED
CVE-2022-0568
	RESERVED
CVE-2022-0567
	RESERVED
CVE-2022-0566
	RESERVED
CVE-2022-0565 (Exposure of Sensitive Information to an Unauthorized Actor in Packagis ...)
	NOT-FOR-US: pimcore
CVE-2022-24961 (In Portainer Agent before 2.11.1, an API server can continue running e ...)
	NOT-FOR-US: Portainer
CVE-2022-24960
	RESERVED
CVE-2022-24959 (An issue was discovered in the Linux kernel before 5.16.5. There is a  ...)
	- linux 5.16.7-1
	NOTE: https://git.kernel.org/linus/29eb31542787e1019208a2e1047bb7c76c069536 (5.17-rc2)
CVE-2022-24958 (drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 m ...)
	- linux <unfixed>
	NOTE: Fixed by: https://git.kernel.org/linus/89f3594d0de58e8a57d92d497dea9fee3d4b9cda (5.17-rc1)
	NOTE: Fixed by: https://git.kernel.org/linus/501e38a5531efbd77d5c73c0ba838a889bfc1d74 (5.17-rc1)
CVE-2022-24957
	RESERVED
CVE-2022-24956
	RESERVED
CVE-2022-24955 (Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have ...)
	NOT-FOR-US: Foxit
CVE-2022-24954 (Foxit PDF Reader before 11.2.1 and Foxit PDF Editor before 11.2.1 have ...)
	NOT-FOR-US: Foxit
CVE-2022-24953
	RESERVED
CVE-2022-24952
	RESERVED
CVE-2022-24951
	RESERVED
CVE-2022-24950
	RESERVED
CVE-2022-24949
	RESERVED
CVE-2022-24948
	RESERVED
CVE-2022-24947
	RESERVED
CVE-2022-24946
	RESERVED
CVE-2022-24945
	RESERVED
CVE-2022-24944
	RESERVED
CVE-2022-24943
	RESERVED
CVE-2022-24942
	RESERVED
CVE-2022-24941
	RESERVED
CVE-2022-24940
	RESERVED
CVE-2022-24939
	RESERVED
CVE-2022-24938
	RESERVED
CVE-2022-24937
	RESERVED
CVE-2022-24936
	RESERVED
CVE-2022-24935
	RESERVED
CVE-2022-24934
	RESERVED
CVE-2022-24933
	RESERVED
CVE-2022-24932
	RESERVED
CVE-2022-24931
	RESERVED
CVE-2022-24930
	RESERVED
CVE-2022-24929
	RESERVED
CVE-2022-24928
	RESERVED
CVE-2022-24927 (Improper privilege management vulnerability in Samsung Video Player pr ...)
	NOT-FOR-US: Samsung
CVE-2022-24926 (Improper input validation vulnerability in SmartTagPlugin prior to ver ...)
	NOT-FOR-US: Samsung
CVE-2022-24925 (Improper input validation vulnerability in SettingsProvider prior to A ...)
	NOT-FOR-US: Samsung
CVE-2022-24924 (An improper access control in LiveWallpaperService prior to versions 3 ...)
	NOT-FOR-US: Samsung
CVE-2022-24923 (Improper access control vulnerability in Samsung SearchWidget prior to ...)
	NOT-FOR-US: Samsung
CVE-2022-24922
	RESERVED
CVE-2022-24921
	RESERVED
CVE-2022-24920
	RESERVED
CVE-2022-24919
	RESERVED
CVE-2022-24918
	RESERVED
CVE-2022-24917
	RESERVED
CVE-2022-24911
	RESERVED
CVE-2022-0564
	RESERVED
CVE-2022-24916 (Optimism before @eth-optimism/l2geth@0.5.11 allows economic griefing b ...)
	NOT-FOR-US: Optimism
CVE-2022-24908
	RESERVED
CVE-2022-24907
	RESERVED
CVE-2022-24906
	RESERVED
CVE-2022-24905
	RESERVED
CVE-2022-24904
	RESERVED
CVE-2022-24903
	RESERVED
CVE-2022-24902
	RESERVED
CVE-2022-24901
	RESERVED
CVE-2022-24900
	RESERVED
CVE-2022-24899
	RESERVED
CVE-2022-24898
	RESERVED
CVE-2022-24897
	RESERVED
CVE-2022-24896
	RESERVED
CVE-2022-24895
	RESERVED
CVE-2022-24894
	RESERVED
CVE-2022-24893
	RESERVED
CVE-2022-24892
	RESERVED
CVE-2022-24891
	RESERVED
CVE-2022-24890
	RESERVED
CVE-2022-24889
	RESERVED
CVE-2022-24888
	RESERVED
CVE-2022-24887
	RESERVED
CVE-2022-24886
	RESERVED
CVE-2022-24885
	RESERVED
CVE-2022-24884
	RESERVED
CVE-2022-24883
	RESERVED
CVE-2022-24882
	RESERVED
CVE-2022-24881
	RESERVED
CVE-2022-24880
	RESERVED
CVE-2022-24879
	RESERVED
CVE-2022-24878
	RESERVED
CVE-2022-24877
	RESERVED
CVE-2022-24876
	RESERVED
CVE-2022-24875
	RESERVED
CVE-2022-24874
	RESERVED
CVE-2022-24873
	RESERVED
CVE-2022-24872
	RESERVED
CVE-2022-24871
	RESERVED
CVE-2022-24870
	RESERVED
CVE-2022-24869
	RESERVED
CVE-2022-24868
	RESERVED
CVE-2022-24867
	RESERVED
CVE-2022-24866
	RESERVED
CVE-2022-24865
	RESERVED
CVE-2022-24864
	RESERVED
CVE-2022-24863
	RESERVED
CVE-2022-24862
	RESERVED
CVE-2022-24861
	RESERVED
CVE-2022-24860
	RESERVED
CVE-2022-24859
	RESERVED
CVE-2022-24858
	RESERVED
CVE-2022-24857
	RESERVED
CVE-2022-24856
	RESERVED
CVE-2022-24855
	RESERVED
CVE-2022-24854
	RESERVED
CVE-2022-24853
	RESERVED
CVE-2022-24852
	RESERVED
CVE-2022-24851
	RESERVED
CVE-2022-24850
	RESERVED
CVE-2022-24849
	RESERVED
CVE-2022-24848
	RESERVED
CVE-2022-24847
	RESERVED
CVE-2022-24846
	RESERVED
CVE-2022-24845
	RESERVED
CVE-2022-24844
	RESERVED
CVE-2022-24843
	RESERVED
CVE-2022-24842
	RESERVED
CVE-2022-24841
	RESERVED
CVE-2022-24840
	RESERVED
CVE-2022-24839
	RESERVED
CVE-2022-24838
	RESERVED
CVE-2022-24837
	RESERVED
CVE-2022-24836
	RESERVED
CVE-2022-24835
	RESERVED
CVE-2022-24834
	RESERVED
CVE-2022-24833
	RESERVED
CVE-2022-24832
	RESERVED
CVE-2022-24831
	RESERVED
CVE-2022-24830
	RESERVED
CVE-2022-24829
	RESERVED
CVE-2022-24828
	RESERVED
CVE-2022-24827
	RESERVED
CVE-2022-24826
	RESERVED
CVE-2022-24825
	RESERVED
CVE-2022-24824
	RESERVED
CVE-2022-24823
	RESERVED
CVE-2022-24822
	RESERVED
CVE-2022-24821
	RESERVED
CVE-2022-24820
	RESERVED
CVE-2022-24819
	RESERVED
CVE-2022-24818
	RESERVED
CVE-2022-24817
	RESERVED
CVE-2022-24816
	RESERVED
CVE-2022-24815
	RESERVED
CVE-2022-24814
	RESERVED
CVE-2022-24813
	RESERVED
CVE-2022-24812
	RESERVED
CVE-2022-24811
	RESERVED
CVE-2022-24810
	RESERVED
CVE-2022-24809
	RESERVED
CVE-2022-24808
	RESERVED
CVE-2022-24807
	RESERVED
CVE-2022-24806
	RESERVED
CVE-2022-24805
	RESERVED
CVE-2022-24804
	RESERVED
CVE-2022-24803
	RESERVED
CVE-2022-24802
	RESERVED
CVE-2022-24801
	RESERVED
CVE-2022-24800
	RESERVED
CVE-2022-24799
	RESERVED
CVE-2022-24798
	RESERVED
CVE-2022-24797
	RESERVED
CVE-2022-24796
	RESERVED
CVE-2022-24795
	RESERVED
CVE-2022-24794
	RESERVED
CVE-2022-24793
	RESERVED
CVE-2022-24792
	RESERVED
CVE-2022-24791
	RESERVED
CVE-2022-24790
	RESERVED
CVE-2022-24789
	RESERVED
CVE-2022-24788
	RESERVED
CVE-2022-24787
	RESERVED
CVE-2022-24786
	RESERVED
CVE-2022-24785
	RESERVED
CVE-2022-24784
	RESERVED
CVE-2022-24783
	RESERVED
CVE-2022-24782
	RESERVED
CVE-2022-24781
	RESERVED
CVE-2022-24780
	RESERVED
CVE-2022-24779
	RESERVED
CVE-2022-24778
	RESERVED
CVE-2022-24777
	RESERVED
CVE-2022-24776
	RESERVED
CVE-2022-24775
	RESERVED
CVE-2022-24774
	RESERVED
CVE-2022-24773
	RESERVED
CVE-2022-24772
	RESERVED
CVE-2022-24771
	RESERVED
CVE-2022-24770
	RESERVED
CVE-2022-24769
	RESERVED
CVE-2022-24768
	RESERVED
CVE-2022-24767
	RESERVED
CVE-2022-24766
	RESERVED
CVE-2022-24765
	RESERVED
CVE-2022-24764
	RESERVED
CVE-2022-24763
	RESERVED
CVE-2022-24762
	RESERVED
CVE-2022-24761
	RESERVED
CVE-2022-24760
	RESERVED
CVE-2022-24759
	RESERVED
CVE-2022-24758
	RESERVED
CVE-2022-24757
	RESERVED
CVE-2022-24756
	RESERVED
CVE-2022-24755
	RESERVED
CVE-2022-24754
	RESERVED
CVE-2022-24753
	RESERVED
CVE-2022-24752
	RESERVED
CVE-2022-24751
	RESERVED
CVE-2022-24750
	RESERVED
CVE-2022-24749
	RESERVED
CVE-2022-24748
	RESERVED
CVE-2022-24747
	RESERVED
CVE-2022-24746
	RESERVED
CVE-2022-24745
	RESERVED
CVE-2022-24744
	RESERVED
CVE-2022-24743
	RESERVED
CVE-2022-24742
	RESERVED
CVE-2022-24741
	RESERVED
CVE-2022-24740
	RESERVED
CVE-2022-24739
	RESERVED
CVE-2022-24738
	RESERVED
CVE-2022-24737
	RESERVED
CVE-2022-24736
	RESERVED
CVE-2022-24735
	RESERVED
CVE-2022-24734
	RESERVED
CVE-2022-24733
	RESERVED
CVE-2022-24732
	RESERVED
CVE-2022-24731
	RESERVED
CVE-2022-24730
	RESERVED
CVE-2022-24729
	RESERVED
CVE-2022-24728
	RESERVED
CVE-2022-24727
	RESERVED
CVE-2022-24726
	RESERVED
CVE-2022-24725
	RESERVED
CVE-2022-24724
	RESERVED
CVE-2022-24723
	RESERVED
CVE-2022-24722
	RESERVED
CVE-2022-24721
	RESERVED
CVE-2022-24720
	RESERVED
CVE-2022-24719
	RESERVED
CVE-2022-24718
	RESERVED
CVE-2022-24717
	RESERVED
CVE-2022-24716
	RESERVED
CVE-2022-24715
	RESERVED
CVE-2022-24714
	RESERVED
CVE-2022-24713
	RESERVED
CVE-2022-24712
	RESERVED
CVE-2022-24711
	RESERVED
CVE-2022-24710
	RESERVED
CVE-2022-24709
	RESERVED
CVE-2022-24708
	RESERVED
CVE-2022-24707
	RESERVED
CVE-2022-24706
	RESERVED
CVE-2022-24705 (The rad_packet_recv function in radius/packet.c suffers from a memcpy  ...)
	NOT-FOR-US: ACCEL-PPP
CVE-2022-24704 (The rad_packet_recv function in opt/src/accel-pppd/radius/packet.c suf ...)
	NOT-FOR-US: ACCEL-PPP
CVE-2022-23922
	RESERVED
CVE-2022-23104
	RESERVED
CVE-2022-0563 [partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline]
	RESERVED
	- util-linux <unfixed> (unimportant)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2053151
	NOTE: https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
	NOTE: https://github.com/util-linux/util-linux/commit/faa5a3a83ad0cb5e2c303edbfd8cd823c9d94c17
	NOTE: util-linux in Debian does build with readline support but chfn and chsh are provided
	NOTE: by src:shadow and util-linux is configured with --disable-chfn-chsh
CVE-2022-0562 (Null source pointer passed as an argument to memcpy() function within  ...)
	- tiff 4.3.0-4
	[bullseye] - tiff <no-dsa> (Minor issue)
	[buster] - tiff <no-dsa> (Minor issue)
	NOTE: https://gitlab.com/libtiff/libtiff/-/issues/362
	NOTE: Fixed by: https://gitlab.com/libtiff/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b
CVE-2022-0561 (Null source pointer passed as an argument to memcpy() function within  ...)
	- tiff 4.3.0-4
	[bullseye] - tiff <no-dsa> (Minor issue)
	[buster] - tiff <no-dsa> (Minor issue)
	NOTE: https://gitlab.com/libtiff/libtiff/-/issues/362
	NOTE: Fixed by: https://gitlab.com/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef
CVE-2022-0560 (Open Redirect in Packagist microweber/microweber prior to 1.2.11. ...)
	NOT-FOR-US: microweber
CVE-2022-0559 (Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2. ...)
	- radare2 <unfixed>
	NOTE: https://huntr.dev/bounties/aa80adb7-e900-44a5-ad05-91f3ccdfc81e
	NOTE: https://github.com/radareorg/radare2/commit/b5cb90b28ec71fda3504da04e3cc94a362807f5e
CVE-2022-0558 (Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber ...)
	NOT-FOR-US: microweber
CVE-2022-0557 (OS Command Injection in Packagist microweber/microweber prior to 1.2.1 ...)
	NOT-FOR-US: microweber
CVE-2022-24703
	RESERVED
CVE-2022-24702
	RESERVED
CVE-2022-24701
	RESERVED
CVE-2022-24700
	RESERVED
CVE-2022-0556
	RESERVED
CVE-2022-0555
	RESERVED
CVE-2022-0554 (Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior  ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71/
	NOTE: https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8 (v8.2.4327)
CVE-2022-0553
	RESERVED
CVE-2022-0552
	RESERVED
CVE-2022-24699
	RESERVED
CVE-2022-24698
	RESERVED
CVE-2022-24697
	RESERVED
CVE-2022-0551
	RESERVED
CVE-2022-0550
	RESERVED
CVE-2022-0549
	RESERVED
CVE-2022-0548
	RESERVED
CVE-2022-24696
	RESERVED
CVE-2022-24695
	RESERVED
CVE-2022-24694 (In Mahara 20.10 before 20.10.4, 21.04 before 21.04.3, and 21.10 before ...)
	- mahara <removed>
CVE-2022-24693
	RESERVED
CVE-2022-24692
	RESERVED
CVE-2022-24691
	RESERVED
CVE-2022-24690
	RESERVED
CVE-2022-24689
	RESERVED
CVE-2022-24688
	RESERVED
CVE-2022-24687
	RESERVED
CVE-2022-24686 (HashiCorp Nomad and Nomad Enterprise 0.3.0 through 1.0.17, 1.1.11, and ...)
	- nomad <unfixed>
	NOTE: https://discuss.hashicorp.com/t/hcsec-2022-01-nomad-artifact-download-race-condition/35559
CVE-2022-24685
	RESERVED
CVE-2022-24684 (HashiCorp Nomad and Nomad Enterprise before 1.0.17, 1.1.x before 1.1.1 ...)
	- nomad <undetermined>
	NOTE: https://discuss.hashicorp.com/t/hcsec-2022-04-nomad-spread-job-stanza-may-trigger-panic-in-servers/35562
CVE-2022-24683
	RESERVED
CVE-2022-24682 (An issue was discovered in the Calendar feature in Zimbra Collaboratio ...)
	NOT-FOR-US: Zimbra
CVE-2022-24681
	RESERVED
CVE-2022-24680
	RESERVED
CVE-2022-24679
	RESERVED
CVE-2022-24678
	RESERVED
CVE-2022-24677 (Admin.php in HYBBS2 through 2.3.2 allows remote code execution because ...)
	NOT-FOR-US: HYBBS2
CVE-2022-24676 (update_code in Admin.php in HYBBS2 through 2.3.2 allows arbitrary file ...)
	NOT-FOR-US: HYBBS2
CVE-2022-24675
	RESERVED
CVE-2022-24674
	RESERVED
CVE-2022-24673
	RESERVED
CVE-2022-24672
	RESERVED
CVE-2022-24383
	RESERVED
CVE-2022-21228
	RESERVED
CVE-2022-21214
	RESERVED
CVE-2022-21202
	RESERVED
CVE-2022-21168
	RESERVED
CVE-2022-24671
	RESERVED
CVE-2022-24670
	RESERVED
CVE-2022-24669
	RESERVED
CVE-2022-0547
	RESERVED
CVE-2022-0546
	RESERVED
CVE-2022-0545
	RESERVED
CVE-2022-0544
	RESERVED
CVE-2022-0543
	RESERVED
	- redis <unfixed> (bug #1005787)
CVE-2022-0542
	RESERVED
CVE-2022-0541
	RESERVED
CVE-2022-0540
	RESERVED
CVE-2022-0539 (Cross-site Scripting (XSS) - Stored in Packagist ptrofimov/beanstalk_c ...)
	NOT-FOR-US: beanstalk_console
CVE-2022-0538 (Jenkins 2.333 and earlier, LTS 2.319.2 and earlier defines custom XStr ...)
	- jenkins <removed>
CVE-2022-0537
	RESERVED
CVE-2022-0536 (Exposure of Sensitive Information to an Unauthorized Actor in NPM foll ...)
	- node-follow-redirects 1.14.8+~1.14.0-1
	[bullseye] - node-follow-redirects <no-dsa> (Minor issue)
	[buster] - node-follow-redirects <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/7cf2bf90-52da-4d59-8028-a73b132de0db/
	NOTE: https://github.com/follow-redirects/follow-redirects/commit/62e546a99c07c3ee5e4e0718c84a6ca127c5c445 (v1.14.8)
CVE-2022-0535
	RESERVED
CVE-2022-0534 (A vulnerability was found in htmldoc version 1.9.15 where the stack ou ...)
	- htmldoc 1.9.15-1
	NOTE: https://github.com/michaelrsweet/htmldoc/issues/463
	NOTE: Fixed by: https://github.com/michaelrsweet/htmldoc/commit/776cf0fc4c760f1fb7b966ce28dc92dd7d44ed50 (v1.9.15)
	NOTE: Fixed by: https://github.com/michaelrsweet/htmldoc/commit/312f0f9c12f26fbe015cd0e6cefa40e4b99017d9 (v1.9.15)
CVE-2022-0533
	RESERVED
CVE-2022-0532 (An incorrect sysctls validation vulnerability was found in CRI-O 1.18  ...)
	NOT-FOR-US: cri-o
CVE-2022-0531
	RESERVED
CVE-2022-0530 (A flaw was found in unzip 6.0. The vulnerability occurs during the con ...)
	- unzip <undetermined>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2051395
	TODO: clarify details
CVE-2022-0529 (A flaw was found in unzip 6.0. The vulnerability occurs during the con ...)
	- unzip <undetermined>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2051402
	TODO: clarify details
CVE-2022-24668 (A program using swift-nio-http2 is vulnerable to a denial of service a ...)
	NOT-FOR-US: swift-nio-http2
CVE-2022-24667 (A program using swift-nio-http2 is vulnerable to a denial of service a ...)
	NOT-FOR-US: swift-nio-http2
CVE-2022-24666 (A program using swift-nio-http2 is vulnerable to a denial of service a ...)
	NOT-FOR-US: swift-nio-http2
CVE-2022-0528
	RESERVED
CVE-2022-0527 (Cross-site Scripting (XSS) - Stored in GitHub repository chatwoot/chat ...)
	NOT-FOR-US: chatwoot
CVE-2022-0526 (Cross-site Scripting (XSS) - Stored in GitHub repository chatwoot/chat ...)
	NOT-FOR-US: chatwoot
CVE-2022-0525 (Out-of-bounds Read in Homebrew mruby prior to 3.2. ...)
	- mruby <not-affected> (Vulnerable code introduced later)
	NOTE: https://huntr.dev/bounties/e19e109f-acf0-4048-8ee8-1b10a870f1e9
	NOTE: https://github.com/mruby/mruby/commit/0849a2885f81cfd82134992c06df3ccd59052ac7
CVE-2022-0524 (Business Logic Errors in GitHub repository publify/publify prior to 9. ...)
	NOT-FOR-US: Publify
CVE-2022-0523 (Expired Pointer Dereference in GitHub repository radareorg/radare2 pri ...)
	- radare2 <unfixed>
	NOTE: https://huntr.dev/bounties/9d8d6ae0-fe00-40b9-ae1e-b0e8103bac69
	NOTE: https://github.com/radareorg/radare2/commit/35482cb760db10f87a62569e2f8872dbd95e9269
CVE-2022-0522 (Access of Memory Location Before Start of Buffer in NPM radare2.js pri ...)
	TODO: check
CVE-2022-0521 (Access of Memory Location After End of Buffer in GitHub repository rad ...)
	- radare2 <unfixed>
	NOTE: https://huntr.dev/bounties/4d436311-bbf1-45a3-8774-bdb666d7f7ca
	NOTE: https://github.com/radareorg/radare2/commit/6c4428f018d385fc80a33ecddcb37becea685dd5
CVE-2022-0520 (Use After Free in NPM radare2.js prior to 5.6.2. ...)
	TODO: check
CVE-2022-0519 (Buffer Access with Incorrect Length Value in GitHub repository radareo ...)
	- radare2 <unfixed>
	NOTE: https://huntr.dev/bounties/af85b9e1-d1cf-4c0e-ba12-525b82b7c1e3
	NOTE: https://github.com/radareorg/radare2/commit/6c4428f018d385fc80a33ecddcb37becea685dd5
CVE-2022-0518 (Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prio ...)
	- radare2 <unfixed>
	NOTE: https://huntr.dev/bounties/10051adf-7ddc-4042-8fd0-8e9e0c5b1184
	NOTE: https://github.com/radareorg/radare2/commit/9650e3c352f675687bf6c6f65ff2c4a3d0e288fa
CVE-2022-0517
	RESERVED
CVE-2022-0516 [KVM: s390: Return error on SIDA memop on normal guest]
	RESERVED
	- linux <unfixed>
	[buster] - linux <not-affected> (Vulnerable code not present)
	[stretch] - linux <not-affected> (Vulnerable code not present)
	NOTE: Fixed by: https://git.kernel.org/linus/2c212e1baedcd782b2535a3f86bc491977677c0e
	NOTE: https://www.openwall.com/lists/oss-security/2022/02/11/2
CVE-2022-24665 (PHP Everywhere &lt;= 2.0.3 included functionality that allowed executi ...)
	NOT-FOR-US: PHP Everywhere
CVE-2022-24664 (PHP Everywhere &lt;= 2.0.3 included functionality that allowed executi ...)
	NOT-FOR-US: PHP Everywhere
CVE-2022-24663 (PHP Everywhere &lt;= 2.0.3 included functionality that allowed executi ...)
	NOT-FOR-US: PHP Everywhere
CVE-2022-24662
	RESERVED
CVE-2022-24661
	RESERVED
CVE-2022-24660
	RESERVED
CVE-2022-24659
	RESERVED
CVE-2022-24658
	RESERVED
CVE-2022-24657
	RESERVED
CVE-2022-24656
	RESERVED
CVE-2022-24655
	RESERVED
CVE-2022-24654
	RESERVED
CVE-2022-24653
	RESERVED
CVE-2022-24652
	RESERVED
CVE-2022-24651
	RESERVED
CVE-2022-24650
	RESERVED
CVE-2022-24649
	RESERVED
CVE-2022-24648
	RESERVED
CVE-2022-24647 (Cuppa CMS v1.0 was discovered to contain an arbitrary file deletion vu ...)
	NOT-FOR-US: Cuppa CMS
CVE-2022-24646 (Hospital Management System v4.0 was discovered to contain a SQL inject ...)
	NOT-FOR-US: Hospital Management System
CVE-2022-24645
	RESERVED
CVE-2022-24644
	RESERVED
CVE-2022-24643
	RESERVED
CVE-2022-24642
	RESERVED
CVE-2022-24641
	RESERVED
CVE-2022-24640
	RESERVED
CVE-2022-24639
	RESERVED
CVE-2022-24638
	RESERVED
CVE-2022-24637
	RESERVED
CVE-2022-24636
	RESERVED
CVE-2022-24635
	RESERVED
CVE-2022-24634
	RESERVED
CVE-2022-24633
	RESERVED
CVE-2022-24632
	RESERVED
CVE-2022-24631
	RESERVED
CVE-2022-24630
	RESERVED
CVE-2022-24629
	RESERVED
CVE-2022-24628
	RESERVED
CVE-2022-24627
	RESERVED
CVE-2022-24626
	RESERVED
CVE-2022-24625
	RESERVED
CVE-2022-24624
	RESERVED
CVE-2022-24623
	RESERVED
CVE-2022-24622
	RESERVED
CVE-2022-24621
	RESERVED
CVE-2022-24620
	RESERVED
CVE-2022-24619
	RESERVED
CVE-2022-24618
	RESERVED
CVE-2022-24617
	RESERVED
CVE-2022-24616
	RESERVED
CVE-2022-24615
	RESERVED
CVE-2022-24614
	RESERVED
CVE-2022-24613
	RESERVED
CVE-2022-24612
	RESERVED
CVE-2022-24611
	RESERVED
CVE-2022-24610
	RESERVED
CVE-2022-24609
	RESERVED
CVE-2022-24608
	RESERVED
CVE-2022-24607
	RESERVED
CVE-2022-24606
	RESERVED
CVE-2022-24605
	RESERVED
CVE-2022-24604
	RESERVED
CVE-2022-24603
	RESERVED
CVE-2022-24602
	RESERVED
CVE-2022-24601
	RESERVED
CVE-2022-24600
	RESERVED
CVE-2022-24599
	RESERVED
CVE-2022-24598
	RESERVED
CVE-2022-24597
	RESERVED
CVE-2022-24596
	RESERVED
CVE-2022-24595
	RESERVED
CVE-2022-24594
	RESERVED
CVE-2022-24593
	RESERVED
CVE-2022-24592
	RESERVED
CVE-2022-24591
	RESERVED
CVE-2022-24590 (A stored cross-site scripting (XSS) vulnerability in the Add Link func ...)
	NOT-FOR-US: BackdropCMS
CVE-2022-24589 (Burden v3.0 was discovered to contain a stored cross-site scripting (X ...)
	NOT-FOR-US: Burden
CVE-2022-24588 (Flatpress v1.2.1 was discovered to contain a cross-site scripting (XSS ...)
	NOT-FOR-US: Flatpress
CVE-2022-24587 (A stored cross-site scripting (XSS) vulnerability in the component cor ...)
	- pluxml <undetermined>
	NOTE: https://github.com/Nguyen-Trung-Kien/CVE/blob/main/CVE-2022-24587/CVE-2022-24587.pdf
	TODO: check if reported upstream
CVE-2022-24586 (A stored cross-site scripting (XSS) vulnerability in the component /co ...)
	- pluxml <undetermined>
	NOTE: https://github.com/Nguyen-Trung-Kien/CVE/blob/main/CVE-2022-24586/CVE-2022-24586.pdf
	TODO: check if reported upstream
CVE-2022-24585 (A stored cross-site scripting (XSS) vulnerability in the component /co ...)
	- pluxml <undetermined>
	NOTE: https://github.com/Nguyen-Trung-Kien/CVE/blob/main/CVE-2022-24585/CVE-2022-24585.pdf
	TODO: check if reported upstream
CVE-2022-24584
	RESERVED
CVE-2022-24583
	RESERVED
CVE-2022-24582
	RESERVED
CVE-2022-24581
	RESERVED
CVE-2022-24580
	RESERVED
CVE-2022-24579
	RESERVED
CVE-2022-24578
	RESERVED
CVE-2022-24577
	RESERVED
CVE-2022-24576
	RESERVED
CVE-2022-24575
	RESERVED
CVE-2022-24574
	RESERVED
CVE-2022-24573
	RESERVED
CVE-2022-24572
	RESERVED
CVE-2022-24571
	RESERVED
CVE-2022-24570
	RESERVED
CVE-2022-24569
	RESERVED
CVE-2022-24568 (Novel-plus v3.6.0 was discovered to be vulnerable to Server-Side Reque ...)
	NOT-FOR-US: Novel-plus
CVE-2022-24567
	RESERVED
CVE-2022-24566
	RESERVED
CVE-2022-24565
	RESERVED
CVE-2022-24564
	RESERVED
CVE-2022-24563
	RESERVED
CVE-2022-24562
	RESERVED
CVE-2022-24561
	RESERVED
CVE-2022-24560
	RESERVED
CVE-2022-24559
	RESERVED
CVE-2022-24558
	RESERVED
CVE-2022-24557
	RESERVED
CVE-2022-24556
	RESERVED
CVE-2022-24555
	RESERVED
CVE-2022-24554
	RESERVED
CVE-2022-24553
	RESERVED
CVE-2022-24552 (StarWind SAN and NAS before 0.2 build 1685 allows remote code executio ...)
	NOT-FOR-US: StarWind
CVE-2022-24551 (StarWind SAN and NAS before 0.2 build 1685 allows users to reset other ...)
	NOT-FOR-US: StarWind
CVE-2022-24550
	RESERVED
CVE-2022-24549
	RESERVED
CVE-2022-24548
	RESERVED
CVE-2022-24547
	RESERVED
CVE-2022-24546
	RESERVED
CVE-2022-24545
	RESERVED
CVE-2022-24544
	RESERVED
CVE-2022-24543
	RESERVED
CVE-2022-24542
	RESERVED
CVE-2022-24541
	RESERVED
CVE-2022-24540
	RESERVED
CVE-2022-24539
	RESERVED
CVE-2022-24538
	RESERVED
CVE-2022-24537
	RESERVED
CVE-2022-24536
	RESERVED
CVE-2022-24535
	RESERVED
CVE-2022-24534
	RESERVED
CVE-2022-24533
	RESERVED
CVE-2022-24532
	RESERVED
CVE-2022-24531
	RESERVED
CVE-2022-24530
	RESERVED
CVE-2022-24529
	RESERVED
CVE-2022-24528
	RESERVED
CVE-2022-24527
	RESERVED
CVE-2022-24526
	RESERVED
CVE-2022-24525
	RESERVED
CVE-2022-24524
	RESERVED
CVE-2022-24523
	RESERVED
CVE-2022-24522
	RESERVED
CVE-2022-24521
	RESERVED
CVE-2022-24520
	RESERVED
CVE-2022-24519
	RESERVED
CVE-2022-24518
	RESERVED
CVE-2022-24517
	RESERVED
CVE-2022-24516
	RESERVED
CVE-2022-24515
	RESERVED
CVE-2022-24514
	RESERVED
CVE-2022-24513
	RESERVED
CVE-2022-24512
	RESERVED
CVE-2022-24511
	RESERVED
CVE-2022-24510
	RESERVED
CVE-2022-24509
	RESERVED
CVE-2022-24508
	RESERVED
CVE-2022-24507
	RESERVED
CVE-2022-24506
	RESERVED
CVE-2022-24505
	RESERVED
CVE-2022-24504
	RESERVED
CVE-2022-24503
	RESERVED
CVE-2022-24502
	RESERVED
CVE-2022-24501
	RESERVED
CVE-2022-24500
	RESERVED
CVE-2022-24499
	RESERVED
CVE-2022-24498
	RESERVED
CVE-2022-24497
	RESERVED
CVE-2022-24496
	RESERVED
CVE-2022-24495
	RESERVED
CVE-2022-24494
	RESERVED
CVE-2022-24493
	RESERVED
CVE-2022-24492
	RESERVED
CVE-2022-24491
	RESERVED
CVE-2022-24490
	RESERVED
CVE-2022-24489
	RESERVED
CVE-2022-24488
	RESERVED
CVE-2022-24487
	RESERVED
CVE-2022-24486
	RESERVED
CVE-2022-24485
	RESERVED
CVE-2022-24484
	RESERVED
CVE-2022-24483
	RESERVED
CVE-2022-24482
	RESERVED
CVE-2022-24481
	RESERVED
CVE-2022-24480
	RESERVED
CVE-2022-24479
	RESERVED
CVE-2022-24478
	RESERVED
CVE-2022-24477
	RESERVED
CVE-2022-24476
	RESERVED
CVE-2022-24475
	RESERVED
CVE-2022-24474
	RESERVED
CVE-2022-24473
	RESERVED
CVE-2022-24472
	RESERVED
CVE-2022-24471
	RESERVED
CVE-2022-24470
	RESERVED
CVE-2022-24469
	RESERVED
CVE-2022-24468
	RESERVED
CVE-2022-24467
	RESERVED
CVE-2022-24466
	RESERVED
CVE-2022-24465
	RESERVED
CVE-2022-24464
	RESERVED
CVE-2022-24463
	RESERVED
CVE-2022-24462
	RESERVED
CVE-2022-24461
	RESERVED
CVE-2022-24460
	RESERVED
CVE-2022-24459
	RESERVED
CVE-2022-24458
	RESERVED
CVE-2022-24457
	RESERVED
CVE-2022-24456
	RESERVED
CVE-2022-24455
	RESERVED
CVE-2022-24454
	RESERVED
CVE-2022-24453
	RESERVED
CVE-2022-24452
	RESERVED
CVE-2022-24451
	RESERVED
CVE-2022-24450 (NATS nats-server before 2.7.2 has Incorrect Access Control. Any authen ...)
	NOT-FOR-US: nats-server
CVE-2022-24449
	RESERVED
CVE-2022-24448 (An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.1 ...)
	- linux 5.16.7-1
	NOTE: Fixed by: https://git.kernel.org/linus/ac795161c93699d600db16c1a8cc23a65a1eceaf (5.17-rc2)
CVE-2022-24447
	RESERVED
CVE-2022-24446
	RESERVED
CVE-2022-24445
	RESERVED
CVE-2022-24444
	RESERVED
CVE-2022-24443
	RESERVED
CVE-2022-24442
	RESERVED
CVE-2022-24428
	RESERVED
CVE-2022-24427
	RESERVED
CVE-2022-24426
	RESERVED
CVE-2022-24425
	RESERVED
CVE-2022-24424
	RESERVED
CVE-2022-24423
	RESERVED
CVE-2022-24422
	RESERVED
CVE-2022-24421
	RESERVED
CVE-2022-24420
	RESERVED
CVE-2022-24419
	RESERVED
CVE-2022-24418
	RESERVED
CVE-2022-24417
	RESERVED
CVE-2022-24416
	RESERVED
CVE-2022-24415
	RESERVED
CVE-2022-24414
	RESERVED
CVE-2022-24413
	RESERVED
CVE-2022-24412
	RESERVED
CVE-2022-24411
	RESERVED
CVE-2022-24410
	RESERVED
CVE-2022-24409
	RESERVED
CVE-2022-24380
	RESERVED
CVE-2022-22147
	RESERVED
CVE-2022-21130
	RESERVED
CVE-2022-0515
	RESERVED
CVE-2022-0514
	RESERVED
CVE-2022-0513 (The WP Statistics WordPress plugin is vulnerable to SQL Injection due  ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0512 (Authorization Bypass Through User-Controlled Key in NPM url-parse prio ...)
	TODO: check
CVE-2022-0511
	RESERVED
	- firefox 97.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-0511
CVE-2022-0510 (Cross-site Scripting (XSS) - Reflected in Packagist pimcore/pimcore pr ...)
	NOT-FOR-US: pimcore
CVE-2022-0509 (Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior ...)
	NOT-FOR-US: pimcore
CVE-2022-0508 (Server-Side Request Forgery (SSRF) in GitHub repository chocobozzz/pee ...)
	- peertube <itp> (bug #950821)
CVE-2022-0507
	RESERVED
CVE-2022-0506 (Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber ...)
	NOT-FOR-US: microweber
CVE-2022-0505 (Cross-Site Request Forgery (CSRF) in Packagist microweber/microweber p ...)
	NOT-FOR-US: microweber
CVE-2022-0504 (Generation of Error Message Containing Sensitive Information in Packag ...)
	NOT-FOR-US: microweber
CVE-2022-0503
	RESERVED
CVE-2022-0502 (Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat ...)
	NOT-FOR-US: livehelperchat
CVE-2022-24408
	RESERVED
CVE-2022-0501 (Cross-site Scripting (XSS) - Reflected in Packagist ptrofimov/beanstal ...)
	NOT-FOR-US: beanstalk_console
CVE-2022-0500
	RESERVED
CVE-2022-0499
	RESERVED
CVE-2022-0498
	REJECTED
CVE-2022-0497
	RESERVED
	- openscad 2021.01-4 (unimportant; bug #1005641)
	NOTE: https://github.com/openscad/openscad/issues/4043
	NOTE: Crash in CLI tool, no security impact
CVE-2022-0496
	RESERVED
	- openscad 2021.01-4 (unimportant; bug #1005641)
	NOTE: https://github.com/openscad/openscad/issues/4037
	NOTE: Crash in CLI tool, no security impact
CVE-2022-0495
	RESERVED
CVE-2022-0494
	RESERVED
CVE-2022-0493
	RESERVED
CVE-2022-24407
	RESERVED
CVE-2022-24406
	RESERVED
CVE-2022-24405
	RESERVED
CVE-2022-24404
	RESERVED
CVE-2022-24403
	RESERVED
CVE-2022-24402
	RESERVED
CVE-2022-24401
	RESERVED
CVE-2022-24400
	RESERVED
CVE-2022-24382
	RESERVED
CVE-2022-24379
	RESERVED
CVE-2022-24297
	RESERVED
CVE-2022-23917
	RESERVED
CVE-2022-23914
	RESERVED
CVE-2022-22730
	RESERVED
CVE-2022-21807
	RESERVED
CVE-2022-21795
	RESERVED
CVE-2022-21233
	RESERVED
CVE-2022-21128
	RESERVED
CVE-2022-0492 [cgroup-v1: Require capabilities to set release_agent]
	RESERVED
	- linux 5.16.7-1
	NOTE: https://www.openwall.com/lists/oss-security/2022/02/04/1
	NOTE: https://git.kernel.org/linus/24f6008564183aa120d07c03d9289519c2fe02af
CVE-2022-0491
	RESERVED
CVE-2022-0490
	RESERVED
CVE-2022-0489
	RESERVED
CVE-2022-0488
	RESERVED
CVE-2022-24399
	RESERVED
CVE-2022-24398
	RESERVED
CVE-2022-24397
	RESERVED
CVE-2022-24396
	RESERVED
CVE-2022-24395
	RESERVED
CVE-2022-24394
	RESERVED
CVE-2022-24393
	RESERVED
CVE-2022-24392
	RESERVED
CVE-2022-24391
	RESERVED
CVE-2022-24390
	RESERVED
CVE-2022-24389
	RESERVED
CVE-2022-24388
	RESERVED
CVE-2022-24387
	RESERVED
CVE-2022-24386
	RESERVED
CVE-2022-24385
	RESERVED
CVE-2022-24384
	RESERVED
CVE-2022-21241 (Cross-site scripting vulnerability in CSV+ prior to 0.8.1 allows a rem ...)
	NOT-FOR-US: CSV+
CVE-2022-0487 (A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in  ...)
	- linux <unfixed> (unimportant)
	NOTE: https://bugzilla.suse.com/show_bug.cgi?id=1194516
	NOTE: https://lore.kernel.org/all/20220114075934.302464-1-gregkh@linuxfoundation.org/
	NOTE: https://git.kernel.org/linus/bd2db32e7c3e35bd4d9b8bbff689434a50893546 (5.17-rc4)
	NOTE: CONFIG_MMC_MOXART is not set in Debian.
CVE-2022-0486
	RESERVED
CVE-2022-0485 [nbdcopy: missing error handling may create corrupted destination image]
	RESERVED
	- libnbd 1.10.5-1 (bug #1005307)
	[bullseye] - libnbd <no-dsa> (Minor issue)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2050324
	NOTE: Fixed by: https://gitlab.com/nbdkit/libnbd/-/commit/8d444b41d09a700c7ee6f9182a649f3f2d325abb (v1.11.8)
	NOTE: Fixed by: https://gitlab.com/nbdkit/libnbd/-/commit/9219d2e70c770d8efb98d6e8eaf68e8e354631e3 (v1.10.4)
	NOTE: Fixed by: https://gitlab.com/nbdkit/libnbd/-/commit/6c8f2f859926b82094fb5e85c446ea099700fa10 (v1.6.6)
	NOTE: https://listman.redhat.com/archives/libguestfs/2022-February/msg00104.html
CVE-2022-0484 (Lack of validation of URLs causes Mirantis Container Cloud Lens Extens ...)
	NOT-FOR-US: Mirantis Container Cloud Lens
CVE-2022-0483 (Local privilege escalation due to insecure folder permissions. The fol ...)
	NOT-FOR-US: Acronis VSS Doctor
CVE-2022-0482
	RESERVED
CVE-2022-24372
	RESERVED
CVE-2022-24371
	RESERVED
CVE-2022-24370
	RESERVED
CVE-2022-24369
	RESERVED
CVE-2022-24368
	RESERVED
CVE-2022-24367
	RESERVED
CVE-2022-24366
	RESERVED
CVE-2022-24365
	RESERVED
CVE-2022-24364
	RESERVED
CVE-2022-24363
	RESERVED
CVE-2022-24362
	RESERVED
CVE-2022-24361
	RESERVED
CVE-2022-24360
	RESERVED
CVE-2022-24359
	RESERVED
CVE-2022-24358
	RESERVED
CVE-2022-24357
	RESERVED
CVE-2022-24356
	RESERVED
CVE-2022-24355
	RESERVED
CVE-2022-24354
	RESERVED
CVE-2022-24353
	RESERVED
CVE-2022-24352
	RESERVED
CVE-2022-24351
	RESERVED
CVE-2022-24350
	RESERVED
CVE-2022-24349
	RESERVED
CVE-2022-24348 (Argo CD before 2.1.9 and 2.2.x before 2.2.4 allows directory traversal ...)
	NOT-FOR-US: Argo CD
CVE-2022-24347
	RESERVED
CVE-2022-24346
	RESERVED
CVE-2022-24345
	RESERVED
CVE-2022-24344
	RESERVED
CVE-2022-24343
	RESERVED
CVE-2022-24342
	RESERVED
CVE-2022-24341
	RESERVED
CVE-2022-24340
	RESERVED
CVE-2022-24339
	RESERVED
CVE-2022-24338
	RESERVED
CVE-2022-24337
	RESERVED
CVE-2022-24336
	RESERVED
CVE-2022-24335
	RESERVED
CVE-2022-24334
	RESERVED
CVE-2022-24333
	RESERVED
CVE-2022-24332
	RESERVED
CVE-2022-24331
	RESERVED
CVE-2022-24330
	RESERVED
CVE-2022-24329
	RESERVED
CVE-2022-24328
	RESERVED
CVE-2022-24327
	RESERVED
CVE-2022-24326
	RESERVED
CVE-2022-24325
	RESERVED
CVE-2022-23402
	RESERVED
CVE-2022-23401
	RESERVED
CVE-2022-22729
	RESERVED
CVE-2022-22151
	RESERVED
CVE-2022-22148
	RESERVED
CVE-2022-22145
	RESERVED
CVE-2022-22141
	RESERVED
CVE-2022-21808
	RESERVED
CVE-2022-21194
	RESERVED
CVE-2022-21177
	RESERVED
CVE-2022-0481 (NULL Pointer Dereference in Homebrew mruby prior to 3.2. ...)
	- mruby <unfixed>
	[bullseye] - mruby <no-dsa> (Minor issue)
	[buster] - mruby <no-dsa> (Minor issue)
	[stretch] - mruby <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/54725c8c-87f4-41b6-878c-01d8e0ee7027
	NOTE: https://github.com/mruby/mruby/commit/ae3c99767a27f5c6c584162e2adc6a5d0eb2c54e
	TODO: check, possibly only introduced with dccd66f9efecd0a974b735c62836fe566015cf37 in 3.1.0-rc
CVE-2022-24324
	RESERVED
CVE-2022-24323
	RESERVED
CVE-2022-24322
	RESERVED
CVE-2022-24321 (A CWE-754: Improper Check for Unusual or Exceptional Conditions vulner ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-24320 (A CWE-295: Improper Certificate Validation vulnerability exists that c ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-24319 (A CWE-295: Improper Certificate Validation vulnerability exists that c ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-24318 (A CWE-326: Inadequate Encryption Strength vulnerability exists that co ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-24317 (A CWE-862: Missing Authorization vulnerability exists that could cause ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-24316 (A CWE-665: Improper Initialization vulnerability exists that could cau ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-24315 (A CWE-125: Out-of-bounds Read vulnerability exists that could cause de ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-24314 (A CWE-125: Out-of-bounds Read vulnerability exists that could cause me ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-24313 (A CWE-120: Buffer Copy without Checking Size of Input vulnerability ex ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-24312 (A CWE-22: Improper Limitation of a Pathname to a Restricted Directory  ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-24311 (A CWE-22: Improper Limitation of a Pathname to a Restricted Directory  ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-24310 (A CWE-190: Integer Overflow or Wraparound vulnerability exists that co ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-24309
	RESERVED
CVE-2022-0480
	RESERVED
	- linux 5.15.3-1
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2049700
	NOTE: https://git.kernel.org/linus/0f12156dff2862ac54235fc72703f18770769042 (5.15-rc1)
CVE-2022-0479
	RESERVED
CVE-2022-0478
	RESERVED
CVE-2022-0477
	RESERVED
CVE-2022-0476
	RESERVED
CVE-2022-0475
	RESERVED
CVE-2022-0474 (Full list of recipients from customer users in a contact field could b ...)
	NOT-FOR-US: OTRS
	NOTE: Only affects 8.x, so won't affect znuny fork packaged in Debian
CVE-2022-0473 (OTRS administrators can configure dynamic field and inject malicious J ...)
	TODO: check
CVE-2022-24308
	RESERVED
CVE-2022-24307 (Mastodon before 3.3.2 and 3.4.x before 3.4.6 has incorrect access cont ...)
	NOT-FOR-US: Mastodon
CVE-2022-24306
	RESERVED
CVE-2022-24305
	RESERVED
CVE-2022-24304
	RESERVED
CVE-2022-24303
	RESERVED
	- pillow <unfixed>
	[bullseye] - pillow <ignored> (Minor issue)
	[buster] - pillow <ignored> (Minor issue)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2052682
	NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/9.0.1.html#security
	NOTE: https://github.com/python-pillow/Pillow/commit/427221ef5f19157001bf8b1ad7cfe0b905ca8c26 (9.0.1)
CVE-2022-24302
	RESERVED
CVE-2022-24296
	RESERVED
CVE-2022-24295
	RESERVED
CVE-2022-22986
	RESERVED
CVE-2022-0472 (Unrestricted Upload of File with Dangerous Type in Packagist jsdecena/ ...)
	TODO: check
CVE-2022-0471
	RESERVED
CVE-2022-24294
	RESERVED
CVE-2022-24293
	RESERVED
CVE-2022-24292
	RESERVED
CVE-2022-24291
	RESERVED
CVE-2022-24290
	RESERVED
CVE-2022-24289 (Hessian serialization is a network protocol that supports object-based ...)
	NOT-FOR-US: Apache Cayenne
CVE-2022-24288
	RESERVED
CVE-2022-24287
	RESERVED
CVE-2022-21799 (Cross-site scripting vulnerability in ELECOM LAN router WRC-300FEBK-R  ...)
	NOT-FOR-US: ELECOM
CVE-2022-21173 (Hidden functionality vulnerability in ELECOM LAN routers (WRH-300BK3 f ...)
	NOT-FOR-US: ELECOM
CVE-2022-0470
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0469
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0468
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0467
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0466
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0465
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0464
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0463
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0462
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0461
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0460
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0459
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0458
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0457
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0456
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0455
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0454
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0453
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0452
	RESERVED
	{DSA-5068-1}
	- chromium 98.0.4758.80-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0451
	RESERVED
CVE-2022-0450
	RESERVED
CVE-2022-0449
	RESERVED
CVE-2022-0448
	RESERVED
CVE-2022-0447
	RESERVED
CVE-2022-0446
	RESERVED
CVE-2022-0445
	RESERVED
CVE-2022-0444
	RESERVED
CVE-2022-0443 (Use After Free in GitHub repository vim/vim prior to 8.2. ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
	NOTE: https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
CVE-2022-0442
	RESERVED
CVE-2022-0441
	RESERVED
CVE-2022-0440
	RESERVED
CVE-2022-0439
	RESERVED
CVE-2022-0438
	RESERVED
CVE-2022-24286
	RESERVED
CVE-2022-24285
	RESERVED
CVE-2022-24284
	RESERVED
CVE-2022-24283
	RESERVED
CVE-2022-0437 (Cross-site Scripting (XSS) - DOM in NPM karma prior to 6.3.14. ...)
	NOT-FOR-US: Node karma
CVE-2022-0436
	RESERVED
CVE-2022-24282
	RESERVED
CVE-2022-24281
	RESERVED
CVE-2022-24280
	RESERVED
CVE-2022-24277
	RESERVED
CVE-2022-24276
	RESERVED
CVE-2022-24275
	RESERVED
CVE-2022-24274
	RESERVED
CVE-2022-24273
	RESERVED
CVE-2022-24272
	RESERVED
CVE-2022-23400
	RESERVED
CVE-2022-0435
	RESERVED
	- linux <unfixed>
	NOTE: https://www.openwall.com/lists/oss-security/2022/02/10/1
	NOTE: Fixed by: https://git.kernel.org/linus/9aa422ad326634b76309e8ff342c246800621216
CVE-2022-0434
	RESERVED
CVE-2022-0433 [missing initialization in bloom filter map in kernel/bpf/bloom_filter.c can lead to DoS]
	RESERVED
	- linux <not-affected> (Vulnerable code newer in a supported Debian release; only affected experimental)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2048259
	NOTE: Fixed by: https://git.kernel.org/linus/3ccdcee28415c4226de05438b4d89eb5514edf73 (5.17-rc1)
CVE-2022-0432 (Prototype Pollution in GitHub repository mastodon/mastodon prior to 3. ...)
	NOT-FOR-US: Mastodon
CVE-2022-0431
	RESERVED
CVE-2022-0430
	RESERVED
CVE-2022-0429
	RESERVED
CVE-2022-0428
	RESERVED
CVE-2022-0427
	RESERVED
CVE-2022-0426
	RESERVED
CVE-2022-0425
	RESERVED
CVE-2022-0424
	RESERVED
CVE-2022-0423
	RESERVED
CVE-2022-0422
	RESERVED
CVE-2022-0421
	RESERVED
CVE-2022-0420
	RESERVED
CVE-2022-24271
	RESERVED
CVE-2022-24270
	RESERVED
CVE-2022-24269
	RESERVED
CVE-2022-24268
	RESERVED
CVE-2022-24267
	RESERVED
CVE-2022-24266 (Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability ...)
	NOT-FOR-US: Cuppa CMS
CVE-2022-24265 (Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability ...)
	NOT-FOR-US: Cuppa CMS
CVE-2022-24264 (Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability ...)
	NOT-FOR-US: Cuppa CMS
CVE-2022-24263 (Hospital Management System v4.0 was discovered to contain a SQL inject ...)
	NOT-FOR-US: Hospital Management System
CVE-2022-24262 (The config restore function of Voipmonitor GUI before v24.96 does not  ...)
	NOT-FOR-US: Voipmonitor
CVE-2022-24261
	RESERVED
CVE-2022-24260 (A SQL injection vulnerability in Voipmonitor GUI before v24.96 allows  ...)
	NOT-FOR-US: Voipmonitor
CVE-2022-24259 (An incorrect check in the component cdr.php of Voipmonitor GUI before  ...)
	NOT-FOR-US: Voipmonitor
CVE-2022-24258
	RESERVED
CVE-2022-24257
	RESERVED
CVE-2022-24256
	RESERVED
CVE-2022-24255
	RESERVED
CVE-2022-24254
	RESERVED
CVE-2022-24253
	RESERVED
CVE-2022-24252
	RESERVED
CVE-2022-24251
	RESERVED
CVE-2022-24250
	RESERVED
CVE-2022-24249 (A Null Pointer Dereference vulnerability exists in GPAC 1.1.0 via the  ...)
	- gpac <unfixed>
	[bullseye] - gpac <no-dsa> (Minor issue)
	[buster] - gpac <no-dsa> (Minor issue)
	NOTE: https://github.com/gpac/gpac/issues/2081
	NOTE: https://github.com/gpac/gpac/commit/71f9871fc210e60df041b58c84572782b4849de9
CVE-2022-24248
	RESERVED
CVE-2022-24247
	RESERVED
CVE-2022-24246
	RESERVED
CVE-2022-24245
	RESERVED
CVE-2022-24244
	RESERVED
CVE-2022-24243
	RESERVED
CVE-2022-24242
	RESERVED
CVE-2022-24241
	RESERVED
CVE-2022-24240
	RESERVED
CVE-2022-24239
	RESERVED
CVE-2022-24238
	RESERVED
CVE-2022-24237
	RESERVED
CVE-2022-24236
	RESERVED
CVE-2022-24235
	RESERVED
CVE-2022-24234
	RESERVED
CVE-2022-24233
	RESERVED
CVE-2022-24232
	RESERVED
CVE-2022-24231
	RESERVED
CVE-2022-24230
	RESERVED
CVE-2022-24229
	RESERVED
CVE-2022-24228
	RESERVED
CVE-2022-24227 (A cross-site scripting (XSS) vulnerability in BoltWire v7.10 allows at ...)
	NOT-FOR-US: BoltWire
CVE-2022-24226 (Hospital Management System v4.0 was discovered to contain a blind SQL  ...)
	NOT-FOR-US: Hospital Management System
CVE-2022-24225
	RESERVED
CVE-2022-24224
	RESERVED
CVE-2022-24223 (AtomCMS v2.0 was discovered to contain a SQL injection vulnerability v ...)
	NOT-FOR-US: AtomCMS
CVE-2022-24222 (eliteCMS v1.0 was discovered to contain a SQL injection vulnerability  ...)
	NOT-FOR-US: eliteCMS
CVE-2022-24221 (eliteCMS v1.0 was discovered to contain a SQL injection vulnerability  ...)
	NOT-FOR-US: eliteCMS
CVE-2022-24220 (eliteCMS v1.0 was discovered to contain a SQL injection vulnerability  ...)
	NOT-FOR-US: eliteCMS
CVE-2022-24219 (eliteCMS v1.0 was discovered to contain a SQL injection vulnerability  ...)
	NOT-FOR-US: eliteCMS
CVE-2022-24218 (An issue in /admin/delete_image.php of eliteCMS v1.0 allows attackers  ...)
	NOT-FOR-US: eliteCMS
CVE-2022-24217
	RESERVED
CVE-2022-24216
	RESERVED
CVE-2022-24215
	RESERVED
CVE-2022-24214
	RESERVED
CVE-2022-24213
	RESERVED
CVE-2022-24212
	RESERVED
CVE-2022-24211
	RESERVED
CVE-2022-24210
	RESERVED
CVE-2022-24209
	RESERVED
CVE-2022-24208
	RESERVED
CVE-2022-24207
	RESERVED
CVE-2022-24206 (Tongda2000 v11.10 was discovered to contain a SQL injection vulnerabil ...)
	NOT-FOR-US: Tongda2000
CVE-2022-24205
	RESERVED
CVE-2022-24204
	RESERVED
CVE-2022-24203
	RESERVED
CVE-2022-24202
	RESERVED
CVE-2022-24201
	RESERVED
CVE-2022-24200
	RESERVED
CVE-2022-24199
	RESERVED
CVE-2022-24198 (iText v7.1.17 was discovered to contain an out-of-bounds exception via ...)
	NOT-FOR-US: iText
CVE-2022-24197 (iText v7.1.17 was discovered to contain a stack-based buffer overflow  ...)
	NOT-FOR-US: iText
CVE-2022-24196 (iText v7.1.17 was discovered to contain an out-of-memory error via the ...)
	NOT-FOR-US: iText
CVE-2022-24195
	RESERVED
CVE-2022-24194
	RESERVED
CVE-2022-24193
	RESERVED
CVE-2022-24192
	RESERVED
CVE-2022-24191
	RESERVED
CVE-2022-24190
	RESERVED
CVE-2022-24189
	RESERVED
CVE-2022-24188
	RESERVED
CVE-2022-24187
	RESERVED
CVE-2022-24186
	RESERVED
CVE-2022-24185
	RESERVED
CVE-2022-24184
	RESERVED
CVE-2022-24183
	RESERVED
CVE-2022-24182
	RESERVED
CVE-2022-24181
	RESERVED
CVE-2022-24180
	RESERVED
CVE-2022-24179
	RESERVED
CVE-2022-24178
	RESERVED
CVE-2022-24177
	RESERVED
CVE-2022-24176
	RESERVED
CVE-2022-24175
	RESERVED
CVE-2022-24174
	RESERVED
CVE-2022-24173
	RESERVED
CVE-2022-24172 (Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contai ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24171 (Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contai ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24170 (Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contai ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24169 (Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contai ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24168 (Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contai ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24167 (Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contai ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24166 (Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contai ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24165 (Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contai ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24164 (Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contai ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24163 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24162 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24161 (Tenda AX3 v16.03.12.10_CN was discovered to contain a heap overflow in ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24160 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24159 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24158 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24157 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24156 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24155 (Tenda AX3 v16.03.12.10_CN was discovered to contain a heap overflow in ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24154 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24153 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24152 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24151 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24150 (Tenda AX3 v16.03.12.10_CN was discovered to contain a command injectio ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24149 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24148 (Tenda AX3 v16.03.12.10_CN was discovered to contain a command injectio ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24147 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24146 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24145 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24144 (Tenda AX3 v16.03.12.10_CN was discovered to contain a command injectio ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24143 (Tenda AX3 v16.03.12.10_CN and AX12 22.03.01.2_CN was discovered to con ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24142 (Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow i ...)
	NOT-FOR-US: Tenda routers
CVE-2022-24141
	RESERVED
CVE-2022-24140
	RESERVED
CVE-2022-24139
	RESERVED
CVE-2022-24138
	RESERVED
CVE-2022-24137
	RESERVED
CVE-2022-24136
	RESERVED
CVE-2022-24135
	RESERVED
CVE-2022-24134
	RESERVED
CVE-2022-24133
	RESERVED
CVE-2022-24132
	RESERVED
CVE-2022-24131
	RESERVED
CVE-2022-21170
	RESERVED
CVE-2022-0419 (NULL Pointer Dereference in GitHub repository radareorg/radare2 prior  ...)
	- radare2 <unfixed>
	NOTE: https://huntr.dev/bounties/1f84e79d-70e7-4b29-8b48-a108f81c89aa
	NOTE: https://github.com/radareorg/radare2/commit/feaa4e7f7399c51ee6f52deb84dc3f795b4035d6 (5.6.0)
CVE-2022-0418
	RESERVED
CVE-2022-0417 (Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2. ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a/
	NOTE: https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a (v8.2.4245)
CVE-2022-0416
	RESERVED
CVE-2022-0415
	RESERVED
CVE-2022-24130 (xterm through Patch 370, when Sixel support is enabled, allows attacke ...)
	{DLA-2913-1}
	- xterm 370-2 (bug #1004689)
	[bullseye] - xterm <no-dsa> (Minor issue)
	[buster] - xterm <no-dsa> (Minor issue)
	NOTE: https://twitter.com/nickblack/status/1487731459398025216
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/30/2
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/30/3
	NOTE: https://github.com/ThomasDickey/xterm-snapshots/commit/1584fc227673264661250d3a8d673c168ac9512d
CVE-2022-24129 (The OIDC OP plugin before 3.0.4 for Shibboleth Identity Provider allow ...)
	NOT-FOR-US: Shibboleth identity provider OIDC OP plugin
CVE-2022-24128
	RESERVED
CVE-2022-24127
	RESERVED
CVE-2022-24126
	RESERVED
CVE-2022-24125
	RESERVED
CVE-2022-24124 (The query API in Casdoor before 1.13.1 has a SQL injection vulnerabili ...)
	NOT-FOR-US: Casdoor
CVE-2022-24123 (MarkText through 0.16.3 does not sanitize the input of a mermaid block ...)
	NOT-FOR-US: MarkText
CVE-2022-24121 (SQL Injection vulnerability discovered in Unified Office Total Connect ...)
	NOT-FOR-US: Unified Office
CVE-2022-0414 (Business Logic Errors in Packagist dolibarr/dolibarr prior to 16.0. ...)
	- dolibarr <removed>
CVE-2022-0413 (Use After Free in GitHub repository vim/vim prior to 8.2. ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
	NOTE: https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a (v8.2.4253)
CVE-2022-0412
	RESERVED
CVE-2022-0411
	RESERVED
CVE-2022-0410
	RESERVED
CVE-2022-24122 (kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivil ...)
	- linux 5.15.15-2
	[bullseye] - linux <not-affected> (Vulnerable code not present)
	[buster] - linux <not-affected> (Vulnerable code not present)
	[stretch] - linux <not-affected> (Vulnerable code not present)
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/29/1
	NOTE: https://git.kernel.org/linus/f9d87929d451d3e649699d0f1d74f71f77ad38f5
CVE-2022-24120
	RESERVED
CVE-2022-24119
	RESERVED
CVE-2022-24118
	RESERVED
CVE-2022-24117
	RESERVED
CVE-2022-24116
	RESERVED
CVE-2022-24115 (Local privilege escalation due to unrestricted loading of unsigned lib ...)
	NOT-FOR-US: Acronis
CVE-2022-24114 (Local privilege escalation due to race condition on application startu ...)
	NOT-FOR-US: Acronis
CVE-2022-24113 (Local privilege escalation due to excessive permissions assigned to ch ...)
	NOT-FOR-US: Acronis
CVE-2022-0409
	RESERVED
CVE-2022-0408 (Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
	NOTE: https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31 (v8.2.4247)
CVE-2022-0407 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c
	NOTE: https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e (v8.2.4219)
CVE-2022-24112 (An attacker can abuse the batch-requests plugin to send requests to by ...)
	NOT-FOR-US: Apache APISIX
CVE-2022-0406
	RESERVED
CVE-2022-0405
	RESERVED
CVE-2022-0404
	RESERVED
CVE-2022-0403
	RESERVED
CVE-2022-0402
	RESERVED
CVE-2022-0401 (Path Traversal in NPM w-zip prior to 1.0.12. ...)
	NOT-FOR-US: Node w-zip
CVE-2022-0400 [Out of bounds read in the smc protocol stack]
	RESERVED
	- linux <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2044575
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2040604 (not public)
CVE-2022-0399
	RESERVED
CVE-2022-0398
	RESERVED
CVE-2022-0397
	RESERVED
CVE-2022-24111 (In Mahara 21.04 before 21.04.3 and 21.10 before 21.10.1, portfolios cr ...)
	- mahara <removed>
CVE-2022-24110 (Kiteworks MFT 7.5 may allow an unauthorized user to reset other users' ...)
	NOT-FOR-US: Kiteworks managed file transfer
CVE-2022-24109
	RESERVED
CVE-2022-24108
	RESERVED
CVE-2022-24107
	RESERVED
CVE-2022-24106
	RESERVED
CVE-2022-24105
	RESERVED
CVE-2022-24104
	RESERVED
CVE-2022-24103
	RESERVED
CVE-2022-24102
	RESERVED
CVE-2022-24101
	RESERVED
CVE-2022-24100
	RESERVED
CVE-2022-24099
	RESERVED
CVE-2022-24098
	RESERVED
CVE-2022-24097
	RESERVED
CVE-2022-24096
	RESERVED
CVE-2022-24095
	RESERVED
CVE-2022-24094
	RESERVED
CVE-2022-24093
	RESERVED
CVE-2022-24092
	RESERVED
CVE-2022-24091
	RESERVED
CVE-2022-24090
	RESERVED
CVE-2022-24089
	RESERVED
CVE-2022-24088
	RESERVED
CVE-2022-24087
	RESERVED
CVE-2022-24086 (Adobe Commerce versions 2.4.3-p1 (and earlier) and 2.3.7-p2 (and earli ...)
	NOT-FOR-US: Adobe
CVE-2022-24085
	RESERVED
CVE-2022-24084
	RESERVED
CVE-2022-24083
	RESERVED
CVE-2022-24082
	RESERVED
CVE-2022-24081
	RESERVED
CVE-2022-24080
	RESERVED
CVE-2022-24079
	RESERVED
CVE-2022-24078
	RESERVED
CVE-2022-24077
	RESERVED
CVE-2022-24076
	RESERVED
CVE-2022-24075
	RESERVED
CVE-2022-24074
	RESERVED
CVE-2022-24073
	RESERVED
CVE-2022-24072
	RESERVED
CVE-2022-24071 (A Built-in extension in Whale browser before 3.12.129.46 allows attack ...)
	NOT-FOR-US: Whale browser
CVE-2022-24070
	RESERVED
CVE-2022-0396
	RESERVED
CVE-2022-0395 (Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0394 (Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0393 (Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba
	NOTE: https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323 (v8.2.4233)
CVE-2022-24069 (An issue was discovered in AhciBusDxe in Insyde InsydeH2O with kernel  ...)
	NOT-FOR-US: Insyde
CVE-2022-24064
	RESERVED
CVE-2022-24063
	RESERVED
CVE-2022-24062
	RESERVED
CVE-2022-24061
	RESERVED
CVE-2022-24060
	RESERVED
CVE-2022-24059
	RESERVED
CVE-2022-24058
	RESERVED
CVE-2022-24057
	RESERVED
CVE-2022-24056
	RESERVED
CVE-2022-24055
	RESERVED
CVE-2022-24054
	RESERVED
CVE-2022-24053
	RESERVED
CVE-2022-24052
	RESERVED
	- mariadb-10.6 <unfixed>
	- mariadb-10.5 <removed>
	- mariadb-10.3 <removed>
	NOTE: Fixed in MariaDB: 10.6.6, 10.5.14, 10.4.23, 10.3.33, 10.2.42
	NOTE: https://www.zerodayinitiative.com/advisories/ZDI-22-366/
CVE-2022-24051
	RESERVED
	- mariadb-10.6 <unfixed>
	- mariadb-10.5 <removed>
	- mariadb-10.3 <removed>
	NOTE: Fixed in MariaDB: 10.6.6, 10.5.14, 10.4.23, 10.3.33, 10.2.42
	NOTE: https://www.zerodayinitiative.com/advisories/ZDI-22-318/
	NOTE: https://www.zerodayinitiative.com/advisories/ZDI-22-365/
CVE-2022-24050
	RESERVED
	- mariadb-10.6 <unfixed>
	- mariadb-10.5 <removed>
	- mariadb-10.3 <removed>
	NOTE: Fixed in MariaDB: 10.6.6, 10.5.14, 10.4.23, 10.3.33, 10.2.42
	NOTE: https://www.zerodayinitiative.com/advisories/ZDI-22-364/
CVE-2022-24049
	RESERVED
CVE-2022-24048
	RESERVED
	- mariadb-10.6 <unfixed>
	- mariadb-10.5 <removed>
	- mariadb-10.3 <removed>
	NOTE: Fixed in MariaDB: 10.6.6, 10.5.14, 10.4.23, 10.3.33, 10.2.42
	NOTE: https://www.zerodayinitiative.com/advisories/ZDI-22-363/
CVE-2022-24047
	RESERVED
CVE-2022-24046
	RESERVED
CVE-2022-24045
	RESERVED
CVE-2022-24044
	RESERVED
CVE-2022-24043
	RESERVED
CVE-2022-24042
	RESERVED
CVE-2022-24041
	RESERVED
CVE-2022-24040
	RESERVED
CVE-2022-24039
	RESERVED
CVE-2022-24038
	RESERVED
CVE-2022-24037
	RESERVED
CVE-2022-24036
	RESERVED
CVE-2022-23921
	RESERVED
CVE-2022-22987 (The affected product has a hardcoded private key available inside the  ...)
	NOT-FOR-US: Advantech
CVE-2022-21798
	RESERVED
CVE-2022-21154
	RESERVED
CVE-2022-0392 (Heap-based Buffer Overflow in GitHub repository vim prior to 8.2. ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
	NOTE: https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a (v8.2.4218)
CVE-2022-0391 (A flaw was found in Python, specifically within the urllib.parse modul ...)
	- python3.9 3.9.7-1
	[bullseye] - python3.9 <no-dsa> (Minor issue)
	- python3.7 <removed>
	[buster] - python3.7 <no-dsa> (Minor issue)
	- python3.5 <removed>
	[stretch] - python3.5 <postponed> (Minor issue; regressions reports)
	- python3.4 <removed>
	NOTE: https://bugs.python.org/issue43882
	NOTE: Fixed by: https://github.com/python/cpython/commit/76cd81d60310d65d01f9d7b48a8985d8ab89c8b4 (v3.10.0b1)
	NOTE: Followup for 3.10.x: https://github.com/python/cpython/commit/24f1d1a8a2c4aa58a606b4b6d5fa4305a3b91705 (v3.10.0b2)
	NOTE: Fixed by: https://github.com/python/cpython/commit/491fde0161d5e527eeff8586dd3972d7d3a631a7 (v3.9.5)
	NOTE: Followup for 3.9.x: https://github.com/python/cpython/commit/8a595744e696a0fb92dccc5d4e45da41571270a1 (v3.9.6)
	NOTE: Fixed by: https://github.com/python/cpython/commit/515a7bc4e13645d0945b46a8e1d9102b918cd407 (v3.8.11)
	NOTE: Fixed by: https://github.com/python/cpython/commit/f4dac7ec55477a6c5d965e594e74bd6bda786903 (v3.7.11)
	NOTE: Fixed by: https://github.com/python/cpython/commit/6c472d3a1d334d4eeb4a25eba7bf3b01611bf667 (v3.6.14)
CVE-2022-0390
	RESERVED
CVE-2022-0389
	RESERVED
CVE-2022-0388
	RESERVED
CVE-2022-24035
	RESERVED
CVE-2022-24034
	RESERVED
CVE-2022-24033
	RESERVED
CVE-2022-24032 (Adenza AxiomSL ControllerView through 10.8.1 is vulnerable to user enu ...)
	NOT-FOR-US: Adenza AxiomSL ControllerView
CVE-2022-24031 (An issue was discovered in NvmExpressDxe in Insyde InsydeH2O with kern ...)
	NOT-FOR-US: Insyde
CVE-2022-24030 (An issue was discovered in AhciBusDxe in Insyde InsydeH2O with kernel  ...)
	NOT-FOR-US: Insyde
CVE-2022-24029
	RESERVED
CVE-2022-24028
	RESERVED
CVE-2022-24027
	RESERVED
CVE-2022-24026
	RESERVED
CVE-2022-24025
	RESERVED
CVE-2022-24024
	RESERVED
CVE-2022-24023
	RESERVED
CVE-2022-24022
	RESERVED
CVE-2022-24021
	RESERVED
CVE-2022-24020
	RESERVED
CVE-2022-24019
	RESERVED
CVE-2022-24018
	RESERVED
CVE-2022-24017
	RESERVED
CVE-2022-24016
	RESERVED
CVE-2022-24015
	RESERVED
CVE-2022-24014
	RESERVED
CVE-2022-24013
	RESERVED
CVE-2022-24012
	RESERVED
CVE-2022-24011
	RESERVED
CVE-2022-24010
	RESERVED
CVE-2022-24009
	RESERVED
CVE-2022-24008
	RESERVED
CVE-2022-24007
	RESERVED
CVE-2022-24006
	RESERVED
CVE-2022-24005
	RESERVED
CVE-2022-0387 (Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0386
	RESERVED
CVE-2022-0385
	RESERVED
CVE-2022-0384
	RESERVED
CVE-2022-24004
	RESERVED
CVE-2022-24003 (Exposure of Sensitive Information vulnerability in Bixby Vision prior  ...)
	NOT-FOR-US: Samsung
CVE-2022-24002 (Improper Authorization vulnerability in Link Sharing prior to version  ...)
	NOT-FOR-US: Samsung
CVE-2022-24001 (Information disclosure vulnerability in Edge Panel prior to Android S( ...)
	NOT-FOR-US: Samsung
CVE-2022-24000 (PendingIntent hijacking vulnerability in DataUsageReminderReceiver pri ...)
	NOT-FOR-US: Samsung
CVE-2022-23999 (PendingIntent hijacking vulnerability in CpaReceiver prior to SMR Feb- ...)
	NOT-FOR-US: Samsung
CVE-2022-23998 (Improper access control vulnerability in Camera prior to versions 11.1 ...)
	NOT-FOR-US: Samsung
CVE-2022-23997 (Unprotected component vulnerability in StTheaterModeDurationAlarmRecei ...)
	NOT-FOR-US: Samsung
CVE-2022-23996 (Unprotected component vulnerability in StTheaterModeReceiver in Wear O ...)
	NOT-FOR-US: Samsung
CVE-2022-23995 (Unprotected component vulnerability in StBedtimeModeAlarmReceiver in W ...)
	NOT-FOR-US: Samsung
CVE-2022-23994 (An Improper access control vulnerability in StBedtimeModeReceiver in W ...)
	NOT-FOR-US: Samsung
CVE-2022-23993 (/usr/local/www/pkg.php in pfSense through 2.5.2 uses $_REQUEST['pkg_fi ...)
	NOT-FOR-US: pfSense
CVE-2022-23992 (XCOM Data Transport for Windows, Linux, and UNIX 11.6 releases contain ...)
	NOT-FOR-US: XCOM Data Transport
CVE-2022-23991
	RESERVED
CVE-2022-23990 (Expat (aka libexpat) before 2.4.4 has an integer overflow in the doPro ...)
	{DSA-5073-1 DLA-2904-1}
	- expat 2.4.3-3
	NOTE: https://github.com/libexpat/libexpat/pull/551
	NOTE: Introduced with: https://github.com/libexpat/libexpat/commit/cb8a4c756d057b948c1b41e7185dd69ef3ade3fb (R_1_95_4)
	NOTE: Fixed by: https://github.com/libexpat/libexpat/commit/ede41d1e186ed2aba88a06e84cac839b770af3a1 (R_2_4_4)
CVE-2022-23989
	RESERVED
CVE-2022-23988
	RESERVED
CVE-2022-23987
	RESERVED
CVE-2022-23984
	RESERVED
CVE-2022-23983
	RESERVED
CVE-2022-23982
	RESERVED
CVE-2022-23981
	RESERVED
CVE-2022-23980 (Cross-Site Scripting (XSS) vulnerability discovered in Yasr &#8211; Ye ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-23979 (Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-23978
	RESERVED
CVE-2022-23977
	RESERVED
CVE-2022-23976
	RESERVED
CVE-2022-23975
	RESERVED
CVE-2022-23974
	RESERVED
CVE-2022-23103
	RESERVED
CVE-2022-0383
	RESERVED
CVE-2022-0382 (An information leak flaw was found due to uninitialized memory in the  ...)
	- linux 5.15.15-1
	NOTE: Fixed by: https://git.kernel.org/linus/d6d86830705f173fca6087a3e67ceaf68db80523
CVE-2022-0381 (The Embed Swagger WordPress plugin is vulnerable to Reflected Cross-Si ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0380 (The Fotobook WordPress plugin is vulnerable to Reflected Cross-Site Sc ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0379 (Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber ...)
	NOT-FOR-US: microweber
CVE-2022-0378 (Cross-site Scripting (XSS) - Reflected in Packagist microweber/microwe ...)
	NOT-FOR-US: microweber
CVE-2022-0377
	RESERVED
CVE-2022-0376
	RESERVED
CVE-2022-0375 (Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0374 (Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0373
	RESERVED
CVE-2022-0372 (Cross-site Scripting (XSS) - Stored in Packagist bytefury/crater prior ...)
	NOT-FOR-US: Crater
CVE-2022-23973
	RESERVED
CVE-2022-23972
	RESERVED
CVE-2022-23971
	RESERVED
CVE-2022-23970
	RESERVED
CVE-2022-23969
	RESERVED
CVE-2022-23968 (Xerox VersaLink devices on specific versions of firmware before 2022-0 ...)
	NOT-FOR-US: Xerox
CVE-2022-23967 (In TightVNC 1.3.10, there is an integer signedness error and resultant ...)
	TODO: check
CVE-2022-23966
	RESERVED
CVE-2022-23965
	RESERVED
CVE-2022-23964
	RESERVED
CVE-2022-23963
	RESERVED
CVE-2022-23962
	RESERVED
CVE-2022-23961
	RESERVED
CVE-2022-23960
	RESERVED
CVE-2022-23959 (In Varnish Cache before 6.6.2 and 7.x before 7.0.2, Varnish Cache 6.0  ...)
	{DLA-2920-1}
	- varnish <unfixed> (bug #1004433)
	NOTE: https://varnish-cache.org/security/VSV00008.html
	NOTE: https://docs.varnish-software.com/security/VSV00008/
	NOTE: Fixed by: https://github.com/varnishcache/varnish-cache/commit/fceaefd4d59a3b5d5a4903a3f420e35eb430d0d4 (master)
	NOTE: Fixed by: https://github.com/varnishcache/varnish-cache/commit/9ed39d1f796369caafb647fe37b729c07f332327 (6.6.2)
	NOTE: Test case: https://github.com/varnishcache/varnish-cache/commit/ec531e16b9cd139bbf8971c5b306561c669681f4 (6.6.2)
CVE-2022-23958
	RESERVED
CVE-2022-23957
	RESERVED
CVE-2022-23956
	RESERVED
CVE-2022-23955
	RESERVED
CVE-2022-23954
	RESERVED
CVE-2022-23953
	RESERVED
CVE-2022-23952
	RESERVED
CVE-2022-23951
	RESERVED
CVE-2022-23950
	RESERVED
CVE-2022-23949
	RESERVED
CVE-2022-23948
	RESERVED
CVE-2022-0371
	RESERVED
CVE-2022-0370 (Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0369
	RESERVED
CVE-2022-23947 (A stack-based buffer overflow vulnerability exists in the Gerber Viewe ...)
	NOT-FOR-US: Gerber
CVE-2022-23946 (A stack-based buffer overflow vulnerability exists in the Gerber Viewe ...)
	NOT-FOR-US: Gerber
CVE-2022-23945 (Missing authentication on ShenYu Admin when register by HTTP. This iss ...)
	NOT-FOR-US: Apache ShenYu Admin
CVE-2022-23944 (User can access /plugin api without authentication. This issue affecte ...)
	NOT-FOR-US: Apache ShenYu Admin
CVE-2022-23943
	RESERVED
CVE-2022-23942
	RESERVED
CVE-2022-21184
	RESERVED
CVE-2022-0368 (Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9/
	NOTE: https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa (v8.2.4217)
CVE-2022-0367
	RESERVED
CVE-2022-0366 (An authenticated and authorized agent user could potentially gain admi ...)
	NOT-FOR-US: Sophos
CVE-2022-0365 (The affected product is vulnerable to an authenticated OS command inje ...)
	NOT-FOR-US: Ricon Mobile
CVE-2022-0364
	RESERVED
CVE-2022-0363
	RESERVED
CVE-2022-0362 (SQL Injection in Packagist showdoc/showdoc prior to 2.10.3. ...)
	NOT-FOR-US: ShowDoc
CVE-2022-0361 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
	NOTE: https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366 (v8.2.4215)
CVE-2022-0360
	RESERVED
CVE-2022-0359 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
	NOTE: https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1 (v8.2.4214)
CVE-2022-0358
	RESERVED
	- qemu <unfixed>
	[buster] - qemu <not-affected> (Vulnerable code not present)
	[stretch] - qemu <not-affected> (virtiofsd added in 5.0)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2044863
	NOTE: https://gitlab.com/qemu-project/qemu/-/commit/449e8171f96a6a944d1f3b7d3627ae059eae21ca
CVE-2022-0357
	RESERVED
CVE-2022-0356
	RESERVED
CVE-2022-23941
	RESERVED
CVE-2022-23940
	RESERVED
CVE-2022-23939
	RESERVED
CVE-2022-23938
	RESERVED
CVE-2022-23937
	RESERVED
CVE-2022-23936
	RESERVED
CVE-2022-23935 (lib/Image/ExifTool.pm in ExifTool before 12.38 mishandles a $file =~ / ...)
	- libimage-exiftool-perl 12.38+dfsg-1
	[bullseye] - libimage-exiftool-perl <no-dsa> (Minor issue)
	[buster] - libimage-exiftool-perl <no-dsa> (Minor issue)
	[stretch] - libimage-exiftool-perl <no-dsa> (Minor issue)
	NOTE: https://github.com/exiftool/exiftool/commit/74dbab1d2766d6422bb05b033ac6634bf8d1f582 (12.38)
CVE-2022-23934
	RESERVED
CVE-2022-23933
	RESERVED
CVE-2022-23932
	RESERVED
CVE-2022-23931
	RESERVED
CVE-2022-23930
	RESERVED
CVE-2022-23929
	RESERVED
CVE-2022-23928
	RESERVED
CVE-2022-23927
	RESERVED
CVE-2022-23926
	RESERVED
CVE-2022-23925
	RESERVED
CVE-2022-23924
	RESERVED
CVE-2022-23919
	RESERVED
CVE-2022-23918
	RESERVED
CVE-2022-23399
	RESERVED
CVE-2022-22144
	RESERVED
CVE-2022-22140
	RESERVED
CVE-2022-21201
	RESERVED
CVE-2022-21178
	RESERVED
CVE-2022-0355 (Exposure of Sensitive Information to an Unauthorized Actor in NPM simp ...)
	NOT-FOR-US: simple-get nodejs module
CVE-2022-0354
	RESERVED
CVE-2022-0353
	RESERVED
CVE-2022-23913 (In Apache ActiveMQ Artemis prior to 2.20.0 or 2.19.1, an attacker coul ...)
	TODO: check
CVE-2022-23912
	RESERVED
CVE-2022-23911
	RESERVED
CVE-2022-23910
	RESERVED
CVE-2022-23909
	RESERVED
CVE-2022-23908
	RESERVED
CVE-2022-23907
	RESERVED
CVE-2022-23906
	RESERVED
CVE-2022-23905
	RESERVED
CVE-2022-23904
	RESERVED
CVE-2022-23903
	RESERVED
CVE-2022-23902 (Tongda2000 v11.10 was discovered to contain a SQL injection vulnerabil ...)
	NOT-FOR-US: Tongda2000
CVE-2022-23901
	RESERVED
CVE-2022-23900
	RESERVED
CVE-2022-23899
	RESERVED
CVE-2022-23898
	RESERVED
CVE-2022-23897
	RESERVED
CVE-2022-23896
	RESERVED
CVE-2022-23895
	RESERVED
CVE-2022-23894
	RESERVED
CVE-2022-23893
	RESERVED
CVE-2022-23892
	RESERVED
CVE-2022-23891
	RESERVED
CVE-2022-23890
	RESERVED
CVE-2022-23889 (The comment function in YzmCMS v6.3 was discovered as being able to be ...)
	NOT-FOR-US: YzmCMS
CVE-2022-23888 (YzmCMS v6.3 was discovered to contain a Cross-Site Request Forgey (CSR ...)
	NOT-FOR-US: YzmCMS
CVE-2022-23887 (YzmCMS v6.3 was discovered to contain a Cross-Site Request Forgery (CS ...)
	NOT-FOR-US: YzmCMS
CVE-2022-23886
	RESERVED
CVE-2022-23885
	RESERVED
CVE-2022-23884
	RESERVED
CVE-2022-23883
	RESERVED
CVE-2022-23882
	RESERVED
CVE-2022-23881
	RESERVED
CVE-2022-23880
	RESERVED
CVE-2022-23879
	RESERVED
CVE-2022-23878
	RESERVED
CVE-2022-23877
	RESERVED
CVE-2022-23876
	RESERVED
CVE-2022-23875
	RESERVED
CVE-2022-23874
	RESERVED
CVE-2022-23873 (Victor CMS v1.0 was discovered to contain a SQL injection vulnerabilit ...)
	NOT-FOR-US: Victor CMS
CVE-2022-23872 (Emlog pro v1.1.1 was discovered to contain a stored cross-site scripti ...)
	NOT-FOR-US: Emlog pro
CVE-2022-23871 (Multiple cross-site scripting (XSS) vulnerabilities in the component o ...)
	NOT-FOR-US: Gibbon CMS
CVE-2022-23870
	RESERVED
CVE-2022-23869
	RESERVED
CVE-2022-23868
	RESERVED
CVE-2022-23867
	RESERVED
CVE-2022-23866
	RESERVED
CVE-2022-23865
	RESERVED
CVE-2022-0352 (Cross-site Scripting (XSS) - Reflected in Pypi calibreweb prior to 0.6 ...)
	NOT-FOR-US: calibre-web
CVE-2022-0351 (Access of Memory Location Before Start of Buffer in GitHub repository  ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161
	NOTE: https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d (v8.2.4206)
CVE-2022-0350
	RESERVED
CVE-2022-0349
	RESERVED
CVE-2022-0348 (Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior ...)
	NOT-FOR-US: pimcore
CVE-2022-0347
	RESERVED
CVE-2022-0346
	RESERVED
CVE-2022-0345
	RESERVED
CVE-2022-0344
	RESERVED
CVE-2022-0343
	RESERVED
CVE-2022-0342
	RESERVED
CVE-2022-23864
	RESERVED
CVE-2022-23863 (Zoho ManageEngine Desktop Central before 10.1.2137.10 allows an authen ...)
	NOT-FOR-US: Zoho ManageEngine
CVE-2022-23862
	RESERVED
CVE-2022-23861
	RESERVED
CVE-2022-23860
	RESERVED
CVE-2022-23859
	RESERVED
CVE-2022-23858 (In StarWind Command Center before V2 build 6021, an authenticated read ...)
	NOT-FOR-US: StarWind Command Center
CVE-2022-23857 (model/criteria/criteria.go in Navidrome before 0.47.5 is vulnerable to ...)
	NOT-FOR-US: Navidrome
CVE-2022-23856 (An issue was discovered in Saviynt Enterprise Identity Cloud (EIC) 5.5 ...)
	NOT-FOR-US: Saviynt Enterprise Identity Cloud (EIC)
CVE-2022-23855 (An issue was discovered in Saviynt Enterprise Identity Cloud (EIC) 5.5 ...)
	NOT-FOR-US: Saviynt Enterprise Identity Cloud (EIC)
CVE-2022-23854
	RESERVED
CVE-2022-23853 (The LSP (Language Server Protocol) plugin in KDE Kate before 21.12.2 a ...)
	- kate <unfixed>
	[bullseye] - kate <no-dsa> (Minor issue)
	[buster] - kate <no-dsa> (Minor issue)
	[stretch] - kate <no-dsa> (Minor issue)
	- ktexteditor <unfixed>
	[bullseye] - ktexteditor <no-dsa> (Minor issue)
	[buster] - ktexteditor <no-dsa> (Minor issue)
	[stretch] - ktexteditor <no-dsa> (Minor issue)
	NOTE: https://kde.org/info/security/advisory-20220131-1.txt
	NOTE: KTextEditor: Fixed by: https://commits.kde.org/ktexteditor/804e49444c093fe58ec0df2ab436565e50dc147e
	NOTE: KTextEditor: Fixed by: https://commits.kde.org/ktexteditor/c80f935c345de2e2fb10635202800839ca9697bf
	NOTE: Kate: prerequisites:
	NOTE: https://commits.kde.org/kate/361dd43e42994829dbdb35e78fb7698d27cbb0e2
	NOTE: https://commits.kde.org/kate/6fc3bf6e5bd540e842e32c4a959c2158c8573be5
	NOTE: https://commits.kde.org/kate/92a9c65e30b4b63b8b116eb5c8dcb1e1a2d867bc
	NOTE: Fixed by: https://commits.kde.org/kate/c5d66f3b70ae4778d6162564309aee95f643e7c9
	NOTE: Fixed by: https://commits.kde.org/kate/7e08a58fb50d28ba96aedd5f5cd79a9479b4a0ad
CVE-2022-23852 (Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML ...)
	{DSA-5073-1 DLA-2904-1}
	- expat 2.4.3-2
	NOTE: https://github.com/libexpat/libexpat/pull/550
	NOTE: Fixed by: https://github.com/libexpat/libexpat/commit/847a645152f5ebc10ac63b74b604d0c1a79fae40 (R_2_4_4)
	NOTE: Tests: https://github.com/libexpat/libexpat/commit/acf956f14bf79a5e6383a969aaffec98bfbc2e44
CVE-2022-23851
	RESERVED
CVE-2022-0341
	RESERVED
CVE-2022-0340
	RESERVED
CVE-2022-24300 (Minetest before 5.4.0 allows attackers to add or modify arbitrary meta ...)
	{DSA-5075-1}
	- minetest 5.4.1+repack-1 (bug #1004223)
	[stretch] - minetest <end-of-life> (games are not supported in LTS)
	NOTE: https://github.com/minetest/minetest/security/advisories/GHSA-hwj2-xf72-r4cf
	NOTE: Fixed by: https://github.com/minetest/minetest/commit/b5956bde259faa240a81060ff4e598e25ad52dae (5.4.0)
	NOTE: When fixing this issue the fix for GHSA-7q63-4fq2-hqcr should be included,
	NOTE: which is not a vulnerability by itself, and won't get a CVE assigned:
	NOTE: https://github.com/minetest/minetest/security/advisories/GHSA-7q63-4fq2-hqcr
	NOTE: https://github.com/minetest/minetest/commit/8d6a0b917ce1e7f4f1017835af0ca76e79c98c38 (5.2.0)
CVE-2022-24301 (In Minetest before 5.4.0, players can add or subtract items from a dif ...)
	{DSA-5075-1}
	- minetest 5.4.1+repack-1
	[stretch] - minetest <end-of-life> (games are not supported in LTS)
	NOTE: https://github.com/minetest/minetest/security/advisories/GHSA-fvwv-qcq6-wmp5
	NOTE: Fixed by: https://github.com/minetest/minetest/commit/3693b6871eba268ecc79b3f52d00d3cefe761131 (5.4.0)
CVE-2022-23850 (xhtml_translate_entity in xhtml.c in epub2txt (aka epub2txt2) through  ...)
	- epub2txt2 <itp> (bug #1004115)
CVE-2022-23849
	RESERVED
CVE-2022-0339 (Server-Side Request Forgery (SSRF) in Pypi calibreweb prior to 0.6.16. ...)
	NOT-FOR-US: calibre-web
CVE-2022-0338 (Improper Privilege Management in Conda loguru prior to 0.5.3. ...)
	- loguru <unfixed> (unimportant)
	NOTE: https://huntr.dev/bounties/359bea50-2bc6-426a-b2f9-175d401b1ed0/
	NOTE: Document best practices for security: https://github.com/delgan/loguru/commit/ea39375e62f9b8f18e2ca798a5c0fb8c972b7eaa
	NOTE: loguru documents security considerations and best practices to follow
CVE-2022-23848
	RESERVED
CVE-2022-23847
	RESERVED
CVE-2022-23846
	RESERVED
CVE-2022-23845
	RESERVED
CVE-2022-23844
	RESERVED
CVE-2022-23843
	RESERVED
CVE-2022-23842
	RESERVED
CVE-2022-23841
	RESERVED
CVE-2022-23840
	RESERVED
CVE-2022-23839
	RESERVED
CVE-2022-23838
	RESERVED
CVE-2022-23837 (In api.rb in Sidekiq before 5.2.10 and 6.4.0, there is no limit on the ...)
	- ruby-sidekiq <unfixed> (bug #1004193)
	NOTE: https://github.com/mperham/sidekiq/commit/7785ac1399f1b28992adb56055f6acd88fd1d956 (v6.4.0)
CVE-2022-23836
	RESERVED
CVE-2022-23835
	RESERVED
CVE-2022-0337
	RESERVED
CVE-2022-0336 [Samba AD users with permission to write to an account can impersonate arbitrary services]
	RESERVED
	- samba <unfixed> (bug #1004694)
	[bullseye] - samba 2:4.13.13+dfsg-1~deb11u3
	[buster] - samba <no-dsa> (Minor issue; affects Samba as AD DC)
	NOTE: https://www.samba.org/samba/security/CVE-2022-0336.html
	NOTE: https://bugzilla.samba.org/show_bug.cgi?id=14950
CVE-2022-23834
	RESERVED
CVE-2022-23833 (An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27 ...)
	{DLA-2906-1}
	- python-django 2:3.2.12-1 (bug #1004752)
	[bullseye] - python-django <no-dsa> (Minor issue)
	[buster] - python-django <no-dsa> (Minor issue)
	NOTE: https://www.djangoproject.com/weblog/2022/feb/01/security-releases/
	NOTE: https://github.com/django/django/commit/fc18f36c4ab94399366ca2f2007b3692559a6f23 (main)
	NOTE: https://github.com/django/django/commit/f9c7d48fdd6f198a6494a9202f90242f176e4fc9 (4.0.2)
	NOTE: https://github.com/django/django/commit/d16133568ef9c9b42cb7a08bdf9ff3feec2e5468 (3.2.12)
	NOTE: https://github.com/django/django/commit/c477b761804984c932704554ad35f78a2e230c6a (2.2.27)
CVE-2022-23832
	RESERVED
CVE-2022-23831
	RESERVED
CVE-2022-23830
	RESERVED
CVE-2022-23829
	RESERVED
CVE-2022-23828
	RESERVED
CVE-2022-23827
	RESERVED
CVE-2022-23826
	RESERVED
CVE-2022-23825
	RESERVED
CVE-2022-23824
	RESERVED
CVE-2022-23823
	RESERVED
CVE-2022-23822
	RESERVED
CVE-2022-23821
	RESERVED
CVE-2022-23820
	RESERVED
CVE-2022-23819
	RESERVED
CVE-2022-23818
	RESERVED
CVE-2022-23817
	RESERVED
CVE-2022-23816
	RESERVED
CVE-2022-23815
	RESERVED
CVE-2022-23814
	RESERVED
CVE-2022-23813
	RESERVED
CVE-2022-22146 (Cross-site scripting vulnerability in TransmitMail 2.5.0 to 2.6.1 allo ...)
	NOT-FOR-US: TransmitMail
CVE-2022-21193 (Directory traversal vulnerability in TransmitMail 2.5.0 to 2.6.1 allow ...)
	NOT-FOR-US: TransmitMail
CVE-2022-21176
	RESERVED
CVE-2022-21143
	RESERVED
CVE-2022-21141
	RESERVED
CVE-2022-0335 (A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, ...)
	- moodle <removed>
CVE-2022-0334 (A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, ...)
	- moodle <removed>
CVE-2022-0333 (A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, ...)
	- moodle <removed>
CVE-2022-0332 (A flaw was found in Moodle in versions 3.11 to 3.11.4. An SQL injectio ...)
	- moodle <removed>
CVE-2022-0331
	RESERVED
CVE-2022-0330 [drm/i915: Flush TLBs before releasing backing store]
	RESERVED
	- linux 5.15.15-2
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/25/12
	NOTE: https://git.kernel.org/linus/7938d61591d33394a21bdd7797a245b65428f44c
CVE-2022-0329
	REJECTED
CVE-2022-0328
	RESERVED
CVE-2022-0327
	RESERVED
CVE-2022-23809
	RESERVED
CVE-2022-23808 (An issue was discovered in phpMyAdmin 5.1 before 5.1.2. An attacker ca ...)
	- phpmyadmin 4:5.1.3+dfsg1-1 (unimportant)
	NOTE: https://www.phpmyadmin.net/security/PMASA-2022-2/
	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/5118acce1dfcdb09cbc0f73927bf51c46feeaf38
	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/44eb12f15a562718bbe54c9a16af91ceea335d59
	NOTE: https://salsa.debian.org/phpmyadmin-team/phpmyadmin/-/issues/28 (setup not available)
CVE-2022-23807 (An issue was discovered in phpMyAdmin 4.9 before 4.9.8 and 5.1 before  ...)
	- phpmyadmin 4:5.1.3+dfsg1-1 (unimportant)
	NOTE: https://www.phpmyadmin.net/security/PMASA-2022-1/
	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/ca54f1db050859eb8555875c6aa5d7796fdf4b32
	NOTE: https://salsa.debian.org/phpmyadmin-team/phpmyadmin/-/issues/3 (missing 2FA packages)
	NOTE: 2FA support is not packaged in Debian
CVE-2022-23806 (Curve.IsOnCurve in crypto/elliptic in Go before 1.16.14 and 1.17.x bef ...)
	- golang-1.18 <unfixed>
	- golang-1.17 1.17.7-1
	- golang-1.15 <removed>
	[bullseye] - golang-1.15 <no-dsa> (Minor issue)
	- golang-1.11 <removed>
	[buster] - golang-1.11 <no-dsa> (Minor issue)
	- golang-1.8 <removed>
	- golang-1.7 <removed>
	NOTE: https://github.com/golang/go/issues/50974
	NOTE: https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
	NOTE: https://github.com/golang/go/commit/e16331902340c02bdf1831b5508df2307b871ef6 (go1.17.7)
CVE-2022-23805 (A security out-of-bounds read information disclosure vulnerability in  ...)
	NOT-FOR-US: Trend Micro
CVE-2022-23804 (A stack-based buffer overflow vulnerability exists in the Gerber Viewe ...)
	TODO: check
CVE-2022-23803 (A stack-based buffer overflow vulnerability exists in the Gerber Viewe ...)
	TODO: check
CVE-2022-23802
	RESERVED
CVE-2022-23801
	RESERVED
CVE-2022-23800
	RESERVED
CVE-2022-23799
	RESERVED
CVE-2022-23798
	RESERVED
CVE-2022-23797
	RESERVED
CVE-2022-23796
	RESERVED
CVE-2022-23795
	RESERVED
CVE-2022-23794
	RESERVED
CVE-2022-23793
	RESERVED
CVE-2022-0326 (NULL Pointer Dereference in Homebrew mruby prior to 3.2. ...)
	- mruby <not-affected> (Vulnerable code introduced later)
	NOTE: Introduced by: https://github.com/mruby/mruby/commit/dccd66f9efecd0a974b735c62836fe566015cf37 (3.1.0-rc)
	NOTE: Fixed by: https://github.com/mruby/mruby/commit/b611c43a5de061ec21b343967e1b64c45c373d7e
CVE-2022-0325
	RESERVED
CVE-2022-0324
	RESERVED
CVE-2022-23792
	RESERVED
CVE-2022-23791
	RESERVED
CVE-2022-23790
	RESERVED
CVE-2022-23789
	RESERVED
CVE-2022-23788
	RESERVED
CVE-2022-23787
	RESERVED
CVE-2022-23786
	RESERVED
CVE-2022-23785
	RESERVED
CVE-2022-23784
	RESERVED
CVE-2022-23783
	RESERVED
CVE-2022-23782
	RESERVED
CVE-2022-23781
	RESERVED
CVE-2022-23780
	RESERVED
CVE-2022-21147
	RESERVED
CVE-2022-0323 (Improper Neutralization of Special Elements Used in a Template Engine  ...)
	NOT-FOR-US: Mustache (implementation in PHP)
CVE-2022-0322 [DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c]
	RESERVED
	- linux 5.14.16-1
	[bullseye] - linux 5.10.84-1
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: https://git.kernel.org/linus/a2d859e3fc97e79d907761550dbc03ff1b36479c (5.15-rc6)
CVE-2022-0321
	RESERVED
CVE-2022-0320 (The Essential Addons for Elementor WordPress plugin before 5.0.5 does  ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0319 (Out-of-bounds Read in vim/vim prior to 8.2. ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b
	NOTE: https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9 (v8.2.4154)
CVE-2022-0318 (Heap-based Buffer Overflow in vim/vim prior to 8.2. ...)
	- vim <unfixed> (bug #1004859)
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
	NOTE: https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc (v8.2.4151)
CVE-2022-0317 (An improper input validation vulnerability in go-attestation before 0. ...)
	TODO: check
CVE-2022-0316
	RESERVED
CVE-2022-0315
	RESERVED
CVE-2022-23779
	RESERVED
CVE-2022-23778
	RESERVED
CVE-2022-23777
	RESERVED
CVE-2022-23776
	RESERVED
CVE-2022-23775
	RESERVED
CVE-2022-23774 (Docker Desktop before 4.4.4 on Windows allows attackers to move arbitr ...)
	NOT-FOR-US: Docker Desktop
CVE-2022-23773 (cmd/go in Go before 1.16.14 and 1.17.x before 1.17.7 can misinterpret  ...)
	- golang-1.18 <unfixed>
	- golang-1.17 1.17.7-1
	- golang-1.15 <removed>
	[bullseye] - golang-1.15 <no-dsa> (Minor issue)
	- golang-1.11 <removed>
	[buster] - golang-1.11 <no-dsa> (Minor issue)
	- golang-1.8 <removed>
	- golang-1.7 <removed>
	NOTE: https://github.com/golang/go/issues/35671
	NOTE: https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
	NOTE: https://github.com/golang/go/commit/fbcc30a2c9d076b27b4b411e2cec91ec13528081 (go1.17.7)
CVE-2022-23772 (Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17. ...)
	- golang-1.18 1.18~beta2-1
	- golang-1.17 1.17.7-1
	- golang-1.15 <removed>
	[bullseye] - golang-1.15 <no-dsa> (Minor issue)
	- golang-1.11 <removed>
	[buster] - golang-1.11 <no-dsa> (Minor issue)
	- golang-1.8 <removed>
	- golang-1.7 <removed>
	NOTE: https://github.com/golang/go/issues/50699
	NOTE: https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ
	NOTE: https://github.com/golang/go/commit/539d430efb5043cc6a2d4d4fcd2866b11717039a (go1.17.7)
CVE-2022-23771
	RESERVED
CVE-2022-23770
	RESERVED
CVE-2022-23769
	RESERVED
CVE-2022-23768
	RESERVED
CVE-2022-23767
	RESERVED
CVE-2022-23766
	RESERVED
CVE-2022-23765
	RESERVED
CVE-2022-23764
	RESERVED
CVE-2022-23763
	RESERVED
CVE-2022-23762
	RESERVED
CVE-2022-23761
	RESERVED
CVE-2022-23760
	RESERVED
CVE-2022-23759
	RESERVED
CVE-2022-23758
	RESERVED
CVE-2022-23757
	RESERVED
CVE-2022-23756
	RESERVED
CVE-2022-23755
	RESERVED
CVE-2022-23754
	RESERVED
CVE-2022-23753
	RESERVED
CVE-2022-23752
	RESERVED
CVE-2022-23751
	RESERVED
CVE-2022-23750
	RESERVED
CVE-2022-23749
	RESERVED
CVE-2022-23748
	RESERVED
CVE-2022-23747
	RESERVED
CVE-2022-23746
	RESERVED
CVE-2022-23745
	RESERVED
CVE-2022-23744
	RESERVED
CVE-2022-23743
	RESERVED
CVE-2022-23742
	RESERVED
CVE-2022-23741
	RESERVED
CVE-2022-23740
	RESERVED
CVE-2022-23739
	RESERVED
CVE-2022-23738
	RESERVED
CVE-2022-23737
	RESERVED
CVE-2022-23736
	RESERVED
CVE-2022-23735
	RESERVED
CVE-2022-23734
	RESERVED
CVE-2022-23733
	RESERVED
CVE-2022-23732
	RESERVED
CVE-2022-23731
	RESERVED
CVE-2022-23730
	RESERVED
CVE-2022-23729
	RESERVED
CVE-2022-23728 (Attacker can reset the device with AT Command in the process of reboot ...)
	NOT-FOR-US: LG
CVE-2022-23727 (There is a privilege escalation vulnerability in some webOS TVs. Due t ...)
	NOT-FOR-US: LG
CVE-2022-23726
	RESERVED
CVE-2022-23725
	RESERVED
CVE-2022-23724
	RESERVED
CVE-2022-23723
	RESERVED
CVE-2022-23722
	RESERVED
CVE-2022-23721
	RESERVED
CVE-2022-23720
	RESERVED
CVE-2022-23719
	RESERVED
CVE-2022-23718
	RESERVED
CVE-2022-23717
	RESERVED
CVE-2022-23716
	RESERVED
CVE-2022-23715
	RESERVED
CVE-2022-23714
	RESERVED
CVE-2022-23713
	RESERVED
CVE-2022-23712
	RESERVED
CVE-2022-23711
	RESERVED
CVE-2022-23710
	RESERVED
CVE-2022-23709
	RESERVED
CVE-2022-23708
	RESERVED
CVE-2022-23707 (An XSS vulnerability was found in Kibana index patterns. Using this vu ...)
	- kibana <itp> (bug #700337)
CVE-2022-23706
	RESERVED
CVE-2022-23705
	RESERVED
CVE-2022-23704
	RESERVED
CVE-2022-23703
	RESERVED
CVE-2022-23702
	RESERVED
CVE-2022-23701
	RESERVED
CVE-2022-23700
	RESERVED
CVE-2022-23699
	RESERVED
CVE-2022-23698
	RESERVED
CVE-2022-23697
	RESERVED
CVE-2022-23696
	RESERVED
CVE-2022-23695
	RESERVED
CVE-2022-23694
	RESERVED
CVE-2022-23693
	RESERVED
CVE-2022-23692
	RESERVED
CVE-2022-23691
	RESERVED
CVE-2022-23690
	RESERVED
CVE-2022-23689
	RESERVED
CVE-2022-23688
	RESERVED
CVE-2022-23687
	RESERVED
CVE-2022-23686
	RESERVED
CVE-2022-23685
	RESERVED
CVE-2022-23684
	RESERVED
CVE-2022-23683
	RESERVED
CVE-2022-23682
	RESERVED
CVE-2022-23681
	RESERVED
CVE-2022-23680
	RESERVED
CVE-2022-23679
	RESERVED
CVE-2022-23678
	RESERVED
CVE-2022-23677
	RESERVED
CVE-2022-23676
	RESERVED
CVE-2022-23675
	RESERVED
CVE-2022-23674
	RESERVED
CVE-2022-23673
	RESERVED
CVE-2022-23672
	RESERVED
CVE-2022-23671
	RESERVED
CVE-2022-23670
	RESERVED
CVE-2022-23669
	RESERVED
CVE-2022-23668
	RESERVED
CVE-2022-23667
	RESERVED
CVE-2022-23666
	RESERVED
CVE-2022-23665
	RESERVED
CVE-2022-23664
	RESERVED
CVE-2022-23663
	RESERVED
CVE-2022-23662
	RESERVED
CVE-2022-23661
	RESERVED
CVE-2022-23660
	RESERVED
CVE-2022-23659
	RESERVED
CVE-2022-23658
	RESERVED
CVE-2022-23657
	RESERVED
CVE-2022-23656
	RESERVED
CVE-2022-23655
	RESERVED
CVE-2022-23654
	RESERVED
CVE-2022-23653
	RESERVED
CVE-2022-23652
	RESERVED
CVE-2022-23651
	RESERVED
CVE-2022-23650
	RESERVED
CVE-2022-23649
	RESERVED
CVE-2022-23648
	RESERVED
CVE-2022-23647
	RESERVED
CVE-2022-23646
	RESERVED
CVE-2022-23645
	RESERVED
CVE-2022-23644 (BookWyrm is a decentralized social network for tracking reading habits ...)
	NOT-FOR-US: BookWyrm
CVE-2022-23643 (Sourcegraph is a code search and navigation engine. Sourcegraph versio ...)
	TODO: check
CVE-2022-23642
	RESERVED
CVE-2022-23641 (Discourse is an open source discussion platform. In versions prior to  ...)
	NOT-FOR-US: Discourse
CVE-2022-23640
	RESERVED
CVE-2022-23639 (crossbeam-utils provides atomics, synchronization primitives, scoped t ...)
	TODO: check
CVE-2022-23638 (svg-sanitizer is a SVG/XML sanitizer written in PHP. A cross-site scri ...)
	TODO: check
CVE-2022-23637 (K-Box is a web-based application to manage documents, images, videos a ...)
	NOT-FOR-US: K-Box
CVE-2022-23636
	RESERVED
CVE-2022-23635
	RESERVED
CVE-2022-23634 (Puma is a Ruby/Rack web server built for parallelism. Prior to `puma`  ...)
	- puma <unfixed> (bug #1005391)
	NOTE: https://github.com/puma/puma/security/advisories/GHSA-rmj8-8hhh-gv5h
	NOTE: https://github.com/puma/puma/commit/b70f451fe8abc0cff192c065d549778452e155bb
	NOTE: Related issue to CVE-2022-23633 for src:rails
CVE-2022-23633 (Action Pack is a framework for handling and responding to web requests ...)
	- rails <unfixed> (bug #1005389)
	NOTE: https://www.openwall.com/lists/oss-security/2022/02/11/5
	NOTE: Fixed by: https://github.com/rails/rails/commit/07d9600172a18b45791c89e95a642e13fc367545 (v6.1.4.5)
	NOTE: Followup: https://github.com/rails/rails/commit/d1267768e9f57ebcf86ff7f011aca7fb08e733eb (v6.1.4.6)
	NOTE: Fixed by: https://github.com/rails/rails/commit/e9015f91dd685472f915f8aa1eb18b0e0763e013 (v6.0.4.5)
	NOTE: Followup: https://github.com/rails/rails/commit/f85b396e5a0019eb614e4ee436ea713089696833 (v6.0.4.6)
	NOTE: Fixed by: https://github.com/rails/rails/commit/ddaf5058350b3a72f59b7c3e0d713678354b9a08 (v5.2.6.1)
	NOTE: Followup: https://github.com/rails/rails/commit/676ad96fa5d9d0213babc32c9bad8190597a00d1 (v5.2.6.2)
CVE-2022-23632
	RESERVED
CVE-2022-23631 (superjson is a program to allow JavaScript expressions to be serialize ...)
	TODO: check
CVE-2022-23630 (Gradle is a build tool with a focus on build automation and support fo ...)
	- gradle <not-affected> (Vulnerable node not yet uploaded; introduced in 6.2)
	NOTE: https://github.com/gradle/gradle/security/advisories/GHSA-9pf5-88jw-3qgr
	NOTE: https://github.com/gradle/gradle/commit/88ab9b652933bc3b2e3161b31ad8b8f4f0516351 (v7.4.0-RC2)
CVE-2022-23629
	RESERVED
CVE-2022-23628 (OPA is an open source, general-purpose policy engine. Under certain co ...)
	NOT-FOR-US: OPA
CVE-2022-23627 (ArchiSteamFarm (ASF) is a C# application with primary purpose of idlin ...)
	NOT-FOR-US: ArchiSteamFarm
CVE-2022-23626 (m1k1o/blog is a lightweight self-hosted facebook-styled PHP blog. Erro ...)
	NOT-FOR-US: m1k1o/blog
CVE-2022-23625
	RESERVED
CVE-2022-23624 (Frourio-express is a minimal full stack framework, for TypeScript. Fro ...)
	NOT-FOR-US: Frourio-express
CVE-2022-23623 (Frourio is a full stack framework, for TypeScript. Frourio users who u ...)
	NOT-FOR-US: Frourio
CVE-2022-23622 (XWiki Platform is a generic wiki platform offering runtime services fo ...)
	NOT-FOR-US: XWiki
CVE-2022-23621 (XWiki Platform is a generic wiki platform offering runtime services fo ...)
	NOT-FOR-US: XWiki
CVE-2022-23620 (XWiki Platform is a generic wiki platform offering runtime services fo ...)
	NOT-FOR-US: XWiki
CVE-2022-23619 (XWiki Platform is a generic wiki platform offering runtime services fo ...)
	NOT-FOR-US: XWiki
CVE-2022-23618 (XWiki Platform is a generic wiki platform offering runtime services fo ...)
	NOT-FOR-US: XWiki
CVE-2022-23617 (XWiki Platform is a generic wiki platform offering runtime services fo ...)
	NOT-FOR-US: XWiki
CVE-2022-23616 (XWiki Platform is a generic wiki platform offering runtime services fo ...)
	NOT-FOR-US: XWiki
CVE-2022-23615 (XWiki Platform is a generic wiki platform offering runtime services fo ...)
	NOT-FOR-US: XWiki
CVE-2022-23614 (Twig is an open source template language for PHP. When in a sandbox mo ...)
	- php-twig 3.3.8-1
	NOTE: https://github.com/twigphp/Twig/security/advisories/GHSA-5mv2-rx3q-4w2v
	NOTE: https://github.com/twigphp/Twig/pull/3641
	NOTE: https://github.com/twigphp/Twig/commit/2eb33080558611201b55079d07ac88f207b466d5 (v3.3.8)
CVE-2022-23613 (xrdp is an open source remote desktop protocol (RDP) server. In affect ...)
	- xrdp <unfixed> (bug #1005304)
	[bullseye] - xrdp <not-affected> (Vulnerable code not present)
	[buster] - xrdp <not-affected> (Vulnerable code not present)
	[stretch] - xrdp <not-affected> (Vulnerable code not present)
	NOTE: https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-8h98-h426-xf32
	NOTE: Introduced by: https://github.com/neutrinolabs/xrdp/commit/738e346f810c97d578df9e99a36520616ee201be (v0.9.17)
	NOTE: Fixed by: https://github.com/neutrinolabs/xrdp/commit/4def30ab8ea445cdc06832a44c3ec40a506a0ffa
CVE-2022-23612
	RESERVED
CVE-2022-23611 (iTunesRPC-Remastered is a Discord Rich Presence for iTunes on Windows  ...)
	NOT-FOR-US: iTunesRPC-Remastered
CVE-2022-23610
	RESERVED
CVE-2022-23609 (iTunesRPC-Remastered is a Discord Rich Presence for iTunes on Windows  ...)
	NOT-FOR-US: iTunesRPC-Remastered
CVE-2022-23608
	RESERVED
CVE-2022-23607 (treq is an HTTP library inspired by requests but written on top of Twi ...)
	- python-treq <unfixed> (bug #1005041)
	NOTE: https://github.com/twisted/treq/security/advisories/GHSA-fhpf-pp6p-55qc
	NOTE: https://github.com/twisted/treq/commit/1da6022cc880bbcff59321abe02bf8498b89efb2 (release-22.1.0)
CVE-2022-23606
	RESERVED
CVE-2022-23605 (Wire webapp is a web client for the wire messaging protocol. In versio ...)
	NOT-FOR-US: Wire webapp
CVE-2022-23604 (x26-Cogs is a repository of cogs made by Twentysix for the Red Discord ...)
	NOT-FOR-US: x26-Cogs
CVE-2022-23603 (iTunesRPC-Remastered is a discord rich presence application for use wi ...)
	NOT-FOR-US: iTunesRPC-Remastered
CVE-2022-23602 (Nimforum is a lightweight alternative to Discourse written in Nim. In  ...)
	NOT-FOR-US: Nimforum
CVE-2022-23601 (Symfony is a PHP framework for web and console applications and a set  ...)
	- symfony <not-affected> (Vulnerable code not present; no Debian released version contained the vulnerable code)
	NOTE: https://symfony.com/blog/cve-2022-23601-csrf-token-missing-in-forms
	NOTE: https://github.com/symfony/symfony/commit/f0ffb775febdf07e57117aabadac96fa37857f50
CVE-2022-23600 (fleet is an open source device management, built on osquery. Versions  ...)
	NOT-FOR-US: Fleet
CVE-2022-23599 (Products.ATContentTypes are the core content types for Plone 2.1 - 4.3 ...)
	NOT-FOR-US: Plone
CVE-2022-23598 (laminas-form is a package for validating and displaying simple and com ...)
	NOT-FOR-US: laminas-form
CVE-2022-23597 (Element Desktop is a Matrix client for desktop platforms with Element  ...)
	NOT-FOR-US: Element Desktop
CVE-2022-23596 (Junrar is an open source java RAR archive library. In affected version ...)
	NOT-FOR-US: Junrar
CVE-2022-23595 (Tensorflow is an Open Source Machine Learning Framework. When building ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23594 (Tensorflow is an Open Source Machine Learning Framework. The TFG diale ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23593 (Tensorflow is an Open Source Machine Learning Framework. The `simplify ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23592 (Tensorflow is an Open Source Machine Learning Framework. TensorFlow's  ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23591 (Tensorflow is an Open Source Machine Learning Framework. The `GraphDef ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23590 (Tensorflow is an Open Source Machine Learning Framework. A `GraphDef`  ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23589 (Tensorflow is an Open Source Machine Learning Framework. Under certain ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23588 (Tensorflow is an Open Source Machine Learning Framework. A malicious u ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23587 (Tensorflow is an Open Source Machine Learning Framework. Under certain ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23586 (Tensorflow is an Open Source Machine Learning Framework. A malicious u ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23585 (Tensorflow is an Open Source Machine Learning Framework. When decoding ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23584 (Tensorflow is an Open Source Machine Learning Framework. A malicious u ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23583 (Tensorflow is an Open Source Machine Learning Framework. A malicious u ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23582 (Tensorflow is an Open Source Machine Learning Framework. A malicious u ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23581 (Tensorflow is an Open Source Machine Learning Framework. The Grappler  ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23580 (Tensorflow is an Open Source Machine Learning Framework. During shape  ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23579 (Tensorflow is an Open Source Machine Learning Framework. The Grappler  ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23578 (Tensorflow is an Open Source Machine Learning Framework. If a graph no ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23577 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23576 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23575 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23574 (Tensorflow is an Open Source Machine Learning Framework. There is a ty ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23573 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23572 (Tensorflow is an Open Source Machine Learning Framework. Under certain ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23571 (Tensorflow is an Open Source Machine Learning Framework. When decoding ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23570 (Tensorflow is an Open Source Machine Learning Framework. When decoding ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23569 (Tensorflow is an Open Source Machine Learning Framework. Multiple oper ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23568 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23567 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23566 (Tensorflow is an Open Source Machine Learning Framework. TensorFlow is ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23565 (Tensorflow is an Open Source Machine Learning Framework. An attacker c ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23564 (Tensorflow is an Open Source Machine Learning Framework. When decoding ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23563 (Tensorflow is an Open Source Machine Learning Framework. In multiple p ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23562 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23561 (Tensorflow is an Open Source Machine Learning Framework. An attacker c ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23560 (Tensorflow is an Open Source Machine Learning Framework. An attacker c ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23559 (Tensorflow is an Open Source Machine Learning Framework. An attacker c ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23558 (Tensorflow is an Open Source Machine Learning Framework. An attacker c ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23557 (Tensorflow is an Open Source Machine Learning Framework. An attacker c ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-23556
	RESERVED
CVE-2022-23555
	RESERVED
CVE-2022-23554
	RESERVED
CVE-2022-23553
	RESERVED
CVE-2022-23552
	RESERVED
CVE-2022-23551
	RESERVED
CVE-2022-23550
	RESERVED
CVE-2022-23549
	RESERVED
CVE-2022-23548
	RESERVED
CVE-2022-23547
	RESERVED
CVE-2022-23546
	RESERVED
CVE-2022-23545
	RESERVED
CVE-2022-23544
	RESERVED
CVE-2022-23543
	RESERVED
CVE-2022-23542
	RESERVED
CVE-2022-23541
	RESERVED
CVE-2022-23540
	RESERVED
CVE-2022-23539
	RESERVED
CVE-2022-23538
	RESERVED
CVE-2022-23537
	RESERVED
CVE-2022-23536
	RESERVED
CVE-2022-23535
	RESERVED
CVE-2022-23534
	RESERVED
CVE-2022-23533
	RESERVED
CVE-2022-23532
	RESERVED
CVE-2022-23531
	RESERVED
CVE-2022-23530
	RESERVED
CVE-2022-23529
	RESERVED
CVE-2022-23528
	RESERVED
CVE-2022-23527
	RESERVED
CVE-2022-23526
	RESERVED
CVE-2022-23525
	RESERVED
CVE-2022-23524
	RESERVED
CVE-2022-23523
	RESERVED
CVE-2022-23522
	RESERVED
CVE-2022-23521
	RESERVED
CVE-2022-23520
	RESERVED
CVE-2022-23519
	RESERVED
CVE-2022-23518
	RESERVED
CVE-2022-23517
	RESERVED
CVE-2022-23516
	RESERVED
CVE-2022-23515
	RESERVED
CVE-2022-23514
	RESERVED
CVE-2022-23513
	RESERVED
CVE-2022-23512
	RESERVED
CVE-2022-23511
	RESERVED
CVE-2022-23510
	RESERVED
CVE-2022-23509
	RESERVED
CVE-2022-23508
	RESERVED
CVE-2022-23507
	RESERVED
CVE-2022-23506
	RESERVED
CVE-2022-23505
	RESERVED
CVE-2022-23504
	RESERVED
CVE-2022-23503
	RESERVED
CVE-2022-23502
	RESERVED
CVE-2022-23501
	RESERVED
CVE-2022-23500
	RESERVED
CVE-2022-23499
	RESERVED
CVE-2022-23498
	RESERVED
CVE-2022-23497
	RESERVED
CVE-2022-23496
	RESERVED
CVE-2022-23495
	RESERVED
CVE-2022-23494
	RESERVED
CVE-2022-23493
	RESERVED
CVE-2022-23492
	RESERVED
CVE-2022-23491
	RESERVED
CVE-2022-23490
	RESERVED
CVE-2022-23489
	RESERVED
CVE-2022-23488
	RESERVED
CVE-2022-23487
	RESERVED
CVE-2022-23486
	RESERVED
CVE-2022-23485
	RESERVED
CVE-2022-23484
	RESERVED
CVE-2022-23483
	RESERVED
CVE-2022-23482
	RESERVED
CVE-2022-23481
	RESERVED
CVE-2022-23480
	RESERVED
CVE-2022-23479
	RESERVED
CVE-2022-23478
	RESERVED
CVE-2022-23477
	RESERVED
CVE-2022-23476
	RESERVED
CVE-2022-23475
	RESERVED
CVE-2022-23474
	RESERVED
CVE-2022-23473
	RESERVED
CVE-2022-23472
	RESERVED
CVE-2022-23471
	RESERVED
CVE-2022-23470
	RESERVED
CVE-2022-23469
	RESERVED
CVE-2022-23468
	RESERVED
CVE-2022-23467
	RESERVED
CVE-2022-23466
	RESERVED
CVE-2022-23465
	RESERVED
CVE-2022-23464
	RESERVED
CVE-2022-23463
	RESERVED
CVE-2022-23462
	RESERVED
CVE-2022-23461
	RESERVED
CVE-2022-23460
	RESERVED
CVE-2022-23459
	RESERVED
CVE-2022-23458
	RESERVED
CVE-2022-23457
	RESERVED
CVE-2022-0314
	RESERVED
CVE-2022-0313
	RESERVED
CVE-2022-0312
	RESERVED
CVE-2022-0299
	RESERVED
CVE-2022-23456 (Potential arbitrary file deletion vulnerability has been identified in ...)
	NOT-FOR-US: HP
CVE-2022-23455
	RESERVED
CVE-2022-23454
	RESERVED
CVE-2022-23453
	RESERVED
CVE-2022-23452
	RESERVED
	- barbican <unfixed>
	[bullseye] - barbican <no-dsa> (Minor issue)
	[buster] - barbican <no-dsa> (Minor issue)
	[stretch] - barbican <no-dsa> (Minor issue)
	NOTE: https://storyboard.openstack.org/#!/story/2009297
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2025090
CVE-2022-23451
	RESERVED
	- barbican <unfixed>
	[bullseye] - barbican <no-dsa> (Minor issue)
	[buster] - barbican <no-dsa> (Minor issue)
	[stretch] - barbican <no-dsa> (Minor issue)
	NOTE: https://storyboard.openstack.org/#!/story/2009253
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2025089
CVE-2022-23450
	RESERVED
CVE-2022-23449
	RESERVED
CVE-2022-23448
	RESERVED
CVE-2022-23447
	RESERVED
CVE-2022-23446
	RESERVED
CVE-2022-23445
	RESERVED
CVE-2022-23444
	RESERVED
CVE-2022-23443
	RESERVED
CVE-2022-23442
	RESERVED
CVE-2022-23441
	RESERVED
CVE-2022-23440
	RESERVED
CVE-2022-23439
	RESERVED
CVE-2022-23438
	RESERVED
CVE-2022-23437 (There's a vulnerability within the Apache Xerces Java (XercesJ) XML pa ...)
	- libxerces2-java <unfixed>
	[stretch] - libxerces2-java <postponed> (revisit when/if fix is complete)
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/24/3
CVE-2022-0311 (Heap buffer overflow in Task Manager in Google Chrome prior to 97.0.46 ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0310 (Heap buffer overflow in Task Manager in Google Chrome prior to 97.0.46 ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0309 (Inappropriate implementation in Autofill in Google Chrome prior to 97. ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0308 (Use after free in Data Transfer in Google Chrome on Chrome OS prior to ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0307 (Use after free in Optimization Guide in Google Chrome prior to 97.0.46 ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0306 (Heap buffer overflow in PDFium in Google Chrome prior to 97.0.4692.99  ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0305 (Inappropriate implementation in Service Worker API in Google Chrome pr ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0304 (Use after free in Bookmarks in Google Chrome prior to 97.0.4692.99 all ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0303
	RESERVED
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0302 (Use after free in Omnibox in Google Chrome prior to 97.0.4692.99 allow ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0301 (Heap buffer overflow in DevTools in Google Chrome prior to 97.0.4692.9 ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0300 (Use after free in Text Input Method Editor in Google Chrome on Android ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0298 (Use after free in Scheduling in Google Chrome prior to 97.0.4692.99 al ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0297 (Use after free in Vulkan in Google Chrome prior to 97.0.4692.99 allowe ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0296 (Use after free in Printing in Google Chrome prior to 97.0.4692.99 allo ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0295 (Use after free in Omnibox in Google Chrome prior to 97.0.4692.99 allow ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0294 (Inappropriate implementation in Push messaging in Google Chrome prior  ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0293 (Use after free in Web packaging in Google Chrome prior to 97.0.4692.99 ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0292 (Inappropriate implementation in Fenced Frames in Google Chrome prior t ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0291 (Inappropriate implementation in Storage in Google Chrome prior to 97.0 ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0290 (Use after free in Site isolation in Google Chrome prior to 97.0.4692.9 ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0289 (Use after free in Safe browsing in Google Chrome prior to 97.0.4692.99 ...)
	{DSA-5054-1}
	- chromium 97.0.4692.99-1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0288
	RESERVED
CVE-2022-0287
	RESERVED
CVE-2022-0286 (A flaw was found in the Linux kernel. A null pointer dereference in bo ...)
	- linux 5.14.6-1
	[bullseye] - linux 5.10.70-1
	[buster] - linux <not-affected> (Vulnerable code introduced later)
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
CVE-2022-0285 (Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior ...)
	NOT-FOR-US: pimcore
CVE-2022-0284
	RESERVED
	- imagemagick <not-affected> (Specific to IM7)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2045943
	NOTE: https://github.com/ImageMagick/ImageMagick/issues/4729
	NOTE: https://github.com/ImageMagick/ImageMagick/commit/e50f19fd73c792ebe912df8ab83aa51a243a3da7
CVE-2022-0283
	RESERVED
CVE-2022-0282 (Code Injection in Packagist microweber/microweber prior to 1.2.11. ...)
	NOT-FOR-US: microweber
CVE-2022-0281 (Exposure of Sensitive Information to an Unauthorized Actor in Packagis ...)
	NOT-FOR-US: microweber
CVE-2022-0280
	RESERVED
CVE-2022-0279
	RESERVED
CVE-2022-0278 (Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber ...)
	NOT-FOR-US: microweber
CVE-2022-0277 (Improper Access Control in Packagist microweber/microweber prior to 1. ...)
	NOT-FOR-US: microweber
CVE-2022-23436
	RESERVED
CVE-2022-23435 (decoding.c in android-gif-drawable before 1.2.24 does not limit the ma ...)
	NOT-FOR-US: android-gif-drawable
CVE-2022-23434 (A vulnerability using PendingIntent in Bixby Vision prior to versions  ...)
	NOT-FOR-US: Samsung
CVE-2022-23433 (Improper access control vulnerability in Reminder prior to versions 12 ...)
	NOT-FOR-US: Samsung
CVE-2022-23432 (An improper input validation in SMC_SRPMB_WSM handler of RPMB ldfw pri ...)
	NOT-FOR-US: Samsung
CVE-2022-23431 (An improper boundary check in RPMB ldfw prior to SMR Feb-2022 Release  ...)
	NOT-FOR-US: Samsung
CVE-2022-23430
	RESERVED
CVE-2022-23429 (An improper boundary check in audio hal service prior to SMR Feb-2022  ...)
	NOT-FOR-US: Samsung
CVE-2022-23428 (An improper boundary check in eden_runtime hal service prior to SMR Fe ...)
	NOT-FOR-US: Samsung
CVE-2022-23427 (PendingIntent hijacking vulnerability in KnoxPrivacyNoticeReceiver pri ...)
	NOT-FOR-US: Samsung
CVE-2022-23426 (A vulnerability using PendingIntent in DeX Home and DeX for PC prior t ...)
	NOT-FOR-US: Samsung
CVE-2022-23425 (Improper input validation in Exynos baseband prior to SMR Feb-2022 Rel ...)
	NOT-FOR-US: Samsung
CVE-2022-23424
	RESERVED
CVE-2022-23423
	RESERVED
CVE-2022-23422
	RESERVED
CVE-2022-23421
	RESERVED
CVE-2022-23420
	RESERVED
CVE-2022-23419
	RESERVED
CVE-2022-23418
	RESERVED
CVE-2022-23417
	RESERVED
CVE-2022-23416
	RESERVED
CVE-2022-23415
	RESERVED
CVE-2022-23414
	RESERVED
CVE-2022-23413
	RESERVED
CVE-2022-23412
	RESERVED
CVE-2022-23411
	RESERVED
CVE-2022-23410 (AXIS IP Utility prior to 4.17.0 allows for remote code execution and l ...)
	NOT-FOR-US: AXIS IP Utility
CVE-2022-23409 (The Logs plugin before 3.0.4 for Craft CMS allows remote attackers to  ...)
	NOT-FOR-US: Craft CMS
CVE-2022-23408 (wolfSSL 5.x before 5.1.1 uses non-random IV values in certain situatio ...)
	- wolfssl 5.1.1-1 (bug #1004181)
	[bullseye] - wolfssl <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/wolfSSL/wolfssl/blob/master/ChangeLog.md#wolfssl-release-511-jan-3rd-2022
	NOTE: https://github.com/wolfSSL/wolfssl/pull/4710
	NOTE: Introduced by: https://github.com/wolfSSL/wolfssl/commit/2871fc670f448e5f7cab7101479cb5b88e4d21f4 (WCv5.0-RC9)
	NOTE: Fixed by: https://github.com/wolfSSL/wolfssl/commit/73b4cc9476f6355a91138f545f3fd007ce058255 (master)
	NOTE: Fixed by: https://github.com/wolfSSL/wolfssl/commit/f3038b7aa5512572a04c14becee799ef275a6736 (v5.1.1-stable)
CVE-2022-23407
	RESERVED
CVE-2022-23406
	RESERVED
CVE-2022-23405
	RESERVED
CVE-2022-23404
	RESERVED
CVE-2022-0276
	RESERVED
CVE-2022-0275
	RESERVED
CVE-2022-23398
	RESERVED
CVE-2022-23397
	RESERVED
CVE-2022-23396
	RESERVED
CVE-2022-23395
	RESERVED
CVE-2022-23394
	RESERVED
CVE-2022-23393
	RESERVED
CVE-2022-23392
	RESERVED
CVE-2022-23391 (A cross-site scripting (XSS) vulnerability in Pybbs v6.0 allows attack ...)
	NOT-FOR-US: Pybbs
CVE-2022-23390 (An issue in the getType function of BBS Forum v5.3 and below allows at ...)
	NOT-FOR-US: BBS Forum
CVE-2022-23389 (PublicCMS v4.0 was discovered to contain a remote code execution (RCE) ...)
	NOT-FOR-US: PublicCMS
CVE-2022-23388
	RESERVED
CVE-2022-23387
	RESERVED
CVE-2022-23386
	RESERVED
CVE-2022-23385
	RESERVED
CVE-2022-23384 (YzmCMS v6.3 is affected by Cross Site Request Forgery (CSRF) in /admin ...)
	NOT-FOR-US: YzmCMS
CVE-2022-23383
	RESERVED
CVE-2022-23382
	RESERVED
CVE-2022-23381
	RESERVED
CVE-2022-23380
	RESERVED
CVE-2022-23379 (Emlog v6.0 was discovered to contain a SQL injection vulnerability via ...)
	NOT-FOR-US: Emlog
CVE-2022-23378 (A Cross-Site Scripting (XSS) vulnerability exists within the 3.2.2 ver ...)
	NOT-FOR-US: TastyIgniter
CVE-2022-23377
	RESERVED
CVE-2022-23376
	RESERVED
CVE-2022-23375
	RESERVED
CVE-2022-23374
	RESERVED
CVE-2022-23373
	RESERVED
CVE-2022-23372
	RESERVED
CVE-2022-23371
	RESERVED
CVE-2022-23370
	RESERVED
CVE-2022-23369
	RESERVED
CVE-2022-23368
	RESERVED
CVE-2022-23367 (Fulusso v1.1 was discovered to contain a DOM-based cross-site scriptin ...)
	NOT-FOR-US: Fulusso
CVE-2022-23366 (HMS v1.0 was discovered to contain a SQL injection vulnerability via p ...)
	NOT-FOR-US: HMS (Hospital Managment System)
CVE-2022-23365 (HMS v1.0 was discovered to contain a SQL injection vulnerability via d ...)
	NOT-FOR-US: HMS (Hospital Managment System)
CVE-2022-23364 (HMS v1.0 was discovered to contain a SQL injection vulnerability via a ...)
	NOT-FOR-US: HMS (Hospital Managment System)
CVE-2022-23363 (Online Banking System v1.0 was discovered to contain a SQL injection v ...)
	NOT-FOR-US: Online Banking System
CVE-2022-23362
	RESERVED
CVE-2022-23361
	RESERVED
CVE-2022-23360
	RESERVED
CVE-2022-23359
	RESERVED
CVE-2022-23358 (EasyCMS v1.6 allows for SQL injection via ArticlemAction.class.php. In ...)
	NOT-FOR-US: EasyCMS
CVE-2022-23357 (mozilo2.0 was discovered to be vulnerable to directory traversal attac ...)
	TODO: check
CVE-2022-23356
	RESERVED
CVE-2022-23355
	RESERVED
CVE-2022-23354
	RESERVED
CVE-2022-23353
	RESERVED
CVE-2022-23352
	RESERVED
CVE-2022-23351
	RESERVED
CVE-2022-23350
	RESERVED
CVE-2022-23349
	RESERVED
CVE-2022-23348
	RESERVED
CVE-2022-23347
	RESERVED
CVE-2022-23346
	RESERVED
CVE-2022-23345
	RESERVED
CVE-2022-23344
	RESERVED
CVE-2022-23343
	RESERVED
CVE-2022-23342
	RESERVED
CVE-2022-23341
	RESERVED
CVE-2022-23340 (Joplin 2.6.10 allows remote attackers to execute system commands throu ...)
	NOT-FOR-US: Joplin
CVE-2022-23339
	RESERVED
CVE-2022-23338
	RESERVED
CVE-2022-23337 (DedeCMS v5.7.87 was discovered to contain a SQL injection vulnerabilit ...)
	NOT-FOR-US: DedeCMS
CVE-2022-23336 (S-CMS v5.0 was discovered to contain a SQL injection vulnerability in  ...)
	NOT-FOR-US: S-CMS
CVE-2022-23335 (Metinfo v7.5.0 was discovered to contain a SQL injection vulnerability ...)
	NOT-FOR-US: Metinfo
CVE-2022-23334
	RESERVED
CVE-2022-23333
	RESERVED
CVE-2022-23332
	RESERVED
CVE-2022-23331 (In DataEase v1.6.1, an authenticated user can gain unauthorized access ...)
	NOT-FOR-US: DataEase
CVE-2022-23330 (A remote code execution (RCE) vulnerability in HelloWorldAddonControll ...)
	NOT-FOR-US: jpress
CVE-2022-23329 (A vulnerability in ${"freemarker.template.utility.Execute"?new() of UJ ...)
	NOT-FOR-US: UJCMS Jspxcms
CVE-2022-23328
	RESERVED
CVE-2022-23327
	RESERVED
CVE-2022-23326
	RESERVED
CVE-2022-23325
	RESERVED
CVE-2022-23324
	RESERVED
CVE-2022-23323
	RESERVED
CVE-2022-23322
	RESERVED
CVE-2022-23321 (A persistent cross-site scripting (XSS) vulnerability exists on two in ...)
	NOT-FOR-US: XMPie
CVE-2022-23320 (XMPie uStore 12.3.7244.0 allows for administrators to generate reports ...)
	NOT-FOR-US: XMPie uStore
CVE-2022-23319
	RESERVED
CVE-2022-23318
	RESERVED
CVE-2022-23317 (CobaltStrike &lt;=4.5 HTTP(S) listener does not determine whether the  ...)
	NOT-FOR-US: CobaltStrike
CVE-2022-23316 (An issue was discovered in taoCMS v3.0.2. There is an arbitrary file r ...)
	NOT-FOR-US: taocms
CVE-2022-23315 (MCMS v5.2.4 was discovered to contain an arbitrary file upload vulnera ...)
	NOT-FOR-US: MCMS
CVE-2022-23314 (MCMS v5.2.4 was discovered to contain a SQL injection vulnerability vi ...)
	NOT-FOR-US: MCMS
CVE-2022-23313
	RESERVED
CVE-2022-22137
	RESERVED
CVE-2022-21801 (A denial of service vulnerability exists in the netserver recv_command ...)
	NOT-FOR-US: Reolink
CVE-2022-21796 (A memory corruption vulnerability exists in the netserver parse_comman ...)
	NOT-FOR-US: Reolink
CVE-2022-0274 (Cross-site Scripting (XSS) - Stored in NuGet OrchardCore.Application.C ...)
	NOT-FOR-US: Orchard CMS
CVE-2022-0273 (Improper Access Control in Pypi calibreweb prior to 0.6.16. ...)
	NOT-FOR-US: calibre-web
CVE-2022-0272
	RESERVED
CVE-2022-0271
	RESERVED
CVE-2022-0270 (Prior to v0.6.1, bored-agent failed to sanitize incoming kubernetes im ...)
	NOT-FOR-US: bored-agent
CVE-2022-0269 (Cross-Site Request Forgery (CSRF) in Packagist yetiforce/yetiforce-crm ...)
	NOT-FOR-US: yetiforce-crm
CVE-2022-0268 (Cross-site Scripting (XSS) - Stored in Packagist getgrav/grav prior to ...)
	NOT-FOR-US: Grav CMS
CVE-2022-0267
	RESERVED
CVE-2022-23312 (A vulnerability has been identified in Spectrum Power 4 (All versions  ...)
	NOT-FOR-US: Siemens
CVE-2022-23311
	RESERVED
CVE-2022-23310
	RESERVED
CVE-2022-23309
	RESERVED
CVE-2022-23308
	RESERVED
CVE-2022-0266 (Authorization Bypass Through User-Controlled Key in Packagist remdex/l ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0265
	RESERVED
CVE-2022-23307 (CVE-2020-9493 identified a deserialization issue that was present in A ...)
	{DLA-2905-1}
	- apache-log4j1.2 1.2.17-11 (bug #1004482)
	[bullseye] - apache-log4j1.2 <no-dsa> (Minor issue)
	[buster] - apache-log4j1.2 <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/5
CVE-2022-23306
	RESERVED
CVE-2022-23305 (By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as ...)
	{DLA-2905-1}
	- apache-log4j1.2 1.2.17-11 (bug #1004482)
	[bullseye] - apache-log4j1.2 <no-dsa> (Minor issue)
	[buster] - apache-log4j1.2 <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/4
CVE-2022-0263 (Unrestricted Upload of File with Dangerous Type in Packagist pimcore/p ...)
	NOT-FOR-US: pimcore
CVE-2022-0262 (Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior ...)
	NOT-FOR-US: pimcore
CVE-2022-0261 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
	NOTE: https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc (v8.2.4120)
CVE-2022-0260 (Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimco ...)
	NOT-FOR-US: pimcore
CVE-2022-0259
	RESERVED
CVE-2022-0258 (pimcore is vulnerable to Improper Neutralization of Special Elements u ...)
	NOT-FOR-US: pimcore
CVE-2022-0257 (pimcore is vulnerable to Improper Neutralization of Input During Web P ...)
	NOT-FOR-US: pimcore
CVE-2022-0256 (pimcore is vulnerable to Improper Neutralization of Input During Web P ...)
	NOT-FOR-US: pimcore
CVE-2022-0255
	RESERVED
CVE-2022-0254
	RESERVED
CVE-2022-0253 (livehelperchat is vulnerable to Improper Neutralization of Input Durin ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0252
	RESERVED
CVE-2022-0251 (Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimco ...)
	NOT-FOR-US: pimcore
CVE-2022-0250
	RESERVED
CVE-2022-0249
	RESERVED
CVE-2022-0248
	RESERVED
CVE-2022-0247
	RESERVED
CVE-2022-0246
	RESERVED
CVE-2022-23304 (The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplica ...)
	- wpa 2:2.10-1
	[bullseye] - wpa <no-dsa> (Minor issue)
	[buster] - wpa <no-dsa> (Minor issue)
	[stretch] - wpa <ignored> (Minor issue)
	NOTE: https://w1.fi/security/2022-1/
	NOTE: Issue exists because of an incomplete fix for CVE-2019-9495
CVE-2022-23303 (The implementations of SAE in hostapd before 2.10 and wpa_supplicant b ...)
	- wpa 2:2.10-1
	[bullseye] - wpa <no-dsa> (Minor issue)
	[buster] - wpa <no-dsa> (Minor issue)
	[stretch] - wpa <not-affected> (CVE-2019-9494 was not applied and is marked as ignored)
	NOTE: https://w1.fi/security/2022-1/
	NOTE: Issue exists because of an incomplete fix for CVE-2019-9494
CVE-2022-0264 (A vulnerability was found in the Linux kernel's eBPF verifier when han ...)
	- linux 5.15.5-2
	[bullseye] - linux <not-affected> (Vulnerable code not present)
	[buster] - linux <not-affected> (Vulnerable code not present)
	[stretch] - linux <not-affected> (Vulnerable code not present)
	NOTE: https://git.kernel.org/linus/7d3baf0afa3aa9102d6a521a8e4c41888bb79882 (5.16-rc6)
CVE-2022-0245 (Cross-Site Request Forgery (CSRF) in GitHub repository livehelperchat/ ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0244 (An issue has been discovered in GitLab CE/EE affecting all versions st ...)
	- gitlab <unfixed>
CVE-2022-0243 (Cross-site Scripting (XSS) - Stored in NuGet OrchardCore.Application.C ...)
	NOT-FOR-US: Orchard CMS
CVE-2022-23302 (JMSSink in all versions of Log4j 1.x is vulnerable to deserialization  ...)
	{DLA-2905-1}
	- apache-log4j1.2 1.2.17-11 (bug #1004482)
	[bullseye] - apache-log4j1.2 <no-dsa> (Minor issue)
	[buster] - apache-log4j1.2 <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/3
CVE-2022-22142 (Reflected cross-site scripting vulnerability in the checkbox of php_ma ...)
	NOT-FOR-US: php_mailform
CVE-2022-21805 (Reflected cross-site scripting vulnerability in the attached file name ...)
	NOT-FOR-US: php_mailform
CVE-2022-0242 (Unrestricted Upload of File with Dangerous Type in GitHub repository c ...)
	NOT-FOR-US: Crater
CVE-2022-0241
	RESERVED
CVE-2022-0240 (mruby is vulnerable to NULL Pointer Dereference ...)
	- mruby <unfixed>
	[bullseye] - mruby <no-dsa> (Minor issue)
	[buster] - mruby <no-dsa> (Minor issue)
	[stretch] - mruby <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/5857eced-aad9-417d-864e-0bdf17226cbb/
	NOTE: https://github.com/mruby/mruby/commit/31fa3304049fc406a201a72293cce140f0557dca
CVE-2022-0239 (corenlp is vulnerable to Improper Restriction of XML External Entity R ...)
	NOT-FOR-US: corenlp
CVE-2022-0238 (phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF) ...)
	- phoronix-test-suite <removed>
CVE-2022-23301
	RESERVED
CVE-2022-23300
	RESERVED
CVE-2022-23299
	RESERVED
CVE-2022-23298
	RESERVED
CVE-2022-23297
	RESERVED
CVE-2022-23296
	RESERVED
CVE-2022-23295
	RESERVED
CVE-2022-23294
	RESERVED
CVE-2022-23293
	RESERVED
CVE-2022-23292
	RESERVED
CVE-2022-23291
	RESERVED
CVE-2022-23290
	RESERVED
CVE-2022-23289
	RESERVED
CVE-2022-23288
	RESERVED
CVE-2022-23287
	RESERVED
CVE-2022-23286
	RESERVED
CVE-2022-23285
	RESERVED
CVE-2022-23284
	RESERVED
CVE-2022-23283
	RESERVED
CVE-2022-23282
	RESERVED
CVE-2022-23281
	RESERVED
CVE-2022-23280 (Microsoft Outlook for Mac Security Feature Bypass Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-23279
	RESERVED
CVE-2022-23278
	RESERVED
CVE-2022-23277
	RESERVED
CVE-2022-23276 (SQL Server for Linux Containers Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-23275
	RESERVED
CVE-2022-23274 (Microsoft Dynamics GP Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-23273 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability. This CVE I ...)
	NOT-FOR-US: Microsoft
CVE-2022-23272 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability. This CVE I ...)
	NOT-FOR-US: Microsoft
CVE-2022-23271 (Microsoft Dynamics GP Elevation Of Privilege Vulnerability. This CVE I ...)
	NOT-FOR-US: Microsoft
CVE-2022-23270
	RESERVED
CVE-2022-23269 (Microsoft Dynamics GP Spoofing Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-23268
	RESERVED
CVE-2022-23267
	RESERVED
CVE-2022-23266
	RESERVED
CVE-2022-23265
	RESERVED
CVE-2022-23264
	RESERVED
CVE-2022-23263 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
	NOT-FOR-US: Microsoft
CVE-2022-23262 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
	NOT-FOR-US: Microsoft
CVE-2022-23261 (Microsoft Edge (Chromium-based) Tampering Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-23260
	RESERVED
CVE-2022-23259
	RESERVED
CVE-2022-23258 (Microsoft Edge for Android Spoofing Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-23257
	RESERVED
CVE-2022-23256 (Azure Data Explorer Spoofing Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-23255 (Microsoft OneDrive for Android Security Feature Bypass Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-23254 (Microsoft Power BI Information Disclosure Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-23253
	RESERVED
CVE-2022-23252 (Microsoft Office Information Disclosure Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-23251
	RESERVED
CVE-2022-23250
	RESERVED
CVE-2022-23249
	RESERVED
CVE-2022-23248
	RESERVED
CVE-2022-23247
	RESERVED
CVE-2022-23246
	RESERVED
CVE-2022-23245
	RESERVED
CVE-2022-23244
	RESERVED
CVE-2022-23243
	RESERVED
CVE-2022-23242
	RESERVED
CVE-2022-23241
	RESERVED
CVE-2022-23240
	RESERVED
CVE-2022-23239
	RESERVED
CVE-2022-23238
	RESERVED
CVE-2022-23237
	RESERVED
CVE-2022-23236
	RESERVED
CVE-2022-23235
	RESERVED
CVE-2022-23234
	RESERVED
CVE-2022-23233
	RESERVED
CVE-2022-23232
	RESERVED
CVE-2022-23231
	RESERVED
CVE-2022-23230
	RESERVED
CVE-2022-23229
	RESERVED
CVE-2022-23228
	RESERVED
CVE-2022-23227 (NUUO NVRmini2 through 3.11 allows an unauthenticated attacker to uploa ...)
	NOT-FOR-US: NUUO NVRmini2
CVE-2022-23226
	RESERVED
CVE-2022-23225
	RESERVED
CVE-2022-23224
	RESERVED
CVE-2022-23223 (The HTTP response will disclose the user password. This issue affected ...)
	NOT-FOR-US: Apache ShenYu Admin
CVE-2022-23221 (H2 Console before 2.1.210 allows remote attackers to execute arbitrary ...)
	{DSA-5076-1 DLA-2923-1}
	- h2database 2.1.210-1
	NOTE: https://github.com/h2database/h2database/releases/tag/version-2.1.210
	NOTE: Fixed by https://github.com/h2database/h2database/commit/eb75633d0dfa86341e6ef77a861665c4a0f16ab8
	NOTE: https://github.com/h2database/h2database/issues/3360#issuecomment-1018351050
CVE-2022-23220 (USBView 2.1 before 2.2 allows some local users (e.g., ones logged in v ...)
	{DSA-5052-1}
	- usbview 2.0-21-g6fe2f4f-2.1
	[stretch] - usbview <not-affected> (Vulnerable code introduced later)
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/21/1
	NOTE: Introduced by: https://github.com/gregkh/usbview/commit/ddefeba3f67d6a6f394eb57352254c1c8a312671 (v2.1)
	NOTE: Fixed by: https://github.com/gregkh/usbview/commit/bf374fa4e5b9a756789dfd88efa93806a395463b (v2.2)
	NOTE: Hardening: https://github.com/gregkh/usbview/commit/1282782301570b3ee27f82f4f34c2c1a82bfd91a (v2.2)
CVE-2022-0237
	RESERVED
CVE-2022-0236 (The WP Import Export WordPress plugin (both free and premium versions) ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0235 (node-fetch is vulnerable to Exposure of Sensitive Information to an Un ...)
	- node-fetch 2.6.1-7
	[bullseye] - node-fetch <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/
	NOTE: Fixed by: https://github.com/node-fetch/node-fetch/commit/f5d3cf5e2579cb8f4c76c291871e69696aef8f80 (v3.1.1)
CVE-2022-0234
	RESERVED
CVE-2022-0233 (The ProfileGrid &#8211; User Profiles, Memberships, Groups and Communi ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0232 (The User Registration, Login &amp; Landing Pages WordPress plugin is v ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0231 (livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF) ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0230
	RESERVED
CVE-2022-0229
	RESERVED
CVE-2022-0228
	RESERVED
CVE-2022-23222 (kernel/bpf/verifier.c in the Linux kernel through 5.15.14 allows local ...)
	{DSA-5050-1}
	- linux 5.15.15-1
	[buster] - linux <not-affected> (Vulnerable code not present)
	[stretch] - linux <not-affected> (Vulnerable code not present)
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/13/1
CVE-2022-23219 (The deprecated compatibility function clnt_create in the sunrpc module ...)
	- glibc 2.33-3
	[bullseye] - glibc <no-dsa> (Minor issue)
	[buster] - glibc <no-dsa> (Minor issue)
	[stretch] - glibc <no-dsa> (Minor issue)
	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=22542
CVE-2022-23218 (The deprecated compatibility function svcunix_create in the sunrpc mod ...)
	- glibc 2.33-3
	[bullseye] - glibc <no-dsa> (Minor issue)
	[buster] - glibc <no-dsa> (Minor issue)
	[stretch] - glibc <no-dsa> (Minor issue)
	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=28768
CVE-2022-23217
	RESERVED
CVE-2022-23216
	RESERVED
CVE-2022-23215
	RESERVED
CVE-2022-23214
	RESERVED
CVE-2022-23213
	RESERVED
CVE-2022-23212
	RESERVED
CVE-2022-23211
	RESERVED
CVE-2022-23210
	RESERVED
CVE-2022-23209
	RESERVED
CVE-2022-23208
	RESERVED
CVE-2022-23207
	RESERVED
CVE-2022-0227 (Business Logic Errors in GitHub repository silverstripe/silverstripe-f ...)
	NOT-FOR-US: Silverstripe CMS
CVE-2022-0226 (livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF) ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0225
	RESERVED
	NOT-FOR-US: Keycloak
CVE-2022-0224 (dolibarr is vulnerable to Improper Neutralization of Special Elements  ...)
	- dolibarr <removed>
CVE-2022-0223
	RESERVED
CVE-2022-0222
	RESERVED
CVE-2022-0221
	RESERVED
CVE-2022-0220 (The check_privacy_settings AJAX action of the WordPress GDPR WordPress ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0219 (Improper Restriction of XML External Entity Reference in GitHub reposi ...)
	NOT-FOR-US: jadx
CVE-2022-0218 (The WP HTML Mail WordPress plugin is vulnerable to unauthorized access ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0216
	RESERVED
CVE-2022-0215 (The Login/Signup Popup, Waitlist Woocommerce ( Back in stock notifier  ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0214 (The Popup | Custom Popup Builder WordPress plugin before 1.3.1 autoloa ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0213 (vim is vulnerable to Heap-based Buffer Overflow ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/f3afe1a5-e6f8-4579-b68a-6e5c7e39afed
	NOTE: Fixed by: https://github.com/vim/vim/commit/de05bb25733c3319e18dca44e9b59c6ee389eb26 (v8.2.4074)
CVE-2022-0212 (The SpiderCalendar WordPress plugin through 1.5.65 does not sanitise a ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0211
	RESERVED
CVE-2022-23206 (In Apache Traffic Control Traffic Ops prior to 6.1.0 or 5.1.6, an unpr ...)
	NOT-FOR-US: Apache Traffic Control
CVE-2022-23205
	RESERVED
CVE-2022-23204 (Adobe Premiere Rush versions 2.0 and earlier are affected by an out-of ...)
	NOT-FOR-US: Adobe
CVE-2022-23203 (Adobe Photoshop versions 22.5.4 (and earlier) and 23.1 (and earlier) a ...)
	NOT-FOR-US: Adobe
CVE-2022-23202 (Adobe Creative Cloud Desktop version 2.7.0.13 (and earlier) is affecte ...)
	NOT-FOR-US: Adobe
CVE-2022-23201
	RESERVED
CVE-2022-23200 (Adobe After Effects versions 22.1.1 (and earlier) and 18.4.3 (and earl ...)
	NOT-FOR-US: Adobe
CVE-2022-23199 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
	NOT-FOR-US: Adobe
CVE-2022-23198 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
	NOT-FOR-US: Adobe
CVE-2022-23197 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
	NOT-FOR-US: Adobe
CVE-2022-23196 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
	NOT-FOR-US: Adobe
CVE-2022-23195 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
	NOT-FOR-US: Adobe
CVE-2022-23194 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
	NOT-FOR-US: Adobe
CVE-2022-23193 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
	NOT-FOR-US: Adobe
CVE-2022-23192 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
	NOT-FOR-US: Adobe
CVE-2022-23191 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
	NOT-FOR-US: Adobe
CVE-2022-23190 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
	NOT-FOR-US: Adobe
CVE-2022-23189 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
	NOT-FOR-US: Adobe
CVE-2022-23188 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
	NOT-FOR-US: Adobe
CVE-2022-23187
	RESERVED
CVE-2022-23186 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
	NOT-FOR-US: Adobe
CVE-2022-23185
	RESERVED
CVE-2022-23184 (In affected Octopus Server versions when the server HTTP and HTTPS bin ...)
	NOT-FOR-US: Octopus Server
CVE-2022-23181 (The fix for bug CVE-2020-9484 introduced a time of check, time of use  ...)
	- tomcat9 <unfixed>
	[bullseye] - tomcat9 <postponed> (Minor issue, fix along in future DSA)
	[buster] - tomcat9 <postponed> (Minor issue, fix along in future DSA)
	- tomcat8 <removed>
	[stretch] - tomcat8 <postponed> (Minor issue; local race condition)
	NOTE: https://lists.apache.org/thread/l8x62p3k19yfcb208jo4zrb83k5mfwg9
	NOTE: https://github.com/apache/tomcat/commit/1385c624b4a1e994426e810075c850edc38a700e (9.0.57)
	NOTE: https://github.com/apache/tomcat/commit/97943959ba721ad5e8e8ba765a68d2b153348530 (8.5.74)
	NOTE: Issue introduced by the fix for CVE-2020-9484
CVE-2022-23180
	RESERVED
CVE-2022-23179
	RESERVED
CVE-2022-21199 (An information disclosure vulnerability exists due to the hardcoded TL ...)
	NOT-FOR-US: Reolink
CVE-2022-0217 [Unauthenticated Remote Denial of Service Attack in the WebSocket interface]
	RESERVED
	{DSA-5047-1}
	- prosody 0.11.12-1 (bug #1003696)
	[stretch] - prosody <ignored> (websocket module introduced in 0.10.0; internal XML API only used on trusted data)
	NOTE: https://prosody.im/security/advisory_20220113/
	NOTE: Patch: https://prosody.im/security/advisory_20220113/1.patch
	NOTE: https://hg.prosody.im/0.11/raw-rev/783056b4e448
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/13/3
	NOTE: Regression: https://issues.prosody.im/1711
	NOTE: Regression fix: https://hg.prosody.im/trunk/rev/e5e0ab93d7f4
CVE-2022-0210 (The Random Banner WordPress plugin is vulnerable to Stored Cross-Site  ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0209
	RESERVED
CVE-2022-0208 (The MapPress Maps for WordPress plugin before 2.73.4 does not sanitise ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0207
	RESERVED
	- vdsm <itp> (bug #668538)
CVE-2022-0206 (The NewStatPress WordPress plugin before 1.3.6 does not properly escap ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0205
	RESERVED
CVE-2022-0204 [Heap overflow vulnerability in the implementation of the gatt protocol]
	RESERVED
	- bluez <unfixed> (bug #1003712)
	[bullseye] - bluez <no-dsa> (Minor issue)
	[buster] - bluez <no-dsa> (Minor issue)
	[stretch] - bluez <no-dsa> (Minor issue)
	NOTE: https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q
	NOTE: Fixed by: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=591c546c536b42bef696d027f64aa22434f8c3f0 (5.63)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2039807
CVE-2022-0203 (Improper Access Control in GitHub repository crater-invoice/crater pri ...)
	NOT-FOR-US: Crater
CVE-2022-0202
	RESERVED
CVE-2022-0201 (The Permalink Manager Lite WordPress plugin before 2.2.15 and Permalin ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0200 (Themify Portfolio Post WordPress plugin before 1.1.7 does not sanitise ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0199
	RESERVED
CVE-2022-23178 (An issue was discovered on Crestron HD-MD4X2-4K-E 1.0.0.2159 devices.  ...)
	NOT-FOR-US: Crestron devices
CVE-2022-23177
	RESERVED
CVE-2022-23176
	RESERVED
CVE-2022-23175
	RESERVED
CVE-2022-23174
	RESERVED
CVE-2022-23173
	RESERVED
CVE-2022-23172
	RESERVED
CVE-2022-23171
	RESERVED
CVE-2022-23170
	RESERVED
CVE-2022-23169
	RESERVED
CVE-2022-23168
	RESERVED
CVE-2022-23167
	RESERVED
CVE-2022-23166
	RESERVED
CVE-2022-23165
	RESERVED
CVE-2022-23164
	RESERVED
CVE-2022-23163
	RESERVED
CVE-2022-23162
	RESERVED
CVE-2022-23161
	RESERVED
CVE-2022-23160
	RESERVED
CVE-2022-23159
	RESERVED
CVE-2022-23158
	RESERVED
CVE-2022-23157
	RESERVED
CVE-2022-23156
	RESERVED
CVE-2022-23155
	RESERVED
CVE-2022-23154
	RESERVED
CVE-2022-23153
	RESERVED
CVE-2022-23152
	RESERVED
CVE-2022-23151
	RESERVED
CVE-2022-23150
	RESERVED
CVE-2022-23149
	RESERVED
CVE-2022-23148
	RESERVED
CVE-2022-23147
	RESERVED
CVE-2022-23146
	RESERVED
CVE-2022-23145
	RESERVED
CVE-2022-23144
	RESERVED
CVE-2022-23143
	RESERVED
CVE-2022-23142
	RESERVED
CVE-2022-23141
	RESERVED
CVE-2022-23140
	RESERVED
CVE-2022-23139
	RESERVED
CVE-2022-23138
	RESERVED
CVE-2022-23137
	RESERVED
CVE-2022-23136
	RESERVED
CVE-2022-23135
	RESERVED
CVE-2022-23134 (After the initial setup process, some steps of setup.php file are reac ...)
	{DLA-2914-1}
	- zabbix <unfixed>
	NOTE: https://support.zabbix.com/browse/ZBX-20384
	NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/aa0fecfbcc9794bc00206630a7424575dfc944df (5.0.19rc2)
CVE-2022-23133 (An authenticated user can create a hosts group from the configuration  ...)
	- zabbix <unfixed>
	[stretch] - zabbix <not-affected> (Vulnerable code introduced later, and reverted with the fix)
	NOTE: https://support.zabbix.com/browse/ZBX-20388
	NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/74b8716a73c324e6cdbdda1de434e7872740a908 (5.0.19rc1)
	NOTE: Introduced by: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/f3654d0173ea244a2319a093f7c4e27ad9086dc3 (4.4.0alpha3)
CVE-2022-23132 (During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability i ...)
	- zabbix <unfixed>
	[stretch] - zabbix <not-affected> (Not using RPM or DAC_OVERRIDE in Debian installs, zbx_ipc_service_init_env() not present)
	NOTE: https://support.zabbix.com/browse/ZBX-20341
	NOTE: https://git.zabbix.com/projects/ZBX/repos/zabbix/commits/019fbd9b5cc9c455304f1a48460435ca474ba2ac (5.0.18)
CVE-2022-23131 (In the case of instances where the SAML SSO authentication is enabled  ...)
	- zabbix <unfixed>
	[stretch] - zabbix <not-affected> (SAML authentication support added in 5.0)
	NOTE: https://support.zabbix.com/browse/ZBX-20350
	TODO: check, possibly only affecting 5.4.0 onwards; similar code but no upstream fix in 5.0 LTS
CVE-2022-23130 (Buffer Over-read vulnerability in Mitsubishi Electric MC Works64 versi ...)
	NOT-FOR-US: Mitsubishi
CVE-2022-23129 (Plaintext Storage of a Password vulnerability in Mitsubishi Electric M ...)
	NOT-FOR-US: Mitsubishi
CVE-2022-23128 (Incomplete List of Disallowed Inputs vulnerability in Mitsubishi Elect ...)
	NOT-FOR-US: Mitsubishi
CVE-2022-23127 (Cross-site Scripting vulnerability in Mitsubishi Electric MC Works64 v ...)
	NOT-FOR-US: Mitsubishi
CVE-2022-23126 (TeslaMate before 1.25.1 (when using the default Docker configuration)  ...)
	NOT-FOR-US: TeslaMate
CVE-2022-0198 (corenlp is vulnerable to Improper Restriction of XML External Entity R ...)
	NOT-FOR-US: corenlp
CVE-2022-0197 (phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF) ...)
	- phoronix-test-suite <removed>
CVE-2022-0196 (phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF) ...)
	- phoronix-test-suite <removed>
CVE-2022-0195
	RESERVED
CVE-2022-23125
	RESERVED
CVE-2022-23124
	RESERVED
CVE-2022-23123
	RESERVED
CVE-2022-23122
	RESERVED
CVE-2022-23121
	RESERVED
CVE-2022-23120 (A code injection vulnerability in Trend Micro Deep Security and Cloud  ...)
	NOT-FOR-US: Trend Micro
CVE-2022-23119 (A directory traversal vulnerability in Trend Micro Deep Security and C ...)
	NOT-FOR-US: Trend Micro
CVE-2022-23118 (Jenkins Debian Package Builder Plugin 1.6.11 and earlier implements fu ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23117 (Jenkins Conjur Secrets Plugin 1.0.9 and earlier implements functionali ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23116 (Jenkins Conjur Secrets Plugin 1.0.9 and earlier implements functionali ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23115 (Cross-site request forgery (CSRF) vulnerabilities in Jenkins batch tas ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23114 (Jenkins Publish Over SSH Plugin 1.22 and earlier stores password unenc ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23113 (Jenkins Publish Over SSH Plugin 1.22 and earlier performs a validation ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23112 (A missing permission check in Jenkins Publish Over SSH Plugin 1.22 and ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23111 (A cross-site request forgery (CSRF) vulnerability in Jenkins Publish O ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23110 (Jenkins Publish Over SSH Plugin 1.22 and earlier does not escape the S ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23109 (Jenkins HashiCorp Vault Plugin 3.7.0 and earlier does not mask Vault c ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23108 (Jenkins Badge Plugin 1.9 and earlier does not escape the description a ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23107 (Jenkins Warnings Next Generation Plugin 9.10.2 and earlier does not re ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23106 (Jenkins Configuration as Code Plugin 1.55 and earlier used a non-const ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23105 (Jenkins Active Directory Plugin 2.25 and earlier does not encrypt the  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-23102 (A vulnerability has been identified in SINEMA Remote Connect Server (A ...)
	NOT-FOR-US: Siemens
CVE-2022-21236 (An information disclosure vulnerability exists due to a web server mis ...)
	NOT-FOR-US: Reolink
CVE-2022-21217 (An out-of-bounds write vulnerability exists in the device TestEmail fu ...)
	NOT-FOR-US: Reolink
CVE-2022-21134 (A firmware update vulnerability exists in the &amp;quot;update&amp;quo ...)
	NOT-FOR-US: Reolink
CVE-2022-0194
	RESERVED
CVE-2022-0193 (The Complianz WordPress plugin before 6.0.0 does not escape the s para ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0192
	RESERVED
CVE-2022-0191
	RESERVED
CVE-2022-0190 (The Ad Invalid Click Protector (AICP) WordPress plugin before 1.2.6 is ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0189
	RESERVED
CVE-2022-0188 (The CMP WordPress plugin before 4.0.19 allows any user, even not logge ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0187
	RESERVED
CVE-2022-0186
	RESERVED
CVE-2022-0185 (A heap-based buffer overflow flaw was found in the way the legacy_pars ...)
	{DSA-5050-1}
	- linux 5.15.15-1
	[buster] - linux <not-affected> (Vulnerable code introduced later)
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: Fixed by: https://git.kernel.org/linus/722d94847de29310e8aa03fcbdb41fc92c521756
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/18/7
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/25/14
	NOTE: https://www.willsroot.io/2022/01/cve-2022-0185.html
CVE-2022-0184 (Insufficiently protected credentials vulnerability in 'TEPRA' PRO SR59 ...)
	NOT-FOR-US: TEPRA
CVE-2022-0183 (Missing encryption of sensitive data vulnerability in 'MIRUPASS' PW10  ...)
	NOT-FOR-US: MIRUPASS
CVE-2022-23101
	RESERVED
CVE-2022-23100
	RESERVED
CVE-2022-23099
	RESERVED
CVE-2022-23098 (An issue was discovered in the DNS proxy in Connman through 1.40. The  ...)
	{DLA-2915-1}
	- connman <unfixed> (bug #1004935)
	[bullseye] - connman <no-dsa> (Minor issue)
	[buster] - connman <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/25/1
	NOTE: https://lore.kernel.org/connman/20220125090026.5108-1-wagi@monom.org/
	NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=d8708b85c1e8fe25af7803e8a20cf20e7201d8a4
	NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=5c34313a196515c80fe78a2862ad78174b985be5
CVE-2022-23097 (An issue was discovered in the DNS proxy in Connman through 1.40. forw ...)
	{DLA-2915-1}
	- connman <unfixed> (bug #1004935)
	[bullseye] - connman <no-dsa> (Minor issue)
	[buster] - connman <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/25/1
	NOTE: https://lore.kernel.org/connman/20220125090026.5108-1-wagi@monom.org/
	NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=e5a313736e13c90d19085e953a26256a198e4950
CVE-2022-23096 (An issue was discovered in the DNS proxy in Connman through 1.40. The  ...)
	{DLA-2915-1}
	- connman <unfixed> (bug #1004935)
	[bullseye] - connman <no-dsa> (Minor issue)
	[buster] - connman <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/25/1
	NOTE: https://lore.kernel.org/connman/20220125090026.5108-1-wagi@monom.org/
	NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=e5a313736e13c90d19085e953a26256a198e4950
CVE-2022-23095 (Open Design Alliance Drawings SDK before 2022.12.1 mishandles the load ...)
	NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2022-23094 (Libreswan 4.2 through 4.5 allows remote attackers to cause a denial of ...)
	{DSA-5048-1}
	- libreswan 4.6-1
	[buster] - libreswan <not-affected> (Vulnerable code introduced in 4.2)
	NOTE: https://github.com/libreswan/libreswan/issues/585
	NOTE: https://libreswan.org/security/CVE-2022-23094/CVE-2022-23094.txt
	NOTE: https://libreswan.org/security/CVE-2022-23094/CVE-2022-23094-libreswan-4.2-4.3.patch (4.2-4.3)
	NOTE: https://libreswan.org/security/CVE-2022-23094/CVE-2022-23094-libreswan-4.4-4.5.patch (4.4-4.5)
CVE-2022-23093
	RESERVED
CVE-2022-23092
	RESERVED
CVE-2022-23091
	RESERVED
CVE-2022-23090
	RESERVED
CVE-2022-23089
	RESERVED
CVE-2022-23088
	RESERVED
CVE-2022-23087
	RESERVED
CVE-2022-23086
	RESERVED
CVE-2022-23085
	RESERVED
CVE-2022-23084
	RESERVED
CVE-2022-23083 (NetMaster 12.2 Network Management for TCP/IP and NetMaster File Transf ...)
	NOT-FOR-US: NetMaster
CVE-2022-23082
	RESERVED
CVE-2022-23081
	RESERVED
CVE-2022-23080
	RESERVED
CVE-2022-23079
	RESERVED
CVE-2022-23078
	RESERVED
CVE-2022-23077
	RESERVED
CVE-2022-23076
	RESERVED
CVE-2022-23075
	RESERVED
CVE-2022-23074
	RESERVED
CVE-2022-23073
	RESERVED
CVE-2022-23072
	RESERVED
CVE-2022-23071
	RESERVED
CVE-2022-23070
	RESERVED
CVE-2022-23069
	RESERVED
CVE-2022-23068
	RESERVED
CVE-2022-23067
	RESERVED
CVE-2022-23066
	RESERVED
CVE-2022-23065
	RESERVED
CVE-2022-23064
	RESERVED
CVE-2022-23063
	RESERVED
CVE-2022-23062
	RESERVED
CVE-2022-23061
	RESERVED
CVE-2022-23060
	RESERVED
CVE-2022-23059
	RESERVED
CVE-2022-23058
	RESERVED
CVE-2022-23057
	RESERVED
CVE-2022-23056
	RESERVED
CVE-2022-23055
	RESERVED
CVE-2022-23054
	RESERVED
CVE-2022-23053
	RESERVED
CVE-2022-23052
	RESERVED
CVE-2022-23051
	RESERVED
CVE-2022-23050
	RESERVED
CVE-2022-23049 (Exponent CMS 2.6.0patch2 allows an authenticated user to inject persis ...)
	NOT-FOR-US: Exponent CMS
CVE-2022-23048 (Exponent CMS 2.6.0patch2 allows an authenticated admin user to upload  ...)
	NOT-FOR-US: Exponent CMS
CVE-2022-23047 (Exponent CMS 2.6.0patch2 allows an authenticated admin user to inject  ...)
	NOT-FOR-US: Exponent CMS
CVE-2022-23046 (PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL senten ...)
	NOT-FOR-US: PhpIPAM
CVE-2022-23045 (PhpIPAM v1.4.4 allows an authenticated admin user to inject persistent ...)
	NOT-FOR-US: PhpIPAM
CVE-2022-23044
	RESERVED
CVE-2022-23043
	RESERVED
CVE-2022-23042
	RESERVED
CVE-2022-23041
	RESERVED
CVE-2022-23040
	RESERVED
CVE-2022-23039
	RESERVED
CVE-2022-23038
	RESERVED
CVE-2022-23037
	RESERVED
CVE-2022-23036
	RESERVED
CVE-2022-23035 (Insufficient cleanup of passed-through device IRQs The management of I ...)
	- xen <unfixed>
	[bullseye] - xen <postponed> (Fix along with next DSA round)
	[buster] - xen <end-of-life> (DSA 4677-1)
	[stretch] - xen <end-of-life> (DSA 4602-1)
	NOTE: https://xenbits.xen.org/xsa/advisory-395.html
CVE-2022-23034 (A PV guest could DoS Xen while unmapping a grant To address XSA-380, r ...)
	- xen <unfixed>
	[bullseye] - xen <postponed> (Fix along with next DSA round)
	[buster] - xen <end-of-life> (DSA 4677-1)
	[stretch] - xen <end-of-life> (DSA 4602-1)
	NOTE: https://xenbits.xen.org/xsa/advisory-394.html
CVE-2022-23033 (arm: guest_physmap_remove_page not removing the p2m mappings The funct ...)
	- xen <unfixed>
	[bullseye] - xen <postponed> (Fix along with next DSA round)
	[buster] - xen <not-affected> (Vulnerable code introduced later)
	[stretch] - xen <not-affected> (Vulnerable code introduced later)
	NOTE: https://xenbits.xen.org/xsa/advisory-393.html
CVE-2022-23032 (In all versions before 7.2.1.4, when proxy settings are configured in  ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23031 (On BIG-IP FPS, ASM, and Advanced WAF versions 16.1.x before 16.1.1, 15 ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23030 (On version 16.1.x before 16.1.2, 15.1.x before 15.1.4.1, 14.1.x before ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23029 (On BIG-IP version 16.x before 16.1.0, 15.1.x before 15.1.4.1, 14.1.x b ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23028 (On BIG-IP AFM version 16.x before 16.1.0, 15.1.x before 15.1.5, 14.1.x ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23027 (On BIG-IP versions 15.1.x before 15.1.4, 14.1.x before 14.1.4.4, 13.1. ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23026 (On BIG-IP ASM &amp; Advanced WAF version 16.1.x before 16.1.2, 15.1.x  ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23025 (On BIG-IP version 16.1.x before 16.1.1, 15.1.x before 15.1.4, 14.1.x b ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23024 (On BIG-IP AFM version 16.x before 16.1.0, 15.1.x before 15.1.4.1, 14.1 ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23023 (On BIG-IP version 16.1.x before 16.1.2.1, 15.1.x before 15.1.5, 14.1.x ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23022 (On BIG-IP version 16.1.x before 16.1.2, when an HTTP profile is config ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23021 (On BIG-IP version 16.1.x before 16.1.2, when any of the following conf ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23020 (On BIG-IP version 16.1.x before 16.1.2, when the 'Respond on Error' se ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23019 (On BIG-IP version 16.1.x before 16.1.2, 15.1.x before 15.1.4.1, 14.1.x ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23018 (On BIG-IP AFM version 16.1.x before 16.1.2, 15.1.x before 15.1.4.1, 14 ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23017 (On BIG-IP version 16.x before 16.1.0, 15.1.x before 15.1.4.1, 14.1.x b ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23016 (On versions 16.1.x before 16.1.2 and 15.1.x before 15.1.4.1, when BIG- ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23015 (On BIG-IP versions 16.x before 16.1.0, 15.1.x before 15.1.4.1, and 14. ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23014 (On versions 16.1.x before 16.1.2 and 15.1.x before 15.1.4.1, when BIG- ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23013 (On BIG-IP DNS &amp; GTM version 16.x before 16.1.0, 15.1.x before 15.1 ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23012 (On BIG-IP versions 15.1.x before 15.1.4.1 and 14.1.x before 14.1.4.5,  ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23011 (On certain hardware BIG-IP platforms, in version 15.1.x before 15.1.4  ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23010 (On BIG-IP versions 16.x before 16.1.0, 15.1.x before 15.1.4.1, 14.1.x  ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23009 (On BIG-IQ Centralized Management 8.x before 8.1.0, an authenticated ad ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23008 (On NGINX Controller API Management versions 3.18.0-3.19.0, an authenti ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2022-23007
	RESERVED
CVE-2022-23006
	RESERVED
CVE-2022-23005
	RESERVED
CVE-2022-23004
	RESERVED
CVE-2022-23003
	RESERVED
CVE-2022-23002
	RESERVED
CVE-2022-23001
	RESERVED
CVE-2022-23000
	RESERVED
CVE-2022-22999
	RESERVED
CVE-2022-22998
	RESERVED
CVE-2022-22997
	RESERVED
CVE-2022-22996
	RESERVED
CVE-2022-22995
	RESERVED
CVE-2022-22994 (A remote code execution vulnerability was discovered on Western Digita ...)
	NOT-FOR-US: Western Digital
CVE-2022-22993 (A limited SSRF vulnerability was discovered on Western Digital My Clou ...)
	NOT-FOR-US: Western Digital
CVE-2022-22992 (A command injection remote code execution vulnerability was discovered ...)
	NOT-FOR-US: Western Digital
CVE-2022-22991 (A malicious user on the same LAN could use DNS spoofing followed by a  ...)
	NOT-FOR-US: Western Digital / My Cloud OS 5 Firmware
CVE-2022-22990 (A limited authentication bypass vulnerability was discovered that coul ...)
	NOT-FOR-US: Western Digital / My Cloud OS 5 Firmware
CVE-2022-22989 (My Cloud OS 5 was vulnerable to a pre-authenticated stack overflow vul ...)
	NOT-FOR-US: Western Digital / My Cloud OS 5 Firmware
CVE-2022-22988 (File and directory permissions have been corrected to prevent unintend ...)
	NOT-FOR-US: Western Digital
CVE-2022-21234
	RESERVED
CVE-2022-21210
	RESERVED
CVE-2022-21145
	RESERVED
CVE-2022-0182 (Stored cross-site scripting vulnerability in Quiz And Survey Master ve ...)
	NOT-FOR-US: Quiz And Survey Master
CVE-2022-0181 (Reflected cross-site scripting vulnerability in Quiz And Survey Master ...)
	NOT-FOR-US: Quiz And Survey Master
CVE-2022-0180 (Cross-site request forgery (CSRF) vulnerability in Quiz And Survey Mas ...)
	NOT-FOR-US: Quiz And Survey Master
CVE-2022-0179 (snipe-it is vulnerable to Improper Access Control ...)
	NOT-FOR-US: snipe-it
CVE-2022-0178 (snipe-it is vulnerable to Improper Access Control ...)
	NOT-FOR-US: snipe-it
CVE-2022-0177
	REJECTED
CVE-2022-22983
	RESERVED
CVE-2022-22982
	RESERVED
CVE-2022-22981
	RESERVED
CVE-2022-22980
	RESERVED
CVE-2022-22979
	RESERVED
CVE-2022-22978
	RESERVED
CVE-2022-22977
	RESERVED
CVE-2022-22976
	RESERVED
CVE-2022-22975
	RESERVED
CVE-2022-22974
	RESERVED
CVE-2022-22973
	RESERVED
CVE-2022-22972
	RESERVED
CVE-2022-22971
	RESERVED
CVE-2022-22970
	RESERVED
CVE-2022-22969
	RESERVED
CVE-2022-22968
	RESERVED
CVE-2022-22967
	RESERVED
CVE-2022-22966
	RESERVED
CVE-2022-22965
	RESERVED
CVE-2022-22964
	RESERVED
CVE-2022-22963
	RESERVED
CVE-2022-22962
	RESERVED
CVE-2022-22961
	RESERVED
CVE-2022-22960
	RESERVED
CVE-2022-22959
	RESERVED
CVE-2022-22958
	RESERVED
CVE-2022-22957
	RESERVED
CVE-2022-22956
	RESERVED
CVE-2022-22955
	RESERVED
CVE-2022-22954
	RESERVED
CVE-2022-22953
	RESERVED
CVE-2022-22952
	RESERVED
CVE-2022-22951
	RESERVED
CVE-2022-22950
	RESERVED
CVE-2022-22949
	RESERVED
CVE-2022-22948
	RESERVED
CVE-2022-22947
	RESERVED
CVE-2022-22946
	RESERVED
CVE-2022-22945 (VMware NSX Edge contains a CLI shell injection vulnerability. A malici ...)
	NOT-FOR-US: VMware
CVE-2022-22944
	RESERVED
CVE-2022-22943
	RESERVED
CVE-2022-22942 [drm/vmwgfx: Fix stale file descriptors on failed usercopy]
	RESERVED
	- linux 5.15.15-2
	[stretch] - linux <not-affected> (Vulnerable code not present)
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/27/4
	NOTE: https://www.openwall.com/lists/oss-security/2022/02/03/1
	NOTE: Fixed by: https://git.kernel.org/linus/a0f90c8815706981c483a652a6aefca51a5e191c
CVE-2022-22941
	RESERVED
CVE-2022-22940
	RESERVED
CVE-2022-22939 (VMware Cloud Foundation contains an information disclosure vulnerabili ...)
	NOT-FOR-US: VMware
CVE-2022-22938 (VMware Workstation (16.x prior to 16.2.2) and Horizon Client for Windo ...)
	NOT-FOR-US: VMware
CVE-2022-22937
	RESERVED
CVE-2022-22936
	RESERVED
CVE-2022-22935
	RESERVED
CVE-2022-22934
	RESERVED
CVE-2022-22933
	RESERVED
CVE-2022-22932 (Apache Karaf obr:* commands and run goal on the karaf-maven-plugin hav ...)
	- apache-karaf <itp> (bug #881297)
CVE-2022-22931 (Fix of CVE-2021-40525 do not prepend delimiters upon valid directory v ...)
	NOT-FOR-US: Apache James
CVE-2022-22930 (A remote code execution (RCE) vulnerability in the Template Management ...)
	NOT-FOR-US: MCMS
CVE-2022-22929 (MCMS v5.2.4 was discovered to have an arbitrary file upload vulnerabil ...)
	NOT-FOR-US: MCMS
CVE-2022-22928 (MCMS v5.2.4 was discovered to have a hardcoded shiro-key, allowing att ...)
	NOT-FOR-US: MCMS
CVE-2022-22927
	RESERVED
CVE-2022-22926
	RESERVED
CVE-2022-22925
	RESERVED
CVE-2022-22924
	RESERVED
CVE-2022-22923
	RESERVED
CVE-2022-22922
	RESERVED
CVE-2022-22921
	RESERVED
CVE-2022-22920
	RESERVED
CVE-2022-22919 (Adenza AxiomSL ControllerView through 10.8.1 allows redirection for SS ...)
	NOT-FOR-US: Adenza AxiomSL ControllerView
CVE-2022-22918
	RESERVED
CVE-2022-22917
	RESERVED
CVE-2022-22916
	RESERVED
CVE-2022-22915
	RESERVED
CVE-2022-22914
	RESERVED
CVE-2022-22913
	RESERVED
CVE-2022-22912
	RESERVED
CVE-2022-22911
	RESERVED
CVE-2022-22910
	RESERVED
CVE-2022-22909
	RESERVED
CVE-2022-22908
	RESERVED
CVE-2022-22907
	RESERVED
CVE-2022-22906
	RESERVED
CVE-2022-22905
	RESERVED
CVE-2022-22904
	RESERVED
CVE-2022-22903
	RESERVED
CVE-2022-22902
	RESERVED
CVE-2022-22901
	RESERVED
CVE-2022-22900
	RESERVED
CVE-2022-22899
	RESERVED
CVE-2022-22898
	RESERVED
CVE-2022-22897
	RESERVED
CVE-2022-22896
	RESERVED
CVE-2022-22895 (Jerryscript 3.0.0 was discovered to contain a heap-buffer-overflow via ...)
	- iotjs <unfixed> (bug #1004298)
	[bullseye] - iotjs <no-dsa> (Minor issue)
	[buster] - iotjs <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/jerryscript-project/jerryscript/pull/4850
	NOTE: https://github.com/jerryscript-project/jerryscript/issues/4882
CVE-2022-22894 (Jerryscript 3.0.0 was discovered to contain a stack overflow via ecma_ ...)
	- iotjs <unfixed> (bug #1004298)
	[bullseye] - iotjs <no-dsa> (Minor issue)
	[buster] - iotjs <no-dsa> (Minor issue)
	NOTE: https://github.com/jerryscript-project/jerryscript/issues/4890
	NOTE: https://github.com/jerryscript-project/jerryscript/pull/4899
CVE-2022-22893 (Jerryscript 3.0.0 was discovered to contain a stack overflow via vm_lo ...)
	- iotjs <unfixed> (bug #1004298)
	[bullseye] - iotjs <no-dsa> (Minor issue)
	[buster] - iotjs <no-dsa> (Minor issue)
	NOTE: https://github.com/jerryscript-project/jerryscript/issues/4901
	NOTE: https://github.com/jerryscript-project/jerryscript/pull/4945
CVE-2022-22892 (There is an Assertion 'ecma_is_value_undefined (value) || ecma_is_valu ...)
	- iotjs <unfixed> (bug #1004298)
	[bullseye] - iotjs <no-dsa> (Minor issue)
	[buster] - iotjs <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/jerryscript-project/jerryscript/issues/4872
	NOTE: https://github.com/jerryscript-project/jerryscript/pull/4878
CVE-2022-22891 (Jerryscript 3.0.0 was discovered to contain a SEGV vulnerability via e ...)
	- iotjs <unfixed> (bug #1004298)
	[bullseye] - iotjs <no-dsa> (Minor issue)
	[buster] - iotjs <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/jerryscript-project/jerryscript/issues/4871
	NOTE: https://github.com/jerryscript-project/jerryscript/pull/4885
CVE-2022-22890 (There is an Assertion 'arguments_type != SCANNER_ARGUMENTS_PRESENT &am ...)
	- iotjs <unfixed> (bug #1004298)
	[bullseye] - iotjs <no-dsa> (Minor issue)
	[buster] - iotjs <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/jerryscript-project/jerryscript/pull/4849
	NOTE: https://github.com/jerryscript-project/jerryscript/issues/4847
CVE-2022-22889
	RESERVED
CVE-2022-22888 (Jerryscript 3.0.0 was discovered to contain a stack overflow via ecma_ ...)
	- iotjs <unfixed> (bug #1004298)
	[bullseye] - iotjs <no-dsa> (Minor issue)
	[buster] - iotjs <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/jerryscript-project/jerryscript/pull/4877
	NOTE: https://github.com/jerryscript-project/jerryscript/issues/4848
CVE-2022-22887
	RESERVED
CVE-2022-22886
	RESERVED
CVE-2022-22885
	RESERVED
CVE-2022-22884
	RESERVED
CVE-2022-22883
	RESERVED
CVE-2022-22882
	RESERVED
CVE-2022-22881
	RESERVED
CVE-2022-22880
	RESERVED
CVE-2022-22879
	RESERVED
CVE-2022-22878
	RESERVED
CVE-2022-22877
	RESERVED
CVE-2022-22876
	RESERVED
CVE-2022-22875
	RESERVED
CVE-2022-22874
	RESERVED
CVE-2022-22873
	RESERVED
CVE-2022-22872
	RESERVED
CVE-2022-22871
	RESERVED
CVE-2022-22870
	RESERVED
CVE-2022-22869
	RESERVED
CVE-2022-22868 (Gibbon CMS v22.0.01 was discovered to contain a cross-site scripting ( ...)
	NOT-FOR-US: Gibbon CMS
CVE-2022-22867
	RESERVED
CVE-2022-22866
	RESERVED
CVE-2022-22865
	RESERVED
CVE-2022-22864
	RESERVED
CVE-2022-22863
	RESERVED
CVE-2022-22862
	RESERVED
CVE-2022-22861
	RESERVED
CVE-2022-22860
	RESERVED
CVE-2022-22859
	RESERVED
CVE-2022-22858
	RESERVED
CVE-2022-22857
	RESERVED
CVE-2022-22856
	RESERVED
CVE-2022-22855
	RESERVED
CVE-2022-22854 (An access control issue in hprms/admin/?page=user/list of Hospital Pat ...)
	NOT-FOR-US: Hospital Patient Record Management System
CVE-2022-22853 (A stored cross-site scripting (XSS) vulnerability in Hospital Patient  ...)
	NOT-FOR-US: Hospital Patient Record Management System
CVE-2022-22852 (A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodt ...)
	NOT-FOR-US: Sourcecodtester
CVE-2022-22851 (A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodt ...)
	NOT-FOR-US: Sourcecodtester
CVE-2022-22850 (A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodt ...)
	NOT-FOR-US: Sourcecodtester
CVE-2022-22849
	RESERVED
CVE-2022-22149
	RESERVED
CVE-2022-0176 (The PowerPack Lite for Beaver Builder WordPress plugin before 1.2.9.3  ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0175 [memory initialization issue in vrend_resource_alloc_buffer() can lead to info leak]
	RESERVED
	- virglrenderer <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2039003
	NOTE: https://gitlab.freedesktop.org/virgl/virglrenderer/-/merge_requests/654
	NOTE: Code refactored in https://gitlab.freedesktop.org/virgl/virglrenderer/-/commit/7899e057327848300b18d8f03aa3789e00ed0221 (0.9.0)
	NOTE: Fixed by: https://gitlab.freedesktop.org/virgl/virglrenderer/-/commit/b05bb61f454eeb8a85164c8a31510aeb9d79129c
	TODO: check if issue is present before refactoring in 0.9.0
CVE-2022-0174 (dolibarr is vulnerable to Business Logic Errors ...)
	- dolibarr <removed>
CVE-2022-0173 (radare2 is vulnerable to Out-of-bounds Read ...)
	- radare2 <unfixed>
	NOTE: https://huntr.dev/bounties/727d8600-88bc-4dde-8dea-ee3d192600e5
	NOTE: https://github.com/radareorg/radare2/commit/37897226a1a31f982bfefdc4aeefc2e50355c73c
CVE-2022-0172 (An issue has been discovered in GitLab CE/EE affecting all versions st ...)
	- gitlab <unfixed>
CVE-2022-0171
	RESERVED
CVE-2022-0170 (peertube is vulnerable to Improper Access Control ...)
	- peertube <itp> (bug #950821)
CVE-2022-0169
	RESERVED
CVE-2022-0168
	RESERVED
CVE-2022-0167
	RESERVED
CVE-2022-0166 (A privilege escalation vulnerability in the McAfee Agent prior to 5.7. ...)
	NOT-FOR-US: McAfee
CVE-2022-0165
	RESERVED
CVE-2022-0164
	RESERVED
CVE-2022-0163
	RESERVED
CVE-2022-0162 (The vulnerability exists in TP-Link TL-WR841N V11 3.16.9 Build 160325  ...)
	NOT-FOR-US: TP-Link
CVE-2022-0161
	RESERVED
CVE-2022-0160
	RESERVED
CVE-2022-0159 (orchardcore is vulnerable to Improper Neutralization of Input During W ...)
	NOT-FOR-US: orchardcore
CVE-2022-0158 (vim is vulnerable to Heap-based Buffer Overflow ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b/
	NOTE: https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39 (v8.2.4049)
CVE-2022-0157 (phoronix-test-suite is vulnerable to Improper Neutralization of Input  ...)
	- phoronix-test-suite <removed>
CVE-2022-22848
	RESERVED
CVE-2022-22847 (Formpipe Lasernet before 9.13.3 allows file inclusion in Client Web Se ...)
	NOT-FOR-US: Formpipe Lasernet
CVE-2022-22846 (The dnslib package through 0.9.16 for Python does not verify that the  ...)
	- python-dnslib 0.9.18-1
	[bullseye] - python-dnslib <no-dsa> (Minor issue)
	[buster] - python-dnslib <no-dsa> (Minor issue)
	NOTE: https://github.com/paulc/dnslib/issues/30
	NOTE: https://github.com/paulc/dnslib/commit/76e8677699ed098387d502c57980f58da642aeba
CVE-2022-22845 (QXIP SIPCAPTURE homer-app before 1.4.28 for HOMER 7.x has the same 167 ...)
	NOT-FOR-US: QXIP SIPCAPTURE homer-app for HOMER
CVE-2022-22844 (LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c i ...)
	- tiff 4.3.0-3
	[bullseye] - tiff <no-dsa> (Minor issue)
	[buster] - tiff <no-dsa> (Minor issue)
	[stretch] - tiff <postponed> (Minor issue; read overflow in CLI utility)
	NOTE: https://gitlab.com/libtiff/libtiff/-/issues/355
	NOTE: https://gitlab.com/libtiff/libtiff/-/merge_requests/287
	NOTE: Fixed by: https://gitlab.com/libtiff/libtiff/-/commit/03047a26952a82daaa0792957ce211e0aa51bc64
CVE-2022-22843
	RESERVED
CVE-2022-22842
	RESERVED
CVE-2022-22841
	RESERVED
CVE-2022-22840
	RESERVED
CVE-2022-22839
	RESERVED
CVE-2022-22838
	RESERVED
CVE-2022-22837
	RESERVED
CVE-2022-22836 (CoreFTP Server before 727 allows directory traversal (for file creatio ...)
	NOT-FOR-US: CoreFTP
CVE-2022-22835
	RESERVED
CVE-2022-22834
	RESERVED
CVE-2022-22833 (An issue was discovered in Servisnet Tessa 0.0.2. An attacker can obta ...)
	NOT-FOR-US: Servisnet Tessa
CVE-2022-22832 (An issue was discovered in Servisnet Tessa 0.0.2. Authorization data i ...)
	NOT-FOR-US: Servisnet Tessa
CVE-2022-22831 (An issue was discovered in Servisnet Tessa 0.0.2. An attacker can add  ...)
	NOT-FOR-US: Servisnet Tessa
CVE-2022-22830
	RESERVED
CVE-2022-22829
	RESERVED
CVE-2022-22828 (An insecure direct object reference for the file-download URL in Synam ...)
	NOT-FOR-US: Synametrics
CVE-2022-0156 (vim is vulnerable to Use After Free ...)
	- vim <unfixed>
	[bullseye] - vim <no-dsa> (Minor issue)
	[buster] - vim <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36
	NOTE: https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f (v8.2.4040)
CVE-2022-22827 (storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an in ...)
	{DSA-5073-1 DLA-2904-1}
	- expat 2.4.3-1 (bug #1003474)
	NOTE: https://github.com/libexpat/libexpat/pull/539
	NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e (R_2_4_3)
CVE-2022-22826 (nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 ha ...)
	{DSA-5073-1 DLA-2904-1}
	- expat 2.4.3-1 (bug #1003474)
	NOTE: https://github.com/libexpat/libexpat/pull/539
	NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e (R_2_4_3)
CVE-2022-22825 (lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integ ...)
	{DSA-5073-1 DLA-2904-1}
	- expat 2.4.3-1 (bug #1003474)
	NOTE: https://github.com/libexpat/libexpat/pull/539
	NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e (R_2_4_3)
CVE-2022-22824 (defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has ...)
	{DSA-5073-1 DLA-2904-1}
	- expat 2.4.3-1 (bug #1003474)
	NOTE: https://github.com/libexpat/libexpat/pull/539
	NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e (R_2_4_3)
CVE-2022-22823 (build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an  ...)
	{DSA-5073-1 DLA-2904-1}
	- expat 2.4.3-1 (bug #1003474)
	NOTE: https://github.com/libexpat/libexpat/pull/539
	NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e (R_2_4_3)
CVE-2022-22822 (addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an i ...)
	{DSA-5073-1 DLA-2904-1}
	- expat 2.4.3-1 (bug #1003474)
	NOTE: https://github.com/libexpat/libexpat/pull/539
	NOTE: https://github.com/libexpat/libexpat/commit/9f93e8036e842329863bf20395b8fb8f73834d9e (R_2_4_3)
CVE-2022-22821 (NVIDIA NeMo before 1.6.0 contains a vulnerability in ASR WebApp, in wh ...)
	NOT-FOR-US: NVIDIA NeMo
CVE-2022-22820 (Due to the lack of media file checks before rendering, it was possible ...)
	NOT-FOR-US: LINE
CVE-2022-22819
	RESERVED
CVE-2022-22818 (The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3 ...)
	{DLA-2906-1}
	- python-django 2:3.2.12-1 (bug #1004752)
	[bullseye] - python-django <no-dsa> (Minor issue)
	[buster] - python-django <no-dsa> (Minor issue)
	NOTE: https://www.djangoproject.com/weblog/2022/feb/01/security-releases/
	NOTE: https://github.com/django/django/commit/394517f07886495efcf79f95c7ee402a9437bd68 (main)
	NOTE: https://github.com/django/django/commit/01422046065d2b51f8f613409cad2c81b39487e5 (4.0.2)
	NOTE: https://github.com/django/django/commit/1a1e8278c46418bde24c86a65443b0674bae65e2 (3.2.12)
	NOTE: https://github.com/django/django/commit/c27a7eb9f40b64990398978152e62b6ff839c2e6 (2.2.27)
CVE-2022-22817 (PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitra ...)
	{DSA-5053-1 DLA-2893-1}
	- pillow 9.0.0-1
	NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval
	NOTE: https://github.com/python-pillow/Pillow/commit/8531b01d6cdf0b70f256f93092caa2a5d91afc11 (9.0.0)
	NOTE: Fillowup in 9.0.1: https://github.com/python-pillow/Pillow/commit/c930be0758ac02cf15a2b8d5409d50d443550581
CVE-2022-22816 (path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read d ...)
	{DSA-5053-1 DLA-2893-1}
	- pillow 9.0.0-1
	NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling
	NOTE: https://github.com/python-pillow/Pillow/commit/c48271ab354db49cdbd740bc45e13be4f0f7993c (9.0.0)
CVE-2022-22815 (path_getbbox in path.c in Pillow before 9.0.0 improperly initializes I ...)
	{DSA-5053-1 DLA-2893-1}
	- pillow 9.0.0-1
	NOTE: https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling
	NOTE: https://github.com/python-pillow/Pillow/commit/1e092419b6806495c683043ab3feb6ce264f3b9c (9.0.0)
CVE-2022-22814
	RESERVED
CVE-2022-0155 (follow-redirects is vulnerable to Exposure of Private Personal Informa ...)
	- node-follow-redirects 1.14.7+~1.13.1-1
	[bullseye] - node-follow-redirects <no-dsa> (Minor issue)
	[buster] - node-follow-redirects <ignored> (Minor issue, too intrusive to backport)
	NOTE: https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406
	NOTE: https://github.com/follow-redirects/follow-redirects/issues/183
	NOTE: https://github.com/follow-redirects/follow-redirects/commit/8b347cbcef7c7b72a6e9be20f5710c17d6163c22 (v1.14.7)
CVE-2022-22813 (A CWE-798: Use of Hard-coded Credentials vulnerability exists. If an a ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22812 (A CWE-79: Improper Neutralization of Input During Web Page Generation  ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22811 (A CWE-352: Cross-Site Request Forgery (CSRF) vulnerability exists that ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22810 (A CWE-307: Improper Restriction of Excessive Authentication Attempts v ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22809 (A CWE-306: Missing Authentication for Critical Function vulnerability  ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22808 (A CWE-942: Permissive Cross-domain Policy with Untrusted Domains vulne ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22807 (A CWE-1021 Improper Restriction of Rendered UI Layers or Frames vulner ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22806
	RESERVED
CVE-2022-22805
	RESERVED
CVE-2022-22804 (A CWE-79: Improper Neutralization of Input During Web Page Generation  ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22803
	RESERVED
CVE-2022-22802
	RESERVED
CVE-2022-22801
	RESERVED
CVE-2022-22800
	RESERVED
CVE-2022-22799
	RESERVED
CVE-2022-22798
	RESERVED
CVE-2022-22797
	RESERVED
CVE-2022-22796
	RESERVED
CVE-2022-22795
	RESERVED
CVE-2022-22794
	RESERVED
CVE-2022-22793
	RESERVED
CVE-2022-22792 (MobiSoft - MobiPlus User Take Over and Improper Handling of url Parame ...)
	NOT-FOR-US: MobiSoft
CVE-2022-22791 (SYNEL - eharmony Authenticated Blind &amp; Stored XSS. Inject JS code  ...)
	NOT-FOR-US: SYNEL
CVE-2022-22790 (SYNEL - eharmony Directory Traversal. Directory Traversal - is an atta ...)
	NOT-FOR-US: SYNEL
CVE-2022-22789 (Charactell - FormStorm Enterprise Account takeover &#8211; An attacker ...)
	NOT-FOR-US: Charactell - FormStorm Enterprise
CVE-2022-22788
	RESERVED
CVE-2022-22787
	RESERVED
CVE-2022-22786
	RESERVED
CVE-2022-22785
	RESERVED
CVE-2022-22784
	RESERVED
CVE-2022-22783
	RESERVED
CVE-2022-22782
	RESERVED
CVE-2022-22781
	RESERVED
CVE-2022-22780 (The Zoom Client for Meetings chat functionality was susceptible to Zip ...)
	NOT-FOR-US: Zoom
CVE-2022-22779 (The Keybase Clients for macOS and Windows before version 5.9.0 fails t ...)
	NOT-FOR-US: Keybase on MacOS & Windows
CVE-2022-22778
	RESERVED
CVE-2022-22777
	RESERVED
CVE-2022-22776
	RESERVED
CVE-2022-22775
	RESERVED
CVE-2022-22774
	RESERVED
CVE-2022-22773
	RESERVED
CVE-2022-22772
	RESERVED
CVE-2022-22771
	RESERVED
CVE-2022-22770 (The Web Server component of TIBCO Software Inc.'s TIBCO AuditSafe cont ...)
	NOT-FOR-US: TIBCO
CVE-2022-22769 (The Web server component of TIBCO Software Inc.'s TIBCO EBX, TIBCO EBX ...)
	NOT-FOR-US: TIBCO
CVE-2022-22768
	RESERVED
CVE-2022-22767
	RESERVED
CVE-2022-22766 (Hardcoded credentials are used in specific BD Pyxis products. If explo ...)
	NOT-FOR-US: BD Pyxis
CVE-2022-22765 (BD Viper LT system, versions 2.0 and later, contains hardcoded credent ...)
	NOT-FOR-US: BD Viper LT system
CVE-2022-22764
	RESERVED
	{DSA-5074-1 DSA-5069-1 DLA-2921-1 DLA-2916-1}
	- firefox 97.0-1
	- firefox-esr 91.6.0esr-1
	- thunderbird 1:91.6.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22764
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22764
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22764
CVE-2022-22763
	RESERVED
	{DSA-5074-1 DSA-5069-1 DLA-2921-1 DLA-2916-1}
	- firefox-esr 91.6.0esr-1
	- thunderbird 1:91.6.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22763
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22763
CVE-2022-22762
	RESERVED
	- firefox <not-affected> (Only affects Android)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22762
CVE-2022-22761
	RESERVED
	{DSA-5074-1 DSA-5069-1 DLA-2921-1 DLA-2916-1}
	- firefox 97.0-1
	- firefox-esr 91.6.0esr-1
	- thunderbird 1:91.6.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22761
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22761
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22761
CVE-2022-22760
	RESERVED
	{DSA-5074-1 DSA-5069-1 DLA-2921-1 DLA-2916-1}
	- firefox 97.0-1
	- firefox-esr 91.6.0esr-1
	- thunderbird 1:91.6.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22760
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22760
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22760
CVE-2022-22759
	RESERVED
	{DSA-5074-1 DSA-5069-1 DLA-2921-1 DLA-2916-1}
	- firefox 97.0-1
	- firefox-esr 91.6.0esr-1
	- thunderbird 1:91.6.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22759
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22759
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22759
CVE-2022-22758
	RESERVED
	- firefox <not-affected> (Only affects Android)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22758
CVE-2022-22757
	RESERVED
	- firefox <unfixed>
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22757
	TODO: check if WebDriver enabled, if not demote severity to unimportant
CVE-2022-22756
	RESERVED
	{DSA-5074-1 DSA-5069-1 DLA-2921-1 DLA-2916-1}
	- firefox 97.0-1
	- firefox-esr 91.6.0esr-1
	- thunderbird 1:91.6.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22756
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22756
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22756
CVE-2022-22755
	RESERVED
	- firefox 97.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22755
CVE-2022-22754
	RESERVED
	{DSA-5074-1 DSA-5069-1 DLA-2921-1 DLA-2916-1}
	- firefox 97.0-1
	- firefox-esr 91.6.0esr-1
	- thunderbird 1:91.6.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22754
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22754
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22754
CVE-2022-22753
	RESERVED
	- firefox <not-affected> (Only affects Windows)
	- firefox-esr <not-affected> (Only affects Windows)
	- thunderbird <not-affected> (Only affects Windows)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-04/#CVE-2022-22753
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-05/#CVE-2022-22753
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/#CVE-2022-22753
CVE-2022-22752
	RESERVED
	- firefox 96.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22752
CVE-2022-22751
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22751
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22751
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22751
CVE-2022-22750
	RESERVED
	- firefox <not-affected> (Only affects Windows and MacOS)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22750
CVE-2022-22749
	RESERVED
	- firefox <not-affected> (Only affects Android)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22749
CVE-2022-22748
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22748
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22748
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22748
CVE-2022-22747
	RESERVED
	{DSA-5062-1 DSA-5045-1 DSA-5044-1 DLA-2898-1 DLA-2881-1 DLA-2880-1}
	- nss 2:3.73-1
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22747
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22747
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22747
	NOTE: https://bugzilla.mozilla.org/show_bug.cgi?id=1735028
	NOTE: https://hg.mozilla.org/projects/nss/rev/7ff99e71f3e37faed12bc3cc90a3eed27e3418d0
CVE-2022-22746
	RESERVED
	- firefox <not-affected> (Only affects Windows)
	- firefox-esr <not-affected> (Only affects Windows)
	- thunderbird <not-affected> (Only affects Windows)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22746
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22746
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22746
CVE-2022-22745
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22745
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22745
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22745
CVE-2022-22744
	RESERVED
	- firefox <not-affected> (Only affects Windows)
	- firefox-esr <not-affected> (Only affects Windows)
	- thunderbird <not-affected> (Only affects Windows)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22744
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22744
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22744
CVE-2022-22743
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22743
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22743
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22743
CVE-2022-22742
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22742
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22742
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22742
CVE-2022-22741
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22741
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22741
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22741
CVE-2022-22740
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22740
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22740
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22740
CVE-2022-22739
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22739
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22739
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22739
CVE-2022-22738
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22738
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22738
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22738
CVE-2022-22737
	RESERVED
	{DSA-5045-1 DSA-5044-1 DLA-2881-1 DLA-2880-1}
	- firefox 96.0-1
	- firefox-esr 91.5.0esr-1
	- thunderbird 1:91.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22737
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-02/#CVE-2022-22737
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/#CVE-2022-22737
CVE-2022-22736
	RESERVED
	- firefox <not-affected> (Only affects Windows)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22736
CVE-2022-22735
	RESERVED
CVE-2022-22734
	RESERVED
CVE-2022-22733 (Exposure of Sensitive Information to an Unauthorized Actor vulnerabili ...)
	NOT-FOR-US: Apache ShardingSphere ElasticJob-UI
CVE-2022-0154 (An issue has been discovered in GitLab affecting all versions starting ...)
	- gitlab <unfixed>
CVE-2022-0153
	RESERVED
CVE-2022-0152 (An issue has been discovered in GitLab affecting all versions starting ...)
	- gitlab <unfixed>
CVE-2022-0151 (An issue has been discovered in GitLab affecting all versions starting ...)
	- gitlab <unfixed>
CVE-2022-0150
	RESERVED
CVE-2022-0149 (The WooCommerce Stored Exporter WordPress plugin before 2.7.1 was affe ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0148 (The All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon  ...)
	NOT-FOR-US: WordPress plugin
CVE-2022-0147
	RESERVED
CVE-2022-0146
	RESERVED
CVE-2022-0145
	RESERVED
CVE-2022-22732
	RESERVED
CVE-2022-22731
	RESERVED
CVE-2022-0144 (shelljs is vulnerable to Improper Privilege Management ...)
	- node-shelljs 0.8.5+~cs0.8.10-1
	[bullseye] - node-shelljs <no-dsa> (Minor issue)
	[buster] - node-shelljs <no-dsa> (Minor issue)
	[stretch] - node-shelljs <end-of-life> (Nodejs in stretch not covered by security support)
	NOTE: https://huntr.dev/bounties/50996581-c08e-4eed-a90e-c0bac082679c/
	NOTE: https://github.com/shelljs/shelljs/issues/1058
	NOTE: https://github.com/shelljs/shelljs/commit/d919d22dd6de385edaa9d90313075a77f74b338c (v0.8.5)
CVE-2022-0143
	RESERVED
CVE-2022-0142
	RESERVED
CVE-2022-0141
	RESERVED
CVE-2022-0140
	RESERVED
CVE-2022-22728
	RESERVED
CVE-2022-22727 (A CWE-20: Improper Input Validation vulnerability exists that could al ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22726 (A CWE-20: Improper Input Validation vulnerability exists that could al ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22725 (A CWE-120: Buffer Copy without Checking Size of Input vulnerability ex ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22724 (A CWE-400: Uncontrolled Resource Consumption vulnerability exists that ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22723 (A CWE-120: Buffer Copy without Checking Size of Input vulnerability ex ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22722 (A CWE-798: Use of Hard-coded Credentials vulnerability exists that cou ...)
	NOT-FOR-US: Schneider Electric
CVE-2022-22721
	RESERVED
CVE-2022-22720
	RESERVED
CVE-2022-22719
	RESERVED
CVE-2022-22718 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
	NOT-FOR-US: Microsoft
CVE-2022-22717 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
	NOT-FOR-US: Microsoft
CVE-2022-22716 (Microsoft Excel Information Disclosure Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-22715 (Named Pipe File System Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-22714
	RESERVED
CVE-2022-22713
	RESERVED
CVE-2022-22712 (Windows Hyper-V Denial of Service Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-22711
	RESERVED
CVE-2022-22710 (Windows Common Log File System Driver Denial of Service Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-22709 (VP9 Video Extensions Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21806
	RESERVED
CVE-2022-0139 (Use After Free in GitHub repository radareorg/radare2 prior to 5.6.0. ...)
	- radare2 <unfixed>
	NOTE: https://huntr.dev/bounties/3dcb6f40-45cd-403b-929f-db123fde32c0/
	NOTE: https://github.com/radareorg/radare2/commit/37897226a1a31f982bfefdc4aeefc2e50355c73c (5.6.0)
CVE-2022-0138
	RESERVED
CVE-2022-0137
	RESERVED
CVE-2022-0136
	RESERVED
CVE-2022-0135 [out-of-bounds write in read_transfer_data()]
	RESERVED
	- virglrenderer <undetermined>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2037790
	NOTE: https://gitlab.freedesktop.org/virgl/virglrenderer/-/merge_requests/654
	NOTE: Fixed by: https://gitlab.freedesktop.org/virgl/virglrenderer/-/commit/95e581fd181b213c2ed7cdc63f2abc03eaaa77ec
	TODO: Check introducing information for issue
CVE-2022-0134
	RESERVED
CVE-2022-0133 (peertube is vulnerable to Improper Access Control ...)
	- peertube <itp> (bug #950821)
CVE-2022-0132 (peertube is vulnerable to Server-Side Request Forgery (SSRF) ...)
	- peertube <itp> (bug #950821)
CVE-2022-0131 (Jimoty App for Android versions prior to 3.7.42 uses a hard-coded API  ...)
	NOT-FOR-US: Jimoty App for Android
CVE-2022-22708
	RESERVED
CVE-2022-22707 (In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded functi ...)
	{DSA-5040-1}
	- lighttpd 1.4.64-1
	[stretch] - lighttpd <not-affected> (Vulnerable code not present; the issue was introduced in later versions)
	NOTE: https://redmine.lighttpd.net/issues/3134
	NOTE: https://github.com/lighttpd/lighttpd1.4/commit/8c62a890e23f5853b1a562b03fe3e1bccc6e7664
CVE-2022-22706
	RESERVED
CVE-2022-22705
	RESERVED
CVE-2022-22704 (The zabbix-agent2 package before 5.4.9-r1 for Alpine Linux sometimes a ...)
	NOT-FOR-US: zabbix-agent2 package for Alpine
CVE-2022-22703 (In Stormshield SSO Agent 2.x before 2.1.1 and 3.x before 3.0.2, the cl ...)
	NOT-FOR-US: Stormshield SSO Agent
CVE-2022-22702 (PartKeepr versions up to v1.4.0, in the functionality to upload attach ...)
	NOT-FOR-US: PartKeepr
CVE-2022-22701 (PartKeepr versions up to v1.4.0, loads attachments using a URL while c ...)
	NOT-FOR-US: PartKeepr
CVE-2022-22700
	RESERVED
CVE-2022-22699
	RESERVED
CVE-2022-22698
	RESERVED
CVE-2022-22697
	RESERVED
CVE-2022-22696
	RESERVED
CVE-2022-22695
	RESERVED
CVE-2022-22694
	RESERVED
CVE-2022-22693
	RESERVED
CVE-2022-22692
	RESERVED
CVE-2022-22691 (The password reset component deployed within Umbraco uses the hostname ...)
	NOT-FOR-US: Umbraco CMS
CVE-2022-22690 (Within the Umbraco CMS, a configuration element named "UmbracoApplicat ...)
	NOT-FOR-US: Umbraco CMS
CVE-2022-22689 (CA Harvest Software Change Manager versions 13.0.3, 13.0.4, 14.0.0, an ...)
	NOT-FOR-US: CA Harvest Software Change Manager
CVE-2022-22688
	RESERVED
CVE-2022-22687
	RESERVED
CVE-2022-22686
	RESERVED
CVE-2022-22685
	RESERVED
CVE-2022-22684
	RESERVED
CVE-2022-22683
	RESERVED
CVE-2022-22682
	RESERVED
CVE-2022-22681
	RESERVED
CVE-2022-22680 (Exposure of sensitive information to an unauthorized actor vulnerabili ...)
	NOT-FOR-US: Synology
CVE-2022-22679 (Improper limitation of a pathname to a restricted directory ('Path Tra ...)
	NOT-FOR-US: Synology
CVE-2022-22150 (A memory corruption vulnerability exists in the JavaScript engine of F ...)
	NOT-FOR-US: Foxit
CVE-2022-0130 (Tenable.sc versions 5.14.0 through 5.19.1 were found to contain a remo ...)
	NOT-FOR-US: Tenable
CVE-2022-22678
	RESERVED
CVE-2022-0129 (Uncontrolled search path element vulnerability in McAfee TechCheck pri ...)
	NOT-FOR-US: McAfee
CVE-2022-0128 (vim is vulnerable to Out-of-bounds Read ...)
	- vim <unfixed>
	[bullseye] - vim <not-affected> (Vulnerable code introduced later)
	[buster] - vim <not-affected> (Vulnerable code introduced later)
	[stretch] - vim <not-affected> (Vulnerable code introduced later)
	NOTE: https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba
	NOTE: Introduced by: https://github.com/vim/vim/commit/bdc0f1c6986e5d64f647e0924a4de795b47c549a (v8.2.2806)
	NOTE: Fixed by: https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a (v8.2.4009)
CVE-2022-0127
	RESERVED
CVE-2022-0126
	RESERVED
CVE-2022-0125 (An issue has been discovered in GitLab affecting all versions starting ...)
	- gitlab <unfixed>
CVE-2022-0124 (An issue has been discovered affecting GitLab versions prior to 14.4.5 ...)
	- gitlab <unfixed>
CVE-2022-0123
	RESERVED
CVE-2022-22677
	RESERVED
CVE-2022-22676
	RESERVED
CVE-2022-22675
	RESERVED
CVE-2022-22674
	RESERVED
CVE-2022-22673
	RESERVED
CVE-2022-22672
	RESERVED
CVE-2022-22671
	RESERVED
CVE-2022-22670
	RESERVED
CVE-2022-22669
	RESERVED
CVE-2022-22668
	RESERVED
CVE-2022-22667
	RESERVED
CVE-2022-22666
	RESERVED
CVE-2022-22665
	RESERVED
CVE-2022-22664
	RESERVED
CVE-2022-22663
	RESERVED
CVE-2022-22662
	RESERVED
CVE-2022-22661
	RESERVED
CVE-2022-22660
	RESERVED
CVE-2022-22659
	RESERVED
CVE-2022-22658
	RESERVED
CVE-2022-22657
	RESERVED
CVE-2022-22656
	RESERVED
CVE-2022-22655
	RESERVED
CVE-2022-22654
	RESERVED
CVE-2022-22653
	RESERVED
CVE-2022-22652
	RESERVED
CVE-2022-22651
	RESERVED
CVE-2022-22650
	RESERVED
CVE-2022-22649
	RESERVED
CVE-2022-22648
	RESERVED
CVE-2022-22647
	RESERVED
CVE-2022-22646
	RESERVED
CVE-2022-22645
	RESERVED
CVE-2022-22644
	RESERVED
CVE-2022-22643
	RESERVED
CVE-2022-22642
	RESERVED
CVE-2022-22641
	RESERVED
CVE-2022-22640
	RESERVED
CVE-2022-22639
	RESERVED
CVE-2022-22638
	RESERVED
CVE-2022-22637
	RESERVED
CVE-2022-22636
	RESERVED
CVE-2022-22635
	RESERVED
CVE-2022-22634
	RESERVED
CVE-2022-22633
	RESERVED
CVE-2022-22632
	RESERVED
CVE-2022-22631
	RESERVED
CVE-2022-22630
	RESERVED
CVE-2022-22629
	RESERVED
CVE-2022-22628
	RESERVED
CVE-2022-22627
	RESERVED
CVE-2022-22626
	RESERVED
CVE-2022-22625
	RESERVED
CVE-2022-22624
	RESERVED
CVE-2022-22623
	RESERVED
CVE-2022-22622
	RESERVED
CVE-2022-22621
	RESERVED
CVE-2022-22620
	RESERVED
CVE-2022-22619
	RESERVED
CVE-2022-22618
	RESERVED
CVE-2022-22617
	RESERVED
CVE-2022-22616
	RESERVED
CVE-2022-22615
	RESERVED
CVE-2022-22614
	RESERVED
CVE-2022-22613
	RESERVED
CVE-2022-22612
	RESERVED
CVE-2022-22611
	RESERVED
CVE-2022-22610
	RESERVED
CVE-2022-22609
	RESERVED
CVE-2022-22608
	RESERVED
CVE-2022-22607
	RESERVED
CVE-2022-22606
	RESERVED
CVE-2022-22605
	RESERVED
CVE-2022-22604
	RESERVED
CVE-2022-22603
	RESERVED
CVE-2022-22602
	RESERVED
CVE-2022-22601
	RESERVED
CVE-2022-22600
	RESERVED
CVE-2022-22599
	RESERVED
CVE-2022-22598
	RESERVED
CVE-2022-22597
	RESERVED
CVE-2022-22596
	RESERVED
CVE-2022-22595
	RESERVED
CVE-2022-22594 [A cross-origin issue in the IndexDB API was addressed with improved input validation]
	RESERVED
	{DSA-5061-1 DSA-5060-1}
	- webkit2gtk 2.34.4-1
	[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
	- wpewebkit 2.34.4-1
	NOTE: https://webkitgtk.org/security/WSA-2022-0001.html
CVE-2022-22593
	RESERVED
CVE-2022-22591
	RESERVED
CVE-2022-22589 [A validation issue was addressed with improved input sanitization]
	RESERVED
	- webkit2gtk 2.34.5-1
	[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
	- wpewebkit 2.34.5-1
	NOTE: https://webkitgtk.org/security/WSA-2022-0002.html
CVE-2022-22588
	RESERVED
CVE-2022-22587
	RESERVED
CVE-2022-22586
	RESERVED
CVE-2022-22585
	RESERVED
CVE-2022-22584
	RESERVED
CVE-2022-22583
	RESERVED
CVE-2022-22582
	RESERVED
CVE-2022-22581
	RESERVED
CVE-2022-22580
	RESERVED
CVE-2022-22579
	RESERVED
CVE-2022-22578
	RESERVED
CVE-2022-22577
	RESERVED
CVE-2022-22576
	RESERVED
CVE-2022-22575
	RESERVED
CVE-2022-22574
	RESERVED
CVE-2022-22573
	RESERVED
CVE-2022-22572
	RESERVED
CVE-2022-22571
	RESERVED
CVE-2022-22570
	RESERVED
CVE-2022-22569
	RESERVED
CVE-2022-22568
	RESERVED
CVE-2022-0122 (forge is vulnerable to URL Redirection to Untrusted Site ...)
	NOT-FOR-US: forge
CVE-2022-0121 (hoppscotch is vulnerable to Exposure of Sensitive Information to an Un ...)
	NOT-FOR-US: hoppscotch
CVE-2022-22567 (Select Dell Client Commercial and Consumer platforms are vulnerable to ...)
	NOT-FOR-US: Dell
CVE-2022-22566 (Select Dell Client Commercial and Consumer platforms contain a pre-boo ...)
	NOT-FOR-US: Dell
CVE-2022-22565
	RESERVED
CVE-2022-22564
	RESERVED
CVE-2022-22563
	RESERVED
CVE-2022-22562
	RESERVED
CVE-2022-22561
	RESERVED
CVE-2022-22560
	RESERVED
CVE-2022-22559
	RESERVED
CVE-2022-22558
	RESERVED
CVE-2022-22557
	RESERVED
CVE-2022-22556
	RESERVED
CVE-2022-22555
	RESERVED
CVE-2022-22554 (Dell EMC System Update, version 1.9.2 and prior, contain an Unprotecte ...)
	NOT-FOR-US: EMC
CVE-2022-22553 (Dell EMC AppSync versions 3.9 to 4.3 contain an Improper Restriction o ...)
	NOT-FOR-US: EMC
CVE-2022-22552 (Dell EMC AppSync versions 3.9 to 4.3 contain a clickjacking vulnerabil ...)
	NOT-FOR-US: EMC
CVE-2022-22551 (DELL EMC AppSync versions 3.9 to 4.3 use GET request method with sensi ...)
	NOT-FOR-US: EMC
CVE-2022-22550
	RESERVED
CVE-2022-22549
	RESERVED
CVE-2022-22548
	RESERVED
CVE-2022-22547
	RESERVED
CVE-2022-22546 (Due to improper HTML encoding in input control summary, an authorized  ...)
	NOT-FOR-US: SAP
CVE-2022-22545 (A high privileged user who has access to transaction SM59 can read con ...)
	NOT-FOR-US: SAP
CVE-2022-22544 (Solution Manager (Diagnostics Root Cause Analysis Tools) - version 720 ...)
	NOT-FOR-US: SAP
CVE-2022-22543 (SAP NetWeaver Application Server for ABAP (Kernel) and ABAP Platform ( ...)
	NOT-FOR-US: SAP
CVE-2022-22542 (S/4HANA Supplier Factsheet exposes the private address and bank detail ...)
	NOT-FOR-US: SAP
CVE-2022-22541
	RESERVED
CVE-2022-22540 (SAP NetWeaver AS ABAP (Workplace Server) - versions 700, 701, 702, 731 ...)
	NOT-FOR-US: SAP
CVE-2022-22539 (When a user opens a manipulated JPEG file format (.jpg, 2d.x3d) receiv ...)
	NOT-FOR-US: SAP
CVE-2022-22538 (When a user opens a manipulated Adobe Illustrator file format (.ai, ai ...)
	NOT-FOR-US: SAP
CVE-2022-22537 (When a user opens a manipulated Tagged Image File Format (.tiff, 2d.x3 ...)
	NOT-FOR-US: SAP
CVE-2022-22536 (SAP NetWeaver Application Server ABAP, SAP NetWeaver Application Serve ...)
	NOT-FOR-US: SAP
CVE-2022-22535 (SAP ERP HCM Portugal - versions 600, 604, 608, does not perform necess ...)
	NOT-FOR-US: SAP
CVE-2022-22534 (Due to insufficient encoding of user input, SAP NetWeaver allows an un ...)
	NOT-FOR-US: SAP
CVE-2022-22533 (Due to improper error handling in SAP NetWeaver Application Server Jav ...)
	NOT-FOR-US: SAP
CVE-2022-22532 (In SAP NetWeaver Application Server Java - versions KRNL64NUC 7.22, 7. ...)
	NOT-FOR-US: SAP
CVE-2022-22531 (The F0743 Create Single Payment application of SAP S/4HANA - versions  ...)
	NOT-FOR-US: SAP
CVE-2022-22530 (The F0743 Create Single Payment application of SAP S/4HANA - versions  ...)
	NOT-FOR-US: SAP
CVE-2022-22529 (SAP Enterprise Threat Detection (ETD) - version 2.0, does not sufficie ...)
	NOT-FOR-US: SAP
CVE-2022-22528 (SAP Adaptive Server Enterprise (ASE) - version 16.0, installation make ...)
	NOT-FOR-US: SAP
CVE-2022-22527
	RESERVED
CVE-2022-0120 (Inappropriate implementation in Passwords in Google Chrome prior to 97 ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0119
	RESERVED
CVE-2022-0118 (Inappropriate implementation in WebShare in Google Chrome prior to 97. ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0117 (Policy bypass in Blink in Google Chrome prior to 97.0.4692.71 allowed  ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0116 (Inappropriate implementation in Compositing in Google Chrome prior to  ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0115 (Uninitialized use in File API in Google Chrome prior to 97.0.4692.71 a ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0114 (Out of bounds memory access in Blink Serial API in Google Chrome prior ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0113 (Inappropriate implementation in Blink in Google Chrome prior to 97.0.4 ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0112 (Incorrect security UI in Browser UI in Google Chrome prior to 97.0.469 ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0111 (Inappropriate implementation in Navigation in Google Chrome prior to 9 ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0110 (Incorrect security UI in Autofill in Google Chrome prior to 97.0.4692. ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0109 (Inappropriate implementation in Autofill in Google Chrome prior to 97. ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0108 (Inappropriate implementation in Navigation in Google Chrome prior to 9 ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0107 (Use after free in File Manager API in Google Chrome on Chrome OS prior ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0106 (Use after free in Autofill in Google Chrome prior to 97.0.4692.71 allo ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0105 (Use after free in PDF Accessibility in Google Chrome prior to 97.0.469 ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0104 (Heap buffer overflow in ANGLE in Google Chrome prior to 97.0.4692.71 a ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0103 (Use after free in SwiftShader in Google Chrome prior to 97.0.4692.71 a ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0102 (Type confusion in V8 in Google Chrome prior to 97.0.4692.71 allowed a  ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0101 (Heap buffer overflow in Bookmarks in Google Chrome prior to 97.0.4692. ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0100 (Heap buffer overflow in Media streams API in Google Chrome prior to 97 ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0099 (Use after free in Sign-in in Google Chrome prior to 97.0.4692.71 allow ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0098 (Use after free in Screen Capture in Google Chrome on Chrome OS prior t ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0097 (Inappropriate implementation in DevTools in Google Chrome prior to 97. ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0096 (Use after free in Storage in Google Chrome prior to 97.0.4692.71 allow ...)
	{DSA-5046-1}
	- chromium 97.0.4692.71-0.1
	[buster] - chromium <end-of-life> (see DSA 5046)
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2022-0095
	RESERVED
CVE-2022-0094
	RESERVED
CVE-2022-0093 (An issue has been discovered affecting GitLab versions prior to 14.4.5 ...)
	- gitlab <unfixed>
CVE-2022-0092
	RESERVED
CVE-2022-0091
	RESERVED
CVE-2022-0090 (An issue has been discovered affecting GitLab versions prior to 14.4.5 ...)
	- gitlab <unfixed>
CVE-2022-0089
	RESERVED
CVE-2022-0088
	RESERVED
CVE-2022-22526
	RESERVED
CVE-2022-22525
	RESERVED
CVE-2022-22524
	RESERVED
CVE-2022-22523
	RESERVED
CVE-2022-22522
	RESERVED
CVE-2022-22521
	RESERVED
CVE-2022-22520
	RESERVED
CVE-2022-22519
	RESERVED
CVE-2022-22518
	RESERVED
CVE-2022-22517
	RESERVED
CVE-2022-22516
	RESERVED
CVE-2022-22515
	RESERVED
CVE-2022-22514
	RESERVED
CVE-2022-22513
	RESERVED
CVE-2022-22512
	RESERVED
CVE-2022-22511
	RESERVED
CVE-2022-22510 (Codesys Profinet in version V4.2.0.0 is prone to null pointer derefere ...)
	NOT-FOR-US: Codesys
CVE-2022-22509 (In Phoenix Contact FL SWITCH Series 2xxx in version 3.00 an incorrect  ...)
	NOT-FOR-US: Phoenix Contact FL SWITCH Series
CVE-2022-22508
	RESERVED
CVE-2022-22507
	RESERVED
CVE-2022-22506
	RESERVED
CVE-2022-22505
	RESERVED
CVE-2022-22504
	RESERVED
CVE-2022-22503
	RESERVED
CVE-2022-22502
	RESERVED
CVE-2022-22501
	RESERVED
CVE-2022-22500
	RESERVED
CVE-2022-22499
	RESERVED
CVE-2022-22498
	RESERVED
CVE-2022-22497
	RESERVED
CVE-2022-22496
	RESERVED
CVE-2022-22495
	RESERVED
CVE-2022-22494
	RESERVED
CVE-2022-22493
	RESERVED
CVE-2022-22492
	RESERVED
CVE-2022-22491
	RESERVED
CVE-2022-22490
	RESERVED
CVE-2022-22489
	RESERVED
CVE-2022-22488
	RESERVED
CVE-2022-22487
	RESERVED
CVE-2022-22486
	RESERVED
CVE-2022-22485
	RESERVED
CVE-2022-22484
	RESERVED
CVE-2022-22483
	RESERVED
CVE-2022-22482
	RESERVED
CVE-2022-22481
	RESERVED
CVE-2022-22480
	RESERVED
CVE-2022-22479
	RESERVED
CVE-2022-22478
	RESERVED
CVE-2022-22477
	RESERVED
CVE-2022-22476
	RESERVED
CVE-2022-22475
	RESERVED
CVE-2022-22474
	RESERVED
CVE-2022-22473
	RESERVED
CVE-2022-22472
	RESERVED
CVE-2022-22471
	RESERVED
CVE-2022-22470
	RESERVED
CVE-2022-22469
	RESERVED
CVE-2022-22468
	RESERVED
CVE-2022-22467
	RESERVED
CVE-2022-22466
	RESERVED
CVE-2022-22465
	RESERVED
CVE-2022-22464
	RESERVED
CVE-2022-22463
	RESERVED
CVE-2022-22462
	RESERVED
CVE-2022-22461
	RESERVED
CVE-2022-22460
	RESERVED
CVE-2022-22459
	RESERVED
CVE-2022-22458
	RESERVED
CVE-2022-22457
	RESERVED
CVE-2022-22456
	RESERVED
CVE-2022-22455
	RESERVED
CVE-2022-22454
	RESERVED
CVE-2022-22453
	RESERVED
CVE-2022-22452
	RESERVED
CVE-2022-22451
	RESERVED
CVE-2022-22450
	RESERVED
CVE-2022-22449
	RESERVED
CVE-2022-22448
	RESERVED
CVE-2022-22447
	RESERVED
CVE-2022-22446
	RESERVED
CVE-2022-22445
	RESERVED
CVE-2022-22444
	RESERVED
CVE-2022-22443
	RESERVED
CVE-2022-22442
	RESERVED
CVE-2022-22441
	RESERVED
CVE-2022-22440
	RESERVED
CVE-2022-22439
	RESERVED
CVE-2022-22438
	RESERVED
CVE-2022-22437
	RESERVED
CVE-2022-22436
	RESERVED
CVE-2022-22435
	RESERVED
CVE-2022-22434
	RESERVED
CVE-2022-22433
	RESERVED
CVE-2022-22432
	RESERVED
CVE-2022-22431
	RESERVED
CVE-2022-22430
	RESERVED
CVE-2022-22429
	RESERVED
CVE-2022-22428
	RESERVED
CVE-2022-22427
	RESERVED
CVE-2022-22426
	RESERVED
CVE-2022-22425
	RESERVED
CVE-2022-22424
	RESERVED
CVE-2022-22423
	RESERVED
CVE-2022-22422
	RESERVED
CVE-2022-22421
	RESERVED
CVE-2022-22420
	RESERVED
CVE-2022-22419
	RESERVED
CVE-2022-22418
	RESERVED
CVE-2022-22417
	RESERVED
CVE-2022-22416
	RESERVED
CVE-2022-22415
	RESERVED
CVE-2022-22414
	RESERVED
CVE-2022-22413
	RESERVED
CVE-2022-22412
	RESERVED
CVE-2022-22411
	RESERVED
CVE-2022-22410
	RESERVED
CVE-2022-22409
	RESERVED
CVE-2022-22408
	RESERVED
CVE-2022-22407
	RESERVED
CVE-2022-22406
	RESERVED
CVE-2022-22405
	RESERVED
CVE-2022-22404
	RESERVED
CVE-2022-22403
	RESERVED
CVE-2022-22402
	RESERVED
CVE-2022-22401
	RESERVED
CVE-2022-22400
	RESERVED
CVE-2022-22399
	RESERVED
CVE-2022-22398
	RESERVED
CVE-2022-22397
	RESERVED
CVE-2022-22396
	RESERVED
CVE-2022-22395
	RESERVED
CVE-2022-22394
	RESERVED
CVE-2022-22393
	RESERVED
CVE-2022-22392
	RESERVED
CVE-2022-22391
	RESERVED
CVE-2022-22390
	RESERVED
CVE-2022-22389
	RESERVED
CVE-2022-22388
	RESERVED
CVE-2022-22387
	RESERVED
CVE-2022-22386
	RESERVED
CVE-2022-22385
	RESERVED
CVE-2022-22384
	RESERVED
CVE-2022-22383
	RESERVED
CVE-2022-22382
	RESERVED
CVE-2022-22381
	RESERVED
CVE-2022-22380
	RESERVED
CVE-2022-22379
	RESERVED
CVE-2022-22378
	RESERVED
CVE-2022-22377
	RESERVED
CVE-2022-22376
	RESERVED
CVE-2022-22375
	RESERVED
CVE-2022-22374
	RESERVED
CVE-2022-22373
	RESERVED
CVE-2022-22372
	RESERVED
CVE-2022-22371
	RESERVED
CVE-2022-22370
	RESERVED
CVE-2022-22369
	RESERVED
CVE-2022-22368
	RESERVED
CVE-2022-22367
	RESERVED
CVE-2022-22366
	RESERVED
CVE-2022-22365
	RESERVED
CVE-2022-22364
	RESERVED
CVE-2022-22363
	RESERVED
CVE-2022-22362
	RESERVED
CVE-2022-22361
	RESERVED
CVE-2022-22360
	RESERVED
CVE-2022-22359
	RESERVED
CVE-2022-22358
	RESERVED
CVE-2022-22357
	RESERVED
CVE-2022-22356
	RESERVED
CVE-2022-22355
	RESERVED
CVE-2022-22354
	RESERVED
CVE-2022-22353
	RESERVED
CVE-2022-22352
	RESERVED
CVE-2022-22351
	RESERVED
CVE-2022-22350
	RESERVED
CVE-2022-22349
	RESERVED
CVE-2022-22348
	RESERVED
CVE-2022-22347
	RESERVED
CVE-2022-22346
	RESERVED
CVE-2022-22345
	RESERVED
CVE-2022-22344
	RESERVED
CVE-2022-22343
	RESERVED
CVE-2022-22342
	RESERVED
CVE-2022-22341
	RESERVED
CVE-2022-22340
	RESERVED
CVE-2022-22339
	RESERVED
CVE-2022-22338
	RESERVED
CVE-2022-22337
	RESERVED
CVE-2022-22336
	RESERVED
CVE-2022-22335
	RESERVED
CVE-2022-22334
	RESERVED
CVE-2022-22333
	RESERVED
CVE-2022-22332
	RESERVED
CVE-2022-22331
	RESERVED
CVE-2022-22330
	RESERVED
CVE-2022-22329
	RESERVED
CVE-2022-22328
	RESERVED
CVE-2022-22327
	RESERVED
CVE-2022-22326
	RESERVED
CVE-2022-22325
	RESERVED
CVE-2022-22324
	RESERVED
CVE-2022-22323
	RESERVED
CVE-2022-22322
	RESERVED
CVE-2022-22321
	RESERVED
CVE-2022-22320
	RESERVED
CVE-2022-22319
	RESERVED
CVE-2022-22318
	RESERVED
CVE-2022-22317
	RESERVED
CVE-2022-22316
	RESERVED
CVE-2022-22315
	RESERVED
CVE-2022-22314
	RESERVED
CVE-2022-22313
	RESERVED
CVE-2022-22312
	RESERVED
CVE-2022-22311
	RESERVED
CVE-2022-22310 (IBM WebSphere Application Server Liberty 21.0.0.10 through 21.0.0.12 c ...)
	NOT-FOR-US: IBM
CVE-2022-22309
	RESERVED
CVE-2022-22308
	RESERVED
CVE-2022-22307
	RESERVED
CVE-2022-0087 (keystone is vulnerable to Improper Neutralization of Input During Web  ...)
	NOT-FOR-US: KeystoneJS
CVE-2022-22306
	RESERVED
CVE-2022-22305
	RESERVED
CVE-2022-22304
	RESERVED
CVE-2022-22303
	RESERVED
CVE-2022-22302
	RESERVED
CVE-2022-22301
	RESERVED
CVE-2022-22300
	RESERVED
CVE-2022-22299
	RESERVED
CVE-2022-22298
	RESERVED
CVE-2022-22297
	RESERVED
CVE-2022-22296 (Sourcecodester Hospital's Patient Records Management System 1.0 is vul ...)
	NOT-FOR-US: Sourcecodester
CVE-2022-22295 (Metinfo v7.5.0 was discovered to contain a SQL injection vulnerability ...)
	NOT-FOR-US: Metinfo
CVE-2022-22294 (A SQL injection vulnerability exists in ZFAKA&lt;=1.43 which an attack ...)
	NOT-FOR-US: zfaka
CVE-2022-0086 (uppy is vulnerable to Server-Side Request Forgery (SSRF) ...)
	NOT-FOR-US: Node uppy
CVE-2022-0085
	RESERVED
CVE-2022-0084
	RESERVED
CVE-2022-0083 (livehelperchat is vulnerable to Generation of Error Message Containing ...)
	NOT-FOR-US: livehelperchat
CVE-2022-0082
	RESERVED
CVE-2022-22293 (admin/limits.php in Dolibarr 7.0.2 allows HTML injection, as demonstra ...)
	- dolibarr <removed>
CVE-2022-0081
	RESERVED
CVE-2022-0080 (mruby is vulnerable to Heap-based Buffer Overflow ...)
	- mruby 3.0.0-3
	[bullseye] - mruby <no-dsa> (Minor issue)
	[buster] - mruby <no-dsa> (Minor issue)
	[stretch] - mruby <no-dsa> (Minor issue)
	NOTE: https://huntr.dev/bounties/59a70392-4864-4ce3-8e35-6ac2111d1e2e/
	NOTE: https://github.com/mruby/mruby/commit/28ccc664e5dcd3f9d55173e9afde77c4705a9ab6
CVE-2022-0079 (showdoc is vulnerable to Generation of Error Message Containing Sensit ...)
	NOT-FOR-US: ShowDoc
CVE-2022-0078
	RESERVED
CVE-2022-22292 (Unprotected dynamic receiver in Telecom prior to SMR Feb-2022 Release  ...)
	NOT-FOR-US: Samsung
CVE-2022-22291 (Logging of excessive data vulnerability in telephony prior to SMR Feb- ...)
	NOT-FOR-US: Samsung
CVE-2022-22290 (Incorrect download source UI in Downloads in Samsung Internet prior to ...)
	NOT-FOR-US: Samsung
CVE-2022-22289 (Improper access control vulnerability in S Assistant prior to version  ...)
	NOT-FOR-US: Samsung
CVE-2022-22288 (Improper authorization vulnerability in Galaxy Store prior to 4.5.36.5 ...)
	NOT-FOR-US: Samsung
CVE-2022-22287 (Abitrary file access vulnerability in Samsung Email prior to 6.1.60.16 ...)
	NOT-FOR-US: Samsung
CVE-2022-22286 (A vulnerability using PendingIntent in Bixby Routines prior to version ...)
	NOT-FOR-US: Samsung
CVE-2022-22285 (A vulnerability using PendingIntent in Reminder prior to version 12.2. ...)
	NOT-FOR-US: Samsung
CVE-2022-22284 (Improper authentication vulnerability in Samsung Internet prior to 16. ...)
	NOT-FOR-US: Samsung
CVE-2022-22283 (Improper session management vulnerability in Samsung Health prior to 6 ...)
	NOT-FOR-US: Samsung
CVE-2022-22282
	RESERVED
CVE-2022-22281
	RESERVED
CVE-2022-22280
	RESERVED
CVE-2022-22279
	RESERVED
CVE-2022-22278
	RESERVED
CVE-2022-22277
	RESERVED
CVE-2022-22276
	RESERVED
CVE-2022-22275
	RESERVED
CVE-2022-22274
	RESERVED
CVE-2022-22273
	RESERVED
CVE-2022-22272 (Improper authorization in TelephonyManager prior to SMR Jan-2022 Relea ...)
	NOT-FOR-US: Samsung
CVE-2022-22271 (A missing input validation before memory copy in TIMA trustlet prior t ...)
	NOT-FOR-US: Samsung
CVE-2022-22270 (An implicit Intent hijacking vulnerability in Dialer prior to SMR Jan- ...)
	NOT-FOR-US: Samsung
CVE-2022-22269 (Keeping sensitive data in unprotected BluetoothSettingsProvider prior  ...)
	NOT-FOR-US: Samsung
CVE-2022-22268 (Incorrect implementation of Knox Guard prior to SMR Jan-2022 Release 1 ...)
	NOT-FOR-US: Samsung
CVE-2022-22267 (Implicit Intent hijacking vulnerability in ActivityMetricsLogger prior ...)
	NOT-FOR-US: Samsung
CVE-2022-22266 ((Applicable to China models only) Unprotected WifiEvaluationService in ...)
	NOT-FOR-US: Samsung
CVE-2022-22265 (An improper check or handling of exceptional conditions in NPU driver  ...)
	NOT-FOR-US: Samsung
CVE-2022-22264 (Improper sanitization of incoming intent in Dressroom prior to SMR Jan ...)
	NOT-FOR-US: Samsung
CVE-2022-22263 (Unprotected dynamic receiver in SecSettings prior to SMR Jan-2022 Rele ...)
	NOT-FOR-US: Samsung
CVE-2022-22262
	RESERVED
CVE-2022-0077
	RESERVED
CVE-2022-0076
	RESERVED
CVE-2022-0075
	RESERVED
CVE-2022-0074
	RESERVED
CVE-2022-0073
	RESERVED
CVE-2022-0072
	RESERVED
CVE-2022-0071
	RESERVED
CVE-2022-0070
	RESERVED
CVE-2022-0069
	RESERVED
CVE-2022-0068
	RESERVED
CVE-2022-0067
	RESERVED
CVE-2022-0066
	RESERVED
CVE-2022-0065
	RESERVED
CVE-2022-0064
	RESERVED
CVE-2022-0063
	RESERVED
CVE-2022-0062
	RESERVED
CVE-2022-0061
	RESERVED
CVE-2022-0060
	RESERVED
CVE-2022-0059
	RESERVED
CVE-2022-0058
	RESERVED
CVE-2022-0057
	RESERVED
CVE-2022-0056
	RESERVED
CVE-2022-0055
	RESERVED
CVE-2022-0054
	RESERVED
CVE-2022-0053
	RESERVED
CVE-2022-0052
	RESERVED
CVE-2022-0051
	RESERVED
CVE-2022-0050
	RESERVED
CVE-2022-0049
	RESERVED
CVE-2022-0048
	RESERVED
CVE-2022-0047
	RESERVED
CVE-2022-0046
	RESERVED
CVE-2022-0045
	RESERVED
CVE-2022-0044
	RESERVED
CVE-2022-0043
	RESERVED
CVE-2022-0042
	RESERVED
CVE-2022-0041
	RESERVED
CVE-2022-0040
	RESERVED
CVE-2022-0039
	RESERVED
CVE-2022-0038
	RESERVED
CVE-2022-0037
	RESERVED
CVE-2022-0036
	RESERVED
CVE-2022-0035
	RESERVED
CVE-2022-0034
	RESERVED
CVE-2022-0033
	RESERVED
CVE-2022-0032
	RESERVED
CVE-2022-0031
	RESERVED
CVE-2022-0030
	RESERVED
CVE-2022-0029
	RESERVED
CVE-2022-0028
	RESERVED
CVE-2022-0027
	RESERVED
CVE-2022-0026
	RESERVED
CVE-2022-0025
	RESERVED
CVE-2022-0024
	RESERVED
CVE-2022-0023
	RESERVED
CVE-2022-0022
	RESERVED
CVE-2022-0021 (An information exposure through log file vulnerability exists in the P ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0020 (A stored cross-site scripting (XSS) vulnerability in Palo Alto Network ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0019 (An insufficiently protected credentials vulnerability exists in the Pa ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0018 (An information exposure vulnerability exists in the Palo Alto Networks ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0017 (An improper link resolution before file access ('link following') vuln ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0016 (An improper handling of exceptional conditions vulnerability exists wi ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0015 (A local privilege escalation (PE) vulnerability exists in the Palo Alt ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0014 (An untrusted search path vulnerability exists in the Palo Alto Network ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0013 (A file information exposure vulnerability exists in the Palo Alto Netw ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0012 (An improper link resolution before file access vulnerability exists in ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-0011 (PAN-OS software provides options to exclude specific websites from URL ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2022-22261
	RESERVED
CVE-2022-22260
	RESERVED
CVE-2022-22259
	RESERVED
CVE-2022-22258
	RESERVED
CVE-2022-22257
	RESERVED
CVE-2022-22256
	RESERVED
CVE-2022-22255
	RESERVED
CVE-2022-22254
	RESERVED
CVE-2022-22253
	RESERVED
CVE-2022-22252
	RESERVED
CVE-2022-22251
	RESERVED
CVE-2022-22250
	RESERVED
CVE-2022-22249
	RESERVED
CVE-2022-22248
	RESERVED
CVE-2022-22247
	RESERVED
CVE-2022-22246
	RESERVED
CVE-2022-22245
	RESERVED
CVE-2022-22244
	RESERVED
CVE-2022-22243
	RESERVED
CVE-2022-22242
	RESERVED
CVE-2022-22241
	RESERVED
CVE-2022-22240
	RESERVED
CVE-2022-22239
	RESERVED
CVE-2022-22238
	RESERVED
CVE-2022-22237
	RESERVED
CVE-2022-22236
	RESERVED
CVE-2022-22235
	RESERVED
CVE-2022-22234
	RESERVED
CVE-2022-22233
	RESERVED
CVE-2022-22232
	RESERVED
CVE-2022-22231
	RESERVED
CVE-2022-22230
	RESERVED
CVE-2022-22229
	RESERVED
CVE-2022-22228
	RESERVED
CVE-2022-22227
	RESERVED
CVE-2022-22226
	RESERVED
CVE-2022-22225
	RESERVED
CVE-2022-22224
	RESERVED
CVE-2022-22223
	RESERVED
CVE-2022-22222
	RESERVED
CVE-2022-22221
	RESERVED
CVE-2022-22220
	RESERVED
CVE-2022-22219
	RESERVED
CVE-2022-22218
	RESERVED
CVE-2022-22217
	RESERVED
CVE-2022-22216
	RESERVED
CVE-2022-22215
	RESERVED
CVE-2022-22214
	RESERVED
CVE-2022-22213
	RESERVED
CVE-2022-22212
	RESERVED
CVE-2022-22211
	RESERVED
CVE-2022-22210
	RESERVED
CVE-2022-22209
	RESERVED
CVE-2022-22208
	RESERVED
CVE-2022-22207
	RESERVED
CVE-2022-22206
	RESERVED
CVE-2022-22205
	RESERVED
CVE-2022-22204
	RESERVED
CVE-2022-22203
	RESERVED
CVE-2022-22202
	RESERVED
CVE-2022-22201
	RESERVED
CVE-2022-22200
	RESERVED
CVE-2022-22199
	RESERVED
CVE-2022-22198
	RESERVED
CVE-2022-22197
	RESERVED
CVE-2022-22196
	RESERVED
CVE-2022-22195
	RESERVED
CVE-2022-22194
	RESERVED
CVE-2022-22193
	RESERVED
CVE-2022-22192
	RESERVED
CVE-2022-22191
	RESERVED
CVE-2022-22190
	RESERVED
CVE-2022-22189
	RESERVED
CVE-2022-22188
	RESERVED
CVE-2022-22187
	RESERVED
CVE-2022-22186
	RESERVED
CVE-2022-22185
	RESERVED
CVE-2022-22184
	RESERVED
CVE-2022-22183
	RESERVED
CVE-2022-22182
	RESERVED
CVE-2022-22181
	RESERVED
CVE-2022-22180 (An Improper Check for Unusual or Exceptional Conditions vulnerability  ...)
	NOT-FOR-US: Juniper
CVE-2022-22179 (A Improper Validation of Specified Index, Position, or Offset in Input ...)
	NOT-FOR-US: Juniper
CVE-2022-22178 (A Stack-based Buffer Overflow vulnerability in the flow processing dae ...)
	NOT-FOR-US: Juniper
CVE-2022-22177 (A release of illegal memory vulnerability in the snmpd daemon of Junip ...)
	NOT-FOR-US: Juniper
CVE-2022-22176 (An Improper Validation of Syntactic Correctness of Input vulnerability ...)
	NOT-FOR-US: Juniper
CVE-2022-22175 (An Improper Locking vulnerability in the SIP ALG of Juniper Networks J ...)
	NOT-FOR-US: Juniper
CVE-2022-22174 (A vulnerability in the processing of inbound IPv6 packets in Juniper N ...)
	NOT-FOR-US: Juniper
CVE-2022-22173 (A Missing Release of Memory after Effective Lifetime vulnerability in  ...)
	NOT-FOR-US: Juniper
CVE-2022-22172 (A Missing Release of Memory after Effective Lifetime vulnerability in  ...)
	NOT-FOR-US: Juniper
CVE-2022-22171 (An Improper Check for Unusual or Exceptional Conditions vulnerability  ...)
	NOT-FOR-US: Juniper
CVE-2022-22170 (A Missing Release of Resource after Effective Lifetime vulnerability i ...)
	NOT-FOR-US: Juniper
CVE-2022-22169 (An Improper Initialization vulnerability in the routing protocol daemo ...)
	NOT-FOR-US: Juniper
CVE-2022-22168 (An Improper Validation of Specified Type of Input vulnerability in the ...)
	NOT-FOR-US: Juniper
CVE-2022-22167 (A traffic classification vulnerability in Juniper Networks Junos OS on ...)
	NOT-FOR-US: Juniper
CVE-2022-22166 (An Improper Validation of Specified Quantity in Input vulnerability in ...)
	NOT-FOR-US: Juniper
CVE-2022-22165
	RESERVED
CVE-2022-22164 (An Improper Initialization vulnerability in Juniper Networks Junos OS  ...)
	NOT-FOR-US: Juniper
CVE-2022-22163 (An Improper Input Validation vulnerability in the Juniper DHCP daemon  ...)
	NOT-FOR-US: Juniper
CVE-2022-22162 (A Generation of Error Message Containing Sensitive Information vulnera ...)
	NOT-FOR-US: Juniper
CVE-2022-22161 (An Uncontrolled Resource Consumption vulnerability in the kernel of Ju ...)
	NOT-FOR-US: Juniper
CVE-2022-22160 (An Unchecked Error Condition vulnerability in the subscriber managemen ...)
	NOT-FOR-US: Juniper
CVE-2022-22159 (A vulnerability in the NETISR network queue functionality of Juniper N ...)
	NOT-FOR-US: Juniper
CVE-2022-22158
	RESERVED
CVE-2022-22157 (A traffic classification vulnerability in Juniper Networks Junos OS on ...)
	NOT-FOR-US: Juniper
CVE-2022-22156 (An Improper Certificate Validation weakness in the Juniper Networks Ju ...)
	NOT-FOR-US: Juniper
CVE-2022-22155 (An Uncontrolled Resource Consumption vulnerability in the handling of  ...)
	NOT-FOR-US: Juniper
CVE-2022-22154 (In a Junos Fusion scenario an External Control of Critical State Data  ...)
	NOT-FOR-US: Juniper
CVE-2022-22153 (An Insufficient Algorithmic Complexity combined with an Allocation of  ...)
	NOT-FOR-US: Juniper
CVE-2022-22152 (A Protection Mechanism Failure vulnerability in the REST API of Junipe ...)
	NOT-FOR-US: Juniper
CVE-2022-21800
	RESERVED
CVE-2022-21215
	RESERVED
CVE-2022-21196
	RESERVED
CVE-2022-21155
	RESERVED
CVE-2022-21137 (Omron CX-One Versions 4.60 and prior are vulnerable to a stack-based b ...)
	NOT-FOR-US: Omron CX-One
CVE-2022-22136
	RESERVED
CVE-2022-22135
	RESERVED
CVE-2022-22134
	RESERVED
CVE-2022-22133
	RESERVED
CVE-2022-22132
	RESERVED
CVE-2022-22131
	RESERVED
CVE-2022-22130
	RESERVED
CVE-2022-22129
	RESERVED
CVE-2022-22128
	RESERVED
CVE-2022-22127
	RESERVED
CVE-2022-22126
	RESERVED
CVE-2022-22125 (In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored  ...)
	NOT-FOR-US: Halo
CVE-2022-22124 (In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored  ...)
	NOT-FOR-US: Halo
CVE-2022-22123 (In Halo, versions v1.0.0 to v1.4.17 (latest) are vulnerable to Stored  ...)
	NOT-FOR-US: Halo
CVE-2022-22122
	REJECTED
CVE-2022-22121 (In NocoDB, versions 0.81.0 through 0.83.8 are affected by CSV Injectio ...)
	NOT-FOR-US: NocoDB
CVE-2022-22120 (In NocoDB, versions 0.9 to 0.83.8 are vulnerable to Observable Discrep ...)
	NOT-FOR-US: NocoDB
CVE-2022-22119
	RESERVED
CVE-2022-22118
	RESERVED
CVE-2022-22117 (In Directus, versions 9.0.0-alpha.4 through 9.4.1 allow unrestricted f ...)
	NOT-FOR-US: Directus
CVE-2022-22116 (In Directus, versions 9.0.0-alpha.4 through 9.4.1 are vulnerable to st ...)
	NOT-FOR-US: Directus
CVE-2022-22115 (In Teedy, versions v1.5 through v1.9 are vulnerable to Stored Cross-Si ...)
	NOT-FOR-US: Teedy
CVE-2022-22114 (In Teedy, versions v1.5 through v1.9 are vulnerable to Reflected Cross ...)
	NOT-FOR-US: Teedy
CVE-2022-22113 (In DayByDay CRM, versions 2.2.0 through 2.2.1 (latest) are vulnerable  ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22112 (In DayByDay CRM, versions 1.1 through 2.2.1 (latest) suffer from an ap ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22111 (In DayByDay CRM, version 2.2.0 is vulnerable to missing authorization. ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22110 (In Daybyday CRM, versions 1.1 through 2.2.0 enforce weak password requ ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22109 (In Daybyday CRM, version 2.2.0 is vulnerable to Stored Cross-Site Scri ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22108 (In Daybyday CRM, versions 2.0.0 through 2.2.0 are vulnerable to Missin ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22107 (In Daybyday CRM, versions 2.0.0 through 2.2.0 are vulnerable to Missin ...)
	NOT-FOR-US: DayByDay CRM
CVE-2022-22106
	RESERVED
CVE-2022-22105
	RESERVED
CVE-2022-22104
	RESERVED
CVE-2022-22103
	RESERVED
CVE-2022-22102
	RESERVED
CVE-2022-22101
	RESERVED
CVE-2022-22100
	RESERVED
CVE-2022-22099
	RESERVED
CVE-2022-22098
	RESERVED
CVE-2022-22097
	RESERVED
CVE-2022-22096
	RESERVED
CVE-2022-22095
	RESERVED
CVE-2022-22094
	RESERVED
CVE-2022-22093
	RESERVED
CVE-2022-22092
	RESERVED
CVE-2022-22091
	RESERVED
CVE-2022-22090
	RESERVED
CVE-2022-22089
	RESERVED
CVE-2022-22088
	RESERVED
CVE-2022-22087
	RESERVED
CVE-2022-22086
	RESERVED
CVE-2022-22085
	RESERVED
CVE-2022-22084
	RESERVED
CVE-2022-22083
	RESERVED
CVE-2022-22082
	RESERVED
CVE-2022-22081
	RESERVED
CVE-2022-22080
	RESERVED
CVE-2022-22079
	RESERVED
CVE-2022-22078
	RESERVED
CVE-2022-22077
	RESERVED
CVE-2022-22076
	RESERVED
CVE-2022-22075
	RESERVED
CVE-2022-22074
	RESERVED
CVE-2022-22073
	RESERVED
CVE-2022-22072
	RESERVED
CVE-2022-22071
	RESERVED
CVE-2022-22070
	RESERVED
CVE-2022-22069
	RESERVED
CVE-2022-22068
	RESERVED
CVE-2022-22067
	RESERVED
CVE-2022-22066
	RESERVED
CVE-2022-22065
	RESERVED
CVE-2022-22064
	RESERVED
CVE-2022-22063
	RESERVED
CVE-2022-22062
	RESERVED
CVE-2022-22061
	RESERVED
CVE-2022-22060
	RESERVED
CVE-2022-22059
	RESERVED
CVE-2022-22058
	RESERVED
CVE-2022-22057
	RESERVED
CVE-2022-22056 (The Le-yan dental management system contains a hard-coded credentials  ...)
	NOT-FOR-US: Le-yan dental management system
CVE-2022-22055 (The Le-yan dental management system contains an SQL-injection vulnerab ...)
	NOT-FOR-US: Le-yan dental management system
CVE-2022-22054 (ASUS RT-AX56U&#8217;s login function contains a path traversal vulnera ...)
	NOT-FOR-US: ASUS
CVE-2022-22053
	RESERVED
CVE-2022-22052
	RESERVED
CVE-2022-22051
	RESERVED
CVE-2022-22050
	RESERVED
CVE-2022-22049
	RESERVED
CVE-2022-22048
	RESERVED
CVE-2022-22047
	RESERVED
CVE-2022-22046
	RESERVED
CVE-2022-22045
	RESERVED
CVE-2022-22044
	RESERVED
CVE-2022-22043
	RESERVED
CVE-2022-22042
	RESERVED
CVE-2022-22041
	RESERVED
CVE-2022-22040
	RESERVED
CVE-2022-22039
	RESERVED
CVE-2022-22038
	RESERVED
CVE-2022-22037
	RESERVED
CVE-2022-22036
	RESERVED
CVE-2022-22035
	RESERVED
CVE-2022-22034
	RESERVED
CVE-2022-22033
	RESERVED
CVE-2022-22032
	RESERVED
CVE-2022-22031
	RESERVED
CVE-2022-22030
	RESERVED
CVE-2022-22029
	RESERVED
CVE-2022-22028
	RESERVED
CVE-2022-22027
	RESERVED
CVE-2022-22026
	RESERVED
CVE-2022-22025
	RESERVED
CVE-2022-22024
	RESERVED
CVE-2022-22023
	RESERVED
CVE-2022-22022
	RESERVED
CVE-2022-22021
	RESERVED
CVE-2022-22020
	RESERVED
CVE-2022-22019
	RESERVED
CVE-2022-22018
	RESERVED
CVE-2022-22017
	RESERVED
CVE-2022-22016
	RESERVED
CVE-2022-22015
	RESERVED
CVE-2022-22014
	RESERVED
CVE-2022-22013
	RESERVED
CVE-2022-22012
	RESERVED
CVE-2022-22011
	RESERVED
CVE-2022-22010
	RESERVED
CVE-2022-22009
	RESERVED
CVE-2022-22008
	RESERVED
CVE-2022-22007
	RESERVED
CVE-2022-22006
	RESERVED
CVE-2022-22005 (Microsoft SharePoint Server Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-22004 (Microsoft Office ClickToRun Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-22003 (Microsoft Office Graphics Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-22002 (Windows User Account Profile Picture Denial of Service Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-22001 (Windows Remote Access Connection Manager Elevation of Privilege Vulner ...)
	NOT-FOR-US: Microsoft
CVE-2022-22000 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21999 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
	NOT-FOR-US: Microsoft
CVE-2022-21998 (Windows Common Log File System Driver Information Disclosure Vulnerabi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21997 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
	NOT-FOR-US: Microsoft
CVE-2022-21996 (Win32k Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21995 (Windows Hyper-V Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21994 (Windows DWM Core Library Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21993 (Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vuln ...)
	NOT-FOR-US: Microsoft
CVE-2022-21992 (Windows Mobile Device Management Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21991 (Visual Studio Code Remote Development Extension Remote Code Execution  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21990
	RESERVED
CVE-2022-21989 (Windows Kernel Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21988 (Microsoft Office Visio Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21987 (Microsoft SharePoint Server Spoofing Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21986 (.NET Denial of Service Vulnerability. ...)
	NOT-FOR-US: Microsoft .NET
CVE-2022-21985 (Windows Remote Access Connection Manager Information Disclosure Vulner ...)
	NOT-FOR-US: Microsoft
CVE-2022-21984 (Windows DNS Server Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21983
	RESERVED
CVE-2022-21982
	RESERVED
CVE-2022-21981 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21980
	RESERVED
CVE-2022-21979
	RESERVED
CVE-2022-21978
	RESERVED
CVE-2022-21977
	RESERVED
CVE-2022-21976
	RESERVED
CVE-2022-21975
	RESERVED
CVE-2022-21974 (Roaming Security Rights Management Services Remote Code Execution Vuln ...)
	NOT-FOR-US: Microsoft
CVE-2022-21973
	RESERVED
CVE-2022-21972
	RESERVED
CVE-2022-21971 (Windows Runtime Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21970 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21969 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...)
	NOT-FOR-US: Microsoft
CVE-2022-21968 (Microsoft SharePoint Server Security Feature BypassVulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21967
	RESERVED
CVE-2022-21966
	RESERVED
CVE-2022-21965 (Microsoft Teams Denial of Service Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21964 (Remote Desktop Licensing Diagnoser Information Disclosure Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2022-21963 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21962 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21961 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21960 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21959 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21958 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21957 (Microsoft Dynamics 365 (on-premises) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21956
	RESERVED
CVE-2022-21955
	RESERVED
CVE-2022-21954 (Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21953
	RESERVED
CVE-2022-21952
	RESERVED
CVE-2022-21951
	RESERVED
CVE-2022-21950
	RESERVED
CVE-2022-21949
	RESERVED
CVE-2022-21948
	RESERVED
CVE-2022-21947
	RESERVED
CVE-2022-21946
	RESERVED
CVE-2022-21945
	RESERVED
CVE-2022-21944 (A UNIX Symbolic Link (Symlink) Following vulnerability in the systemd  ...)
	NOT-FOR-US: SUSE packaging issue in watchman
CVE-2022-21943
	RESERVED
CVE-2022-21942
	RESERVED
CVE-2022-21941
	RESERVED
CVE-2022-21940
	RESERVED
CVE-2022-21939
	RESERVED
CVE-2022-21938
	RESERVED
CVE-2022-21937
	RESERVED
CVE-2022-21936
	RESERVED
CVE-2022-21935
	RESERVED
CVE-2022-21934
	RESERVED
CVE-2022-21933 (ASUS VivoMini/Mini PC device has an improper input validation vulnerab ...)
	NOT-FOR-US: ASUS
CVE-2022-21932 (Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulner ...)
	NOT-FOR-US: Microsoft
CVE-2022-21931 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. T ...)
	NOT-FOR-US: Microsoft
CVE-2022-21930 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. T ...)
	NOT-FOR-US: Microsoft
CVE-2022-21929 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. T ...)
	NOT-FOR-US: Microsoft
CVE-2022-21928 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21927 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
	NOT-FOR-US: Microsoft
CVE-2022-21926 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
	NOT-FOR-US: Microsoft
CVE-2022-21925 (Windows BackupKey Remote Protocol Security Feature Bypass Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2022-21924 (Workstation Service Remote Protocol Security Feature Bypass Vulnerabil ...)
	NOT-FOR-US: Microsoft
CVE-2022-21923
	RESERVED
CVE-2022-21922 (Remote Procedure Call Runtime Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21921 (Windows Defender Credential Guard Security Feature Bypass Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2022-21920 (Windows Kerberos Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21919 (Windows User Profile Service Elevation of Privilege Vulnerability. Thi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21918 (DirectX Graphics Kernel File Denial of Service Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21917 (HEVC Video Extensions Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21916 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21915 (Windows GDI+ Information Disclosure Vulnerability. This CVE ID is uniq ...)
	NOT-FOR-US: Microsoft
CVE-2022-21914 (Windows Remote Access Connection Manager Elevation of Privilege Vulner ...)
	NOT-FOR-US: Microsoft
CVE-2022-21913 (Local Security Authority (Domain Policy) Remote Protocol Security Feat ...)
	NOT-FOR-US: Microsoft
CVE-2022-21912 (DirectX Graphics Kernel Remote Code Execution Vulnerability. This CVE  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21911 (.NET Framework Denial of Service Vulnerability. ...)
	NOT-FOR-US: Microsoft .NET
CVE-2022-21910 (Microsoft Cluster Port Driver Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21909
	RESERVED
CVE-2022-21908 (Windows Installer Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21907 (HTTP Protocol Stack Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21906 (Windows Defender Application Control Security Feature Bypass Vulnerabi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21905 (Windows Hyper-V Security Feature Bypass Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21904 (Windows GDI Information Disclosure Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21903 (Windows GDI Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21902 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...)
	NOT-FOR-US: Microsoft
CVE-2022-21901 (Windows Hyper-V Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21900 (Windows Hyper-V Security Feature Bypass Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21899 (Windows Extensible Firmware Interface Security Feature Bypass Vulnerab ...)
	NOT-FOR-US: Microsoft
CVE-2022-21898 (DirectX Graphics Kernel Remote Code Execution Vulnerability. This CVE  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21897 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21896 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...)
	NOT-FOR-US: Microsoft
CVE-2022-21895 (Windows User Profile Service Elevation of Privilege Vulnerability. Thi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21894 (Secure Boot Security Feature Bypass Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21893 (Remote Desktop Protocol Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21892 (Windows Resilient File System (ReFS) Remote Code Execution Vulnerabili ...)
	NOT-FOR-US: Microsoft
CVE-2022-21891 (Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21890 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21889 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21888 (Windows Modern Execution Server Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21887 (Win32k Elevation of Privilege Vulnerability. This CVE ID is unique fro ...)
	NOT-FOR-US: Microsoft
CVE-2022-21886
	RESERVED
CVE-2022-21885 (Windows Remote Access Connection Manager Elevation of Privilege Vulner ...)
	NOT-FOR-US: Microsoft
CVE-2022-21884 (Local Security Authority Subsystem Service Elevation of Privilege Vuln ...)
	NOT-FOR-US: Microsoft
CVE-2022-21883 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21882 (Win32k Elevation of Privilege Vulnerability. This CVE ID is unique fro ...)
	NOT-FOR-US: Microsoft
CVE-2022-21881 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
	NOT-FOR-US: Microsoft
CVE-2022-21880 (Windows GDI+ Information Disclosure Vulnerability. This CVE ID is uniq ...)
	NOT-FOR-US: Microsoft
CVE-2022-21879 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
	NOT-FOR-US: Microsoft
CVE-2022-21878 (Windows Geolocation Service Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21877 (Storage Spaces Controller Information Disclosure Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21876 (Win32k Information Disclosure Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21875 (Windows Storage Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21874 (Windows Security Center API Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21873 (Tile Data Repository Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21872 (Windows Event Tracing Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21871 (Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Priv ...)
	NOT-FOR-US: Microsoft
CVE-2022-21870 (Tablet Windows User Interface Application Core Elevation of Privilege  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21869 (Clipboard User Service Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21868 (Windows Devices Human Interface Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21867 (Windows Push Notifications Apps Elevation Of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21866 (Windows System Launcher Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21865 (Connected Devices Platform Service Elevation of Privilege Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2022-21864 (Windows UI Immersive Server API Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21863 (Windows StateRepository API Server file Elevation of Privilege Vulnera ...)
	NOT-FOR-US: Microsoft
CVE-2022-21862 (Windows Application Model Core API Elevation of Privilege Vulnerabilit ...)
	NOT-FOR-US: Microsoft
CVE-2022-21861 (Task Flow Data Engine Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21860 (Windows AppContracts API Server Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21859 (Windows Accounts Control Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21858 (Windows Bind Filter Driver Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21857 (Active Directory Domain Services Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21856
	RESERVED
CVE-2022-21855 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...)
	NOT-FOR-US: Microsoft
CVE-2022-21854
	RESERVED
CVE-2022-21853
	RESERVED
CVE-2022-21852 (Windows DWM Core Library Elevation of Privilege Vulnerability. This CV ...)
	NOT-FOR-US: Microsoft
CVE-2022-21851 (Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID ...)
	NOT-FOR-US: Microsoft
CVE-2022-21850 (Remote Desktop Client Remote Code Execution Vulnerability. This CVE ID ...)
	NOT-FOR-US: Microsoft
CVE-2022-21849 (Windows IKE Extension Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21848 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21847 (Windows Hyper-V Denial of Service Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21846 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...)
	NOT-FOR-US: Microsoft
CVE-2022-21845
	RESERVED
CVE-2022-21844 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
	NOT-FOR-US: Microsoft
CVE-2022-21843 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is  ...)
	NOT-FOR-US: Microsoft
CVE-2022-21842 (Microsoft Word Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21841 (Microsoft Excel Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21840 (Microsoft Office Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21839 (Windows Event Tracing Discretionary Access Control List Denial of Serv ...)
	NOT-FOR-US: Microsoft
CVE-2022-21838 (Windows Cleanup Manager Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21837 (Microsoft SharePoint Server Remote Code Execution Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21836 (Windows Certificate Spoofing Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21835 (Microsoft Cryptographic Services Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-21834 (Windows User-mode Driver Framework Reflector Driver Elevation of Privi ...)
	NOT-FOR-US: Microsoft
CVE-2022-21833 (Virtual Machine IDE Drive Elevation of Privilege Vulnerability. ...)
	NOT-FOR-US: Microsoft
CVE-2022-0010
	RESERVED
CVE-2022-21832
	RESERVED
CVE-2022-21831
	RESERVED
CVE-2022-21830
	RESERVED
CVE-2022-21829
	RESERVED
CVE-2022-21828
	RESERVED
CVE-2022-21827
	RESERVED
CVE-2022-21826
	RESERVED
CVE-2022-21825 (An Improper Access Control vulnerability exists in Citrix Workspace Ap ...)
	NOT-FOR-US: Citrix
CVE-2022-21823 (A insecure storage of sensitive information vulnerability exists in Iv ...)
	NOT-FOR-US: Ivanti
CVE-2022-21822
	RESERVED
CVE-2022-21821
	RESERVED
CVE-2022-21820
	RESERVED
CVE-2022-21819
	RESERVED
CVE-2022-21818 (NVIDIA License System contains a vulnerability in the installation scr ...)
	NOT-FOR-US: NVIDIA License System
CVE-2022-21817 (NVIDIA Omniverse Launcher contains a Cross-Origin Resource Sharing (CO ...)
	NOT-FOR-US: NVIDIA
CVE-2022-21816 (NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manag ...)
	NOT-FOR-US: NVIDIA vGPU software
CVE-2022-21815 (NVIDIA GPU Display Driver for Windows contains a vulnerability in the  ...)
	NOT-FOR-US: NVIDIA GPU Display Driver for Windows
CVE-2022-21814 (NVIDIA GPU Display Driver for Linux contains a vulnerability in the ke ...)
	- nvidia-graphics-drivers 470.103.01-1 (bug #1004847)
	[bullseye] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
	[buster] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
	- nvidia-graphics-drivers-legacy-340xx <unfixed> (bug #1004848)
	[buster] - nvidia-graphics-drivers-legacy-340xx <ignored> (Non-free not supported, no updates provided by Nvidia anymore)
	[stretch] - nvidia-graphics-drivers-legacy-340xx <ignored> (Non-free not supported, no updates provided by Nvidia anymore)
	- nvidia-graphics-drivers-legacy-390xx <unfixed> (bug #1004849)
	[bullseye] - nvidia-graphics-drivers-legacy-390xx <no-dsa> (Non-free not supported)
	[buster] - nvidia-graphics-drivers-legacy-390xx <no-dsa> (Non-free not supported)
	- nvidia-graphics-drivers-tesla-470 470.103.01-1 (bug #1004853)
	- nvidia-graphics-drivers-tesla-460 <unfixed> (bug #1004852)
	[bullseye] - nvidia-graphics-drivers-tesla-460 <no-dsa> (Non-free not supported)
	- nvidia-graphics-drivers-tesla-450 450.172.01-1 (bug #1004851)
	[bullseye] - nvidia-graphics-drivers-tesla-450 <no-dsa> (Non-free not supported)
	- nvidia-graphics-drivers-tesla-418 <unfixed> (bug #1004850)
	[bullseye] - nvidia-graphics-drivers-tesla-418 <no-dsa> (Non-free not supported)
CVE-2022-21813 (NVIDIA GPU Display Driver for Linux contains a vulnerability in the ke ...)
	- nvidia-graphics-drivers 470.103.01-1 (bug #1004847)
	[bullseye] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
	[buster] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
	- nvidia-graphics-drivers-legacy-340xx <unfixed> (bug #1004848)
	[buster] - nvidia-graphics-drivers-legacy-340xx <ignored> (Non-free not supported, no updates provided by Nvidia anymore)
	[stretch] - nvidia-graphics-drivers-legacy-340xx <ignored> (Non-free not supported, no updates provided by Nvidia anymore)
	- nvidia-graphics-drivers-legacy-390xx <unfixed> (bug #1004849)
	[bullseye] - nvidia-graphics-drivers-legacy-390xx <no-dsa> (Non-free not supported)
	[buster] - nvidia-graphics-drivers-legacy-390xx <no-dsa> (Non-free not supported)
	- nvidia-graphics-drivers-tesla-470 470.103.01-1 (bug #1004853)
	- nvidia-graphics-drivers-tesla-460 <unfixed> (bug #1004852)
	[bullseye] - nvidia-graphics-drivers-tesla-460 <no-dsa> (Non-free not supported)
	- nvidia-graphics-drivers-tesla-450 450.172.01-1 (bug #1004851)
	[bullseye] - nvidia-graphics-drivers-tesla-450 <no-dsa> (Non-free not supported)
	- nvidia-graphics-drivers-tesla-418 <unfixed> (bug #1004850)
	[bullseye] - nvidia-graphics-drivers-tesla-418 <no-dsa> (Non-free not supported)
CVE-2022-21812
	RESERVED
CVE-2022-21804
	RESERVED
CVE-2022-21794
	RESERVED
CVE-2022-21793
	RESERVED
CVE-2022-21239
	RESERVED
CVE-2022-21229
	RESERVED
CVE-2022-21226 (Out-of-bounds read in the Intel(R) Trace Analyzer and Collector before ...)
	NOT-FOR-US: Intel
CVE-2022-21206
	RESERVED
CVE-2022-21188
	RESERVED
CVE-2022-21185
	RESERVED
CVE-2022-21175
	RESERVED
CVE-2022-21171
	RESERVED
CVE-2022-21163
	RESERVED
CVE-2022-21162
	RESERVED
CVE-2022-21161
	RESERVED
CVE-2022-21156 (Access of uninitialized pointer in the Intel(R) Trace Analyzer and Col ...)
	NOT-FOR-US: Intel
CVE-2022-21152
	RESERVED
CVE-2022-21150
	RESERVED
CVE-2022-21148
	RESERVED
CVE-2022-21135
	RESERVED
CVE-2022-21824 [Prototype pollution via console.table properties]
	RESERVED
	- nodejs <unfixed> (bug #1004177)
	[stretch] - nodejs <end-of-life> (Nodejs in stretch not covered by security support)
	NOTE: https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/#prototype-pollution-via-console-table-properties-low-cve-2022-21824
	NOTE: https://github.com/nodejs/node/commit/be69403528da99bf3df9e1dc47186f18ba59cb5e (v12.x)
CVE-2022-21240
	RESERVED
CVE-2022-21237
	RESERVED
CVE-2022-21218 (Uncaught exception in the Intel(R) Trace Analyzer and Collector before ...)
	NOT-FOR-US: Intel
CVE-2022-21212
	RESERVED
CVE-2022-21197
	RESERVED
CVE-2022-21172
	RESERVED
CVE-2022-21160
	RESERVED
CVE-2022-21140
	RESERVED
CVE-2022-21139
	RESERVED
CVE-2022-21133 (Out-of-bounds read in the Intel(R) Trace Analyzer and Collector before ...)
	NOT-FOR-US: Intel
CVE-2022-21792
	RESERVED
CVE-2022-21791
	RESERVED
CVE-2022-21790
	RESERVED
CVE-2022-21789
	RESERVED
CVE-2022-21788
	RESERVED
CVE-2022-21787
	RESERVED
CVE-2022-21786
	RESERVED
CVE-2022-21785
	RESERVED
CVE-2022-21784
	RESERVED
CVE-2022-21783
	RESERVED
CVE-2022-21782
	RESERVED
CVE-2022-21781
	RESERVED
CVE-2022-21780
	RESERVED
CVE-2022-21779
	RESERVED
CVE-2022-21778
	RESERVED
CVE-2022-21777
	RESERVED
CVE-2022-21776
	RESERVED
CVE-2022-21775
	RESERVED
CVE-2022-21774
	RESERVED
CVE-2022-21773
	RESERVED
CVE-2022-21772
	RESERVED
CVE-2022-21771
	RESERVED
CVE-2022-21770
	RESERVED
CVE-2022-21769
	RESERVED
CVE-2022-21768
	RESERVED
CVE-2022-21767
	RESERVED
CVE-2022-21766
	RESERVED
CVE-2022-21765
	RESERVED
CVE-2022-21764
	RESERVED
CVE-2022-21763
	RESERVED
CVE-2022-21762
	RESERVED
CVE-2022-21761
	RESERVED
CVE-2022-21760
	RESERVED
CVE-2022-21759
	RESERVED
CVE-2022-21758
	RESERVED
CVE-2022-21757
	RESERVED
CVE-2022-21756
	RESERVED
CVE-2022-21755
	RESERVED
CVE-2022-21754
	RESERVED
CVE-2022-21753
	RESERVED
CVE-2022-21752
	RESERVED
CVE-2022-21751
	RESERVED
CVE-2022-21750
	RESERVED
CVE-2022-21749
	RESERVED
CVE-2022-21748
	RESERVED
CVE-2022-21747
	RESERVED
CVE-2022-21746
	RESERVED
CVE-2022-21745
	RESERVED
CVE-2022-21744
	RESERVED
CVE-2022-21743
	RESERVED
CVE-2022-0009
	RESERVED
CVE-2022-0008
	RESERVED
CVE-2022-0007
	RESERVED
CVE-2022-0006
	RESERVED
CVE-2022-21742
	RESERVED
CVE-2022-21741 (Tensorflow is an Open Source Machine Learning Framework. ### Impact An ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21740 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21739 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21738 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21737 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21736 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21735 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21734 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21733 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21732 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21731 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21730 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21729 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21728 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21727 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21726 (Tensorflow is an Open Source Machine Learning Framework. The implement ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21725 (Tensorflow is an Open Source Machine Learning Framework. The estimator ...)
	- tensorflow <itp> (bug #804612)
CVE-2022-21724 (pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was foun ...)
	TODO: check
CVE-2022-21723 (PJSIP is a free and open source multimedia communication library writt ...)
	- pjproject <removed>
	NOTE: https://github.com/pjsip/pjproject/security/advisories/GHSA-7fw8-54cv-r7pm
	NOTE: https://github.com/pjsip/pjproject/commit/077b465c33f0aec05a49cd2ca456f9a1b112e896
	TODO: check, might affect in impact src:ring
CVE-2022-21722 (PJSIP is a free and open source multimedia communication library writt ...)
	- pjproject <removed>
	NOTE: https://github.com/pjsip/pjproject/security/advisories/GHSA-m66q-q64c-hv36
	NOTE: https://github.com/pjsip/pjproject/commit/22af44e68a0c7d190ac1e25075e1382f77e9397a
	TODO: check, might affect in impact src:ring
CVE-2022-21721 (Next.js is a React framework. Starting with version 12.0.0 and prior t ...)
	TODO: check
CVE-2022-21720 (GLPI is a free asset and IT management software package. Prior to vers ...)
	- glpi <removed> (unimportant)
	NOTE: Only supported behind an authenticated HTTP zone
CVE-2022-21719 (GLPI is a free asset and IT management software package. All GLPI vers ...)
	- glpi <removed> (unimportant)
	NOTE: Only supported behind an authenticated HTTP zone
CVE-2022-21718
	RESERVED
CVE-2022-21717
	RESERVED
CVE-2022-21716
	RESERVED
CVE-2022-21715 (CodeIgniter4 is the 4.x branch of CodeIgniter, a PHP full-stack web fr ...)
	- codeigniter <itp> (bug #471583)
CVE-2022-21714
	RESERVED
CVE-2022-21713 (Grafana is an open-source platform for monitoring and observability. A ...)
	- grafana <removed>
CVE-2022-21712 (twisted is an event-driven networking engine written in Python. In aff ...)
	- twisted <unfixed>
	[bullseye] - twisted <no-dsa> (Minor issue)
	[buster] - twisted <no-dsa> (Minor issue)
	NOTE: https://github.com/twisted/twisted/security/advisories/GHSA-92x2-jw7w-xvvx
	NOTE: https://github.com/twisted/twisted/commit/af8fe78542a6f2bf2235ccee8158d9c88d31e8e2 (twisted-22.1.0rc1)
CVE-2022-21711 (elfspirit is an ELF static analysis and injection framework that parse ...)
	NOT-FOR-US: elfspirit
CVE-2022-21710 (ShortDescription is a MediaWiki extension that provides local short de ...)
	NOT-FOR-US: ShortDescription MediaWiki extension
CVE-2022-21709
	RESERVED
CVE-2022-21708 (graphql-go is a GraphQL server with a focus on ease of use. In version ...)
	- golang-github-graph-gophers-graphql-go 1.3.0-1
	NOTE: https://github.com/graph-gophers/graphql-go/commit/eae31ca73eb3473c544710955d1dbebc22605bfe (v1.3.0)
	NOTE: https://github.com/graph-gophers/graphql-go/security/advisories/GHSA-mh3m-8c74-74xh
	NOTE: https://github.com/graph-gophers/graphql-go/pull/492
CVE-2022-21707 (wasmCloud Host Runtime is a server process that securely hosts and pro ...)
	NOT-FOR-US: wasmCloud Host Runtime
CVE-2022-21706
	RESERVED
CVE-2022-21705
	RESERVED
CVE-2022-21704 (log4js-node is a port of log4js to node.js. In affected versions defau ...)
	- node-log4js 6.4.1+~cs8.3.5-1
	[bullseye] - node-log4js <no-dsa> (Minor issue)
	[buster] - node-log4js <no-dsa> (Minor issue)
	[stretch] - node-log4js <end-of-life> (Nodejs in stretch not covered by security support)
	NOTE: https://github.com/log4js-node/log4js-node/pull/1141 (v6.4.1)
	NOTE: https://github.com/log4js-node/streamroller/pull/87
	NOTE: https://github.com/log4js-node/log4js-node/security/advisories/GHSA-82v2-mx6x-wq7q
	NOTE: https://github.com/log4js-node/log4js-node/blob/v6.4.0/CHANGELOG.md#640
CVE-2022-21703 (Grafana is an open-source platform for monitoring and observability. A ...)
	- grafana <removed>
CVE-2022-21702 (Grafana is an open-source platform for monitoring and observability. I ...)
	- grafana <removed>
CVE-2022-21701 (Istio is an open platform to connect, manage, and secure microservices ...)
	NOT-FOR-US: Istio
CVE-2022-21700 (Micronaut is a JVM-based, full stack Java framework designed for build ...)
	NOT-FOR-US: Micronaut
CVE-2022-21699 (IPython (Interactive Python) is a command shell for interactive comput ...)
	{DSA-5065-1 DLA-2896-1}
	- ipython 7.31.1-1 (bug #1004122)
	NOTE: https://github.com/ipython/ipython/security/advisories/GHSA-pq7m-3gw7-gq5x
	NOTE: Fixed by: https://github.com/ipython/ipython/commit/1ec91ebf328bdf3450130de4b4604c79dc1e19d9
	NOTE: Testcase: https://github.com/ipython/ipython/commit/56665dfcf7df8690da46aab1278df8e47b14fe3b
	NOTE: https://ipython.readthedocs.io/en/stable/whatsnew/version8.html#ipython-8-0-1-cve-2022-21699
CVE-2022-21698 (client_golang is the instrumentation library for Go applications in Pr ...)
	- golang-github-prometheus-client-golang <unfixed>
	NOTE: https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p
	NOTE: https://github.com/prometheus/client_golang/pull/962
	NOTE: https://github.com/prometheus/client_golang/pull/987
CVE-2022-21697 (Jupyter Server Proxy is a Jupyter notebook server extension to proxy w ...)
	TODO: check
CVE-2022-21696 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-68vr-8f46-vc9f
CVE-2022-21695 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-99p8-9p2c-49j4
CVE-2022-21694 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-h29c-wcm8-883h
	NOTE: https://github.com/onionshare/onionshare/issues/1389
CVE-2022-21693 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-jgm9-xpfj-4fq6
CVE-2022-21692 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-gjj5-998g-v36v
CVE-2022-21691 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-w9m4-7w72-r766
CVE-2022-21690 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-ch22-x2v3-v6vq
CVE-2022-21689 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-jh82-c5jw-pxpc
CVE-2022-21688 (OnionShare is an open source tool that lets you securely and anonymous ...)
	- onionshare <unfixed>
	NOTE: https://github.com/onionshare/onionshare/security/advisories/GHSA-x7wr-283h-5h2v
CVE-2022-21687 (gh-ost is a triggerless online schema migration solution for MySQL. Ve ...)
	NOT-FOR-US: GitHub Online Schema
CVE-2022-21686 (PrestaShop is an Open Source e-commerce platform. Starting with versio ...)
	NOT-FOR-US: PrestaShop
CVE-2022-21685 (Frontier is Substrate's Ethereum compatibility layer. Prior to commit  ...)
	TODO: check
CVE-2022-21684 (Discourse is an open source discussion platform. Versions prior to 2.7 ...)
	NOT-FOR-US: Discourse
CVE-2022-21683 (Wagtail is a Django based content management system focused on flexibi ...)
	NOT-FOR-US: Wagtail
CVE-2022-21682 (Flatpak is a Linux application sandboxing and distribution framework.  ...)
	{DSA-5049-1}
	- flatpak 1.12.3-1
	[buster] - flatpak <ignored> (Intrusive and risky to backport)
	[stretch] - flatpak <ignored> (Intrusive and risky to backport)
	NOTE: https://github.com/flatpak/flatpak/security/advisories/GHSA-8ch7-5j3h-g4fx
	NOTE: https://github.com/flatpak/flatpak/commit/445bddeee657fdc8d2a0a1f0de12975400d4fc1a
	NOTE: Documentation: https://github.com/flatpak/flatpak/commit/4d11f77aa7fd3e64cfa80af89d92567ab9e8e6fa
	NOTE: 1.12.4 added further changes to avoid regressions for some workflows
CVE-2022-21681 (Marked is a markdown parser and compiler. Prior to version 4.0.10, the ...)
	- node-marked 4.0.12+ds+~4.0.1-1
	[bullseye] - node-marked <no-dsa> (Minor issue)
	[buster] - node-marked <no-dsa> (Minor issue)
	[stretch] - node-marked <end-of-life> (Nodejs in stretch not covered by security support)
	NOTE: https://github.com/markedjs/marked/security/advisories/GHSA-5v2h-r2cx-5xgj
	NOTE: https://github.com/markedjs/marked/commit/8f806573a3f6c6b7a39b8cdb66ab5ebb8d55a5f5
	NOTE: https://github.com/markedjs/marked/commit/c4a3ccd344b6929afa8a1d50ac54a721e57012c0 (4.0.10)
	NOTE: https://github.com/markedjs/marked/releases/tag/v4.0.10
CVE-2022-21680 (Marked is a markdown parser and compiler. Prior to version 4.0.10, the ...)
	- node-marked 4.0.12+ds+~4.0.1-1
	[bullseye] - node-marked <no-dsa> (Minor issue)
	[buster] - node-marked <no-dsa> (Minor issue)
	[stretch] - node-marked <end-of-life> (Nodejs in stretch not covered by security support)
	NOTE: https://github.com/markedjs/marked/commit/c4a3ccd344b6929afa8a1d50ac54a721e57012c0 (4.0.10)
	NOTE: https://github.com/markedjs/marked/releases/tag/v4.0.10
	NOTE: https://github.com/markedjs/marked/security/advisories/GHSA-rrrm-qjm4-v8hf
CVE-2022-21679 (Istio is an open platform to connect, manage, and secure microservices ...)
	NOT-FOR-US: Istio
CVE-2022-21678 (Discourse is an open source discussion platform. Prior to version 2.8. ...)
	NOT-FOR-US: Discourse
CVE-2022-21677 (Discourse is an open source discussion platform. Discourse groups can  ...)
	NOT-FOR-US: Discourse
CVE-2022-21676 (Engine.IO is the implementation of transport-based cross-browser/cross ...)
	TODO: check
CVE-2022-21675 (Bytecode Viewer (BCV) is a Java/Android reverse engineering suite. Ver ...)
	TODO: check
CVE-2022-21674
	RESERVED
CVE-2022-21673 (Grafana is an open-source platform for monitoring and observability. I ...)
	- grafana <removed>
CVE-2022-21672 (make-ca is a utility to deliver and manage a complete PKI configuratio ...)
	TODO: check
CVE-2022-21671 (@replit/crosis is a JavaScript client that speaks Replit's container p ...)
	NOT-FOR-US: crosis
CVE-2022-21670 (markdown-it is a Markdown parser. Prior to version 1.3.2, special patt ...)
	- node-markdown-it 10.0.0+dfsg-6
	[bullseye] - node-markdown-it <no-dsa> (Minor issue)
	NOTE: https://github.com/markdown-it/markdown-it/security/advisories/GHSA-6vfc-qv3f-vr6c
	NOTE: https://github.com/markdown-it/markdown-it/commit/ffc49ab46b5b751cd2be0aabb146f2ef84986101 (12.3.2)
CVE-2022-21669 (PuddingBot is a group management bot. In version 0.0.6-b933652 and pri ...)
	NOT-FOR-US: PuddingBot
CVE-2022-21668 (pipenv is a Python development workflow tool. Starting with version 20 ...)
	- pipenv <not-affected> (Vulnerable code not uploaded)
	NOTE: https://github.com/pypa/pipenv/security/advisories/GHSA-qc9x-gjcv-465w
	NOTE: https://github.com/pypa/pipenv/releases/tag/v2022.1.8
	NOTE: https://github.com/pypa/pipenv/pull/4899 (v2022.1.8)
	NOTE: Introduced by: https://github.com/pypa/pipenv/commit/742988169333ba14a4b2b6f527a604d6f0bc9e09 (v2018.10.9)
	NOTE: Fixed by: https://github.com/pypa/pipenv/commit/167909839a95ef5aa379fe12d4564b2b829cc175 (v2022.1.8)
CVE-2022-21667 (soketi is an open-source WebSockets server. There is an unhandled case ...)
	NOT-FOR-US: soketi
CVE-2022-21666 (Useful Simple Open-Source CMS (USOC) is a content management system (C ...)
	NOT-FOR-US: Useful Simple Open-Source CMS (USOC)
CVE-2022-21665
	RESERVED
CVE-2022-21664 (WordPress is a free and open-source content management system written  ...)
	{DSA-5039-1 DLA-2884-1}
	- wordpress 5.8.3+dfsg1-1 (bug #1003243)
	NOTE: https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/
	NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-jp3p-gw8h-6x86
	NOTE: https://github.com/WordPress/wordpress-develop/commit/c09ccfbc547d75b392dbccc1ef0b4442ccd3c957
CVE-2022-21663 (WordPress is a free and open-source content management system written  ...)
	{DSA-5039-1 DLA-2884-1}
	- wordpress 5.8.3+dfsg1-1 (bug #1003243)
	NOTE: https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/
	NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-jmmq-m8p8-332h
	NOTE: https://hackerone.com/reports/541469
CVE-2022-21662 (WordPress is a free and open-source content management system written  ...)
	{DSA-5039-1 DLA-2884-1}
	- wordpress 5.8.3+dfsg1-1 (bug #1003243)
	NOTE: https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/
	NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-699q-3hj9-889w
	NOTE: https://hackerone.com/reports/425342
CVE-2022-21661 (WordPress is a free and open-source content management system written  ...)
	{DSA-5039-1 DLA-2884-1}
	- wordpress 5.8.3+dfsg1-1 (bug #1003243)
	NOTE: https://wordpress.org/news/2022/01/wordpress-5-8-3-security-release/
	NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-6676-cqfm-gw84
	NOTE: https://github.com/WordPress/wordpress-develop/commit/17efac8c8ec64555eff5cf51a3eff81e06317214
	NOTE: https://hackerone.com/reports/1378209
	NOTE: https://www.zerodayinitiative.com/blog/2022/1/18/cve-2021-21661-exposing-database-info-via-wordpress-sql-injection
CVE-2022-21660 (Gin-vue-admin is a backstage management system based on vue and gin. I ...)
	NOT-FOR-US: Gin-vue-admin
CVE-2022-21659 (Flask-AppBuilder is an application development framework, built on top ...)
	- flask-appbuilder <itp> (bug #998029)
	NOTE: https://github.com/dpgaspar/Flask-AppBuilder/security/advisories/GHSA-wfjw-w6pv-8p7f
	NOTE: https://github.com/dpgaspar/Flask-AppBuilder/pull/1775
	NOTE: https://github.com/dpgaspar/Flask-AppBuilder/commit/e2b744c258ff62ece9d5ac7172c3b4644ff4c2fe (3.4.4)
CVE-2022-21658 (Rust is a multi-paradigm, general-purpose programming language designe ...)
	- rustc <unfixed>
	[bullseye] - rustc <no-dsa> (Minor issue)
	[buster] - rustc <no-dsa> (Minor issue)
	[stretch] - rustc <no-dsa> (Minor issue)
	NOTE: https://github.com/rust-lang/wg-security-response/tree/master/patches/CVE-2022-21658
	NOTE: https://www.openwall.com/lists/oss-security/2022/01/20/1
CVE-2022-21657
	RESERVED
CVE-2022-21656
	RESERVED
CVE-2022-21655
	RESERVED
CVE-2022-21654
	RESERVED
CVE-2022-21653 (Jawn is an open source JSON parser. Extenders of the `org.typelevel.ja ...)
	- jawn <not-affected> (Vulnerable code not uploaded)
	NOTE: https://github.com/typelevel/jawn/pull/390
	NOTE: https://github.com/typelevel/jawn/commit/e5ddb114ed5d45ee0a605da06a280207bf9f9f58 (1.3.2)
	NOTE: https://github.com/typelevel/jawn/commit/0707e2569f43ff6195f90cc0dfc2d0ca79b51dd1 (1.3.2)
CVE-2022-21652 (Shopware is an open source e-commerce software platform. In affected v ...)
	NOT-FOR-US: Shopware
CVE-2022-21651 (Shopware is an open source e-commerce software platform. An open redir ...)
	NOT-FOR-US: Shopware
CVE-2022-21650 (Convos is an open source multi-user chat that runs in a web browser. Y ...)
	NOT-FOR-US: Convos
CVE-2022-21649 (Convos is an open source multi-user chat that runs in a web browser. C ...)
	NOT-FOR-US: Convos
CVE-2022-21648 (Latte is an open source template engine for PHP. Versions since 2.8.0  ...)
	- php-nette <removed>
	[stretch] - php-nette <not-affected> (Sandbox first appeared in Latte 2.8.0 so older versions are not affected.)
	NOTE: https://github.com/nette/latte/security/advisories/GHSA-36m2-8rhx-f36j
	NOTE: https://github.com/nette/latte/commit/9e1b4f7d70f7a9c3fa6753ffa7d7e450a3d4abb0
CVE-2022-21647 (CodeIgniter is an open source PHP full-stack web framework. Deserializ ...)
	- codeigniter <itp> (bug #471583)
CVE-2022-21646 (SpiceDB is a database system for managing security-critical applicatio ...)
	TODO: check
CVE-2022-21645
	RESERVED
CVE-2022-21644 (USOC is an open source CMS with a focus on simplicity. In affected ver ...)
	NOT-FOR-US: USOC
CVE-2022-21643 (USOC is an open source CMS with a focus on simplicity. In affected ver ...)
	NOT-FOR-US: USOC
CVE-2022-21642 (Discourse is an open source platform for community discussion. In affe ...)
	NOT-FOR-US: Discourse
CVE-2022-21641
	RESERVED
CVE-2022-21640
	RESERVED
CVE-2022-21639
	RESERVED
CVE-2022-21638
	RESERVED
CVE-2022-21637
	RESERVED
CVE-2022-21636
	RESERVED
CVE-2022-21635
	RESERVED
CVE-2022-21634
	RESERVED
CVE-2022-21633
	RESERVED
CVE-2022-21632
	RESERVED
CVE-2022-21631
	RESERVED
CVE-2022-21630
	RESERVED
CVE-2022-21629
	RESERVED
CVE-2022-21628
	RESERVED
CVE-2022-21627
	RESERVED
CVE-2022-21626
	RESERVED
CVE-2022-21625
	RESERVED
CVE-2022-21624
	RESERVED
CVE-2022-21623
	RESERVED
CVE-2022-21622
	RESERVED
CVE-2022-21621
	RESERVED
CVE-2022-21620
	RESERVED
CVE-2022-21619
	RESERVED
CVE-2022-21618
	RESERVED
CVE-2022-21617
	RESERVED
CVE-2022-21616
	RESERVED
CVE-2022-21615
	RESERVED
CVE-2022-21614
	RESERVED
CVE-2022-21613
	RESERVED
CVE-2022-21612
	RESERVED
CVE-2022-21611
	RESERVED
CVE-2022-21610
	RESERVED
CVE-2022-21609
	RESERVED
CVE-2022-21608
	RESERVED
CVE-2022-21607
	RESERVED
CVE-2022-21606
	RESERVED
CVE-2022-21605
	RESERVED
CVE-2022-21604
	RESERVED
CVE-2022-21603
	RESERVED
CVE-2022-21602
	RESERVED
CVE-2022-21601
	RESERVED
CVE-2022-21600
	RESERVED
CVE-2022-21599
	RESERVED
CVE-2022-21598
	RESERVED
CVE-2022-21597
	RESERVED
CVE-2022-21596
	RESERVED
CVE-2022-21595
	RESERVED
CVE-2022-21594
	RESERVED
CVE-2022-21593
	RESERVED
CVE-2022-21592
	RESERVED
CVE-2022-21591
	RESERVED
CVE-2022-21590
	RESERVED
CVE-2022-21589
	RESERVED
CVE-2022-21588
	RESERVED
CVE-2022-21587
	RESERVED
CVE-2022-21586
	RESERVED
CVE-2022-21585
	RESERVED
CVE-2022-21584
	RESERVED
CVE-2022-21583
	RESERVED
CVE-2022-21582
	RESERVED
CVE-2022-21581
	RESERVED
CVE-2022-21580
	RESERVED
CVE-2022-21579
	RESERVED
CVE-2022-21578
	RESERVED
CVE-2022-21577
	RESERVED
CVE-2022-21576
	RESERVED
CVE-2022-21575
	RESERVED
CVE-2022-21574
	RESERVED
CVE-2022-21573
	RESERVED
CVE-2022-21572
	RESERVED
CVE-2022-21571
	RESERVED
CVE-2022-21570
	RESERVED
CVE-2022-21569
	RESERVED
CVE-2022-21568
	RESERVED
CVE-2022-21567
	RESERVED
CVE-2022-21566
	RESERVED
CVE-2022-21565
	RESERVED
CVE-2022-21564
	RESERVED
CVE-2022-21563
	RESERVED
CVE-2022-21562
	RESERVED
CVE-2022-21561
	RESERVED
CVE-2022-21560
	RESERVED
CVE-2022-21559
	RESERVED
CVE-2022-21558
	RESERVED
CVE-2022-21557
	RESERVED
CVE-2022-21556
	RESERVED
CVE-2022-21555
	RESERVED
CVE-2022-21554
	RESERVED
CVE-2022-21553
	RESERVED
CVE-2022-21552
	RESERVED
CVE-2022-21551
	RESERVED
CVE-2022-21550
	RESERVED
CVE-2022-21549
	RESERVED
CVE-2022-21548
	RESERVED
CVE-2022-21547
	RESERVED
CVE-2022-21546
	RESERVED
CVE-2022-21545
	RESERVED
CVE-2022-21544
	RESERVED
CVE-2022-21543
	RESERVED
CVE-2022-21542
	RESERVED
CVE-2022-21541
	RESERVED
CVE-2022-21540
	RESERVED
CVE-2022-21539
	RESERVED
CVE-2022-21538
	RESERVED
CVE-2022-21537
	RESERVED
CVE-2022-21536
	RESERVED
CVE-2022-21535
	RESERVED
CVE-2022-21534
	RESERVED
CVE-2022-21533
	RESERVED
CVE-2022-21532
	RESERVED
CVE-2022-21531
	RESERVED
CVE-2022-21530
	RESERVED
CVE-2022-21529
	RESERVED
CVE-2022-21528
	RESERVED
CVE-2022-21527
	RESERVED
CVE-2022-21526
	RESERVED
CVE-2022-21525
	RESERVED
CVE-2022-21524
	RESERVED
CVE-2022-21523
	RESERVED
CVE-2022-21522
	RESERVED
CVE-2022-21521
	RESERVED
CVE-2022-21520
	RESERVED
CVE-2022-21519
	RESERVED
CVE-2022-21518
	RESERVED
CVE-2022-21517
	RESERVED
CVE-2022-21516
	RESERVED
CVE-2022-21515
	RESERVED
CVE-2022-21514
	RESERVED
CVE-2022-21513
	RESERVED
CVE-2022-21512
	RESERVED
CVE-2022-21511
	RESERVED
CVE-2022-21510
	RESERVED
CVE-2022-21509
	RESERVED
CVE-2022-21508
	RESERVED
CVE-2022-21507
	RESERVED
CVE-2022-21506
	RESERVED
CVE-2022-21505
	RESERVED
CVE-2022-21504
	RESERVED
CVE-2022-21503
	RESERVED
CVE-2022-21502
	RESERVED
CVE-2022-21501
	RESERVED
CVE-2022-21500
	RESERVED
CVE-2022-21499
	RESERVED
CVE-2022-21498
	RESERVED
CVE-2022-21497
	RESERVED
CVE-2022-21496
	RESERVED
CVE-2022-21495
	RESERVED
CVE-2022-21494
	RESERVED
CVE-2022-21493
	RESERVED
CVE-2022-21492
	RESERVED
CVE-2022-21491
	RESERVED
CVE-2022-21490
	RESERVED
CVE-2022-21489
	RESERVED
CVE-2022-21488
	RESERVED
CVE-2022-21487
	RESERVED
CVE-2022-21486
	RESERVED
CVE-2022-21485
	RESERVED
CVE-2022-21484
	RESERVED
CVE-2022-21483
	RESERVED
CVE-2022-21482
	RESERVED
CVE-2022-21481
	RESERVED
CVE-2022-21480
	RESERVED
CVE-2022-21479
	RESERVED
CVE-2022-21478
	RESERVED
CVE-2022-21477
	RESERVED
CVE-2022-21476
	RESERVED
CVE-2022-21475
	RESERVED
CVE-2022-21474
	RESERVED
CVE-2022-21473
	RESERVED
CVE-2022-21472
	RESERVED
CVE-2022-21471
	RESERVED
CVE-2022-21470
	RESERVED
CVE-2022-21469
	RESERVED
CVE-2022-21468
	RESERVED
CVE-2022-21467
	RESERVED
CVE-2022-21466
	RESERVED
CVE-2022-21465
	RESERVED
CVE-2022-21464
	RESERVED
CVE-2022-21463
	RESERVED
CVE-2022-21462
	RESERVED
CVE-2022-21461
	RESERVED
CVE-2022-21460
	RESERVED
CVE-2022-21459
	RESERVED
CVE-2022-21458
	RESERVED
CVE-2022-21457
	RESERVED
CVE-2022-21456
	RESERVED
CVE-2022-21455
	RESERVED
CVE-2022-21454
	RESERVED
CVE-2022-21453
	RESERVED
CVE-2022-21452
	RESERVED
CVE-2022-21451
	RESERVED
CVE-2022-21450
	RESERVED
CVE-2022-21449
	RESERVED
CVE-2022-21448
	RESERVED
CVE-2022-21447
	RESERVED
CVE-2022-21446
	RESERVED
CVE-2022-21445
	RESERVED
CVE-2022-21444
	RESERVED
CVE-2022-21443
	RESERVED
CVE-2022-21442
	RESERVED
CVE-2022-21441
	RESERVED
CVE-2022-21440
	RESERVED
CVE-2022-21439
	RESERVED
CVE-2022-21438
	RESERVED
CVE-2022-21437
	RESERVED
CVE-2022-21436
	RESERVED
CVE-2022-21435
	RESERVED
CVE-2022-21434
	RESERVED
CVE-2022-21433
	RESERVED
CVE-2022-21432
	RESERVED
CVE-2022-21431
	RESERVED
CVE-2022-21430
	RESERVED
CVE-2022-21429
	RESERVED
CVE-2022-21428
	RESERVED
CVE-2022-21427
	RESERVED
CVE-2022-21426
	RESERVED
CVE-2022-21425
	RESERVED
CVE-2022-21424
	RESERVED
CVE-2022-21423
	RESERVED
CVE-2022-21422
	RESERVED
CVE-2022-21421
	RESERVED
CVE-2022-21420
	RESERVED
CVE-2022-21419
	RESERVED
CVE-2022-21418
	RESERVED
CVE-2022-21417
	RESERVED
CVE-2022-21416
	RESERVED
CVE-2022-21415
	RESERVED
CVE-2022-21414
	RESERVED
CVE-2022-21413
	RESERVED
CVE-2022-21412
	RESERVED
CVE-2022-21411
	RESERVED
CVE-2022-21410
	RESERVED
CVE-2022-21409
	RESERVED
CVE-2022-21408
	RESERVED
CVE-2022-21407
	RESERVED
CVE-2022-21406
	RESERVED
CVE-2022-21405
	RESERVED
CVE-2022-21404
	RESERVED
CVE-2022-21403 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21402 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21401 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21400 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21399 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21398 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21397 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21396 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21395 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21394 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.32-dfsg-1
CVE-2022-21393 (Vulnerability in the Java VM component of Oracle Database Server. Supp ...)
	NOT-FOR-US: Oracle
CVE-2022-21392 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2022-21391 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21390 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21389 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21388 (Vulnerability in the Oracle Communications Pricing Design Center produ ...)
	NOT-FOR-US: Oracle
CVE-2022-21387 (Vulnerability in the Oracle Commerce Platform product of Oracle Commer ...)
	NOT-FOR-US: Oracle
CVE-2022-21386 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21385
	RESERVED
CVE-2022-21384
	RESERVED
CVE-2022-21383 (Vulnerability in the Oracle Enterprise Session Border Controller produ ...)
	NOT-FOR-US: Oracle
CVE-2022-21382 (Vulnerability in the Oracle Enterprise Session Border Controller produ ...)
	NOT-FOR-US: Oracle
CVE-2022-21381 (Vulnerability in the Oracle Enterprise Session Border Controller produ ...)
	NOT-FOR-US: Oracle
CVE-2022-21380 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21379 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21378 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21377 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21376 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21375 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2022-21374 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21373 (Vulnerability in the Oracle Partner Management product of Oracle E-Bus ...)
	NOT-FOR-US: Oracle
CVE-2022-21372 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21371 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21370 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21369 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2022-21368 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21367 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <removed>
	- mysql-8.0 <unfixed>
CVE-2022-21366 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1}
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21365 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1 DLA-2917-1}
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21364 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2022-21363 (Vulnerability in the MySQL Connectors product of Oracle MySQL (compone ...)
	- mysql-8.0 <unfixed>
CVE-2022-21362 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21361 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21360 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1 DLA-2917-1}
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21359 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2022-21358 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21357 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21356 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21355 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21354 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite  ...)
	NOT-FOR-US: Oracle
CVE-2022-21353 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21352 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21351 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21350 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21349 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DLA-2917-1}
	- openjdk-8 <unfixed>
CVE-2022-21348 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21347 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21346 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...)
	NOT-FOR-US: Oracle
CVE-2022-21345 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2022-21344 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <removed>
	- mysql-8.0 <unfixed>
CVE-2022-21343
	RESERVED
CVE-2022-21342 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21341 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1 DLA-2917-1}
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21340 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1 DLA-2917-1}
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21339 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21338 (Vulnerability in the Oracle Communications Convergence product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2022-21337 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21336 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21335 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21334 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21333 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21332 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21331 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21330 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21329 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21328 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21327 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21326 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21325 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21324 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21323 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21322 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21321 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21320 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21319 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21318 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21317 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21316 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21315 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21314 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21313 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21312 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21311 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21310 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21309 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21308 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21307 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21306 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21305 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1 DLA-2917-1}
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21304 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <removed>
	- mysql-8.0 <unfixed>
CVE-2022-21303 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <removed>
	- mysql-8.0 <unfixed>
CVE-2022-21302 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21301 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21300 (Vulnerability in the PeopleSoft Enterprise CS SA Integration Pack prod ...)
	NOT-FOR-US: Oracle
CVE-2022-21299 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1 DLA-2917-1}
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21298 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2022-21297 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21296 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1 DLA-2917-1}
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21295 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox <not-affected> (Windows-specific)
CVE-2022-21294 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1 DLA-2917-1}
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21293 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1 DLA-2917-1}
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21292 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21291 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1}
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21290 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21289 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21288 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21287 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21286 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21285 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21284 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21283 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1 DLA-2917-1}
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21282 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1 DLA-2917-1}
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21281 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21280 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21279 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
	NOT-FOR-US: MySQL Cluster
CVE-2022-21278 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21277 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1}
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21276 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21275 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21274 (Vulnerability in the Oracle Sourcing product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2022-21273 (Vulnerability in the Oracle Project Costing product of Oracle E-Busine ...)
	NOT-FOR-US: Oracle
CVE-2022-21272 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2022-21271 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	- openjdk-8 <not-affected> (Seems specific to Oracle Java)
	- openjdk-11 <not-affected> (Seems specific to Oracle Java)
CVE-2022-21270 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <removed>
	- mysql-8.0 <unfixed>
CVE-2022-21269 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21268 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21267 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21266 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
	NOT-FOR-US: Oracle
CVE-2022-21265 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21264 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21263 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2022-21262 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21261 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21260 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21259 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21258 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21257 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21256 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21255 (Vulnerability in the Oracle Configurator product of Oracle E-Business  ...)
	NOT-FOR-US: Oracle
CVE-2022-21254 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21253 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21252 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2022-21251 (Vulnerability in the Oracle Installed Base product of Oracle E-Busines ...)
	NOT-FOR-US: Oracle
CVE-2022-21250 (Vulnerability in the Oracle Trade Management product of Oracle E-Busin ...)
	NOT-FOR-US: Oracle
CVE-2022-21249 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-8.0 <unfixed>
CVE-2022-21248 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
	{DSA-5058-1 DSA-5057-1 DLA-2917-1}
	- openjdk-8 <unfixed>
	- openjdk-11 11.0.14+9-1
	- openjdk-17 17.0.2+8-1
CVE-2022-21247 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...)
	NOT-FOR-US: Oracle
CVE-2022-21246 (Vulnerability in the Oracle Communications Operations Monitor product  ...)
	NOT-FOR-US: Oracle
CVE-2022-21245 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <removed>
	- mysql-8.0 <unfixed>
CVE-2022-21244 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21243 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21242 (Vulnerability in the Primavera Portfolio Management product of Oracle  ...)
	NOT-FOR-US: Oracle
CVE-2022-21216
	RESERVED
CVE-2022-21204 (Improper permissions for Intel(R) Quartus(R) Prime Pro Edition before  ...)
	NOT-FOR-US: Intel
CVE-2022-21200
	RESERVED
CVE-2022-21174 (Improper access control in a third-party component of Intel(R) Quartus ...)
	NOT-FOR-US: Intel
CVE-2022-21157 (Improper access control in the Intel(R) Smart Campus Android applicati ...)
	NOT-FOR-US: Intel
CVE-2022-21153 (Improper access control in the Intel(R) Capital Global Summit Android  ...)
	NOT-FOR-US: Intel
CVE-2022-21151
	RESERVED
CVE-2022-21138
	RESERVED
CVE-2022-21136
	RESERVED
CVE-2022-21131
	RESERVED
CVE-2022-21220 (Improper restriction of XML external entity for Intel(R) Quartus(R) Pr ...)
	NOT-FOR-US: Intel
CVE-2022-21207
	RESERVED
CVE-2022-21205 (Improper restriction of XML external entity reference in DSP Builder P ...)
	NOT-FOR-US: Intel
CVE-2022-21203 (Improper permissions in the SafeNet Sentinel driver for Intel(R) Quart ...)
	NOT-FOR-US: Intel
CVE-2022-21181
	RESERVED
CVE-2022-21180
	RESERVED
CVE-2022-21166
	RESERVED
CVE-2022-21127
	RESERVED
CVE-2022-21125
	RESERVED
CVE-2022-21123
	RESERVED
CVE-2022-21121
	RESERVED
CVE-2022-21120
	RESERVED
CVE-2022-21119
	RESERVED
CVE-2022-21118
	RESERVED
CVE-2022-21117
	RESERVED
CVE-2022-21116
	RESERVED
CVE-2022-21115
	RESERVED
CVE-2022-21114
	RESERVED
CVE-2022-21113
	RESERVED
CVE-2022-21112
	RESERVED
CVE-2022-21111
	RESERVED
CVE-2022-21110
	RESERVED
CVE-2022-21109
	RESERVED
CVE-2022-21108
	RESERVED
CVE-2022-21107
	RESERVED
CVE-2022-21106
	RESERVED
CVE-2022-21105
	RESERVED
CVE-2022-21104
	RESERVED
CVE-2022-21103
	RESERVED
CVE-2022-21102
	RESERVED
CVE-2022-21101
	RESERVED
CVE-2022-21100
	RESERVED
CVE-2022-21099
	RESERVED
CVE-2022-21098
	RESERVED
CVE-2022-21097
	RESERVED
CVE-2022-21096
	RESERVED
CVE-2022-21095
	RESERVED
CVE-2022-21094
	RESERVED
CVE-2022-21093
	RESERVED
CVE-2022-21092
	RESERVED
CVE-2022-21091
	RESERVED
CVE-2022-21090
	RESERVED
CVE-2022-21089
	RESERVED
CVE-2022-21088
	RESERVED
CVE-2022-21087
	RESERVED
CVE-2022-21086
	RESERVED
CVE-2022-21085
	RESERVED
CVE-2022-21084
	RESERVED
CVE-2022-21083
	RESERVED
CVE-2022-21082
	RESERVED
CVE-2022-21081
	RESERVED
CVE-2022-21080
	RESERVED
CVE-2022-21079
	RESERVED
CVE-2022-21078
	RESERVED
CVE-2022-21077
	RESERVED
CVE-2022-21076
	RESERVED
CVE-2022-21075
	RESERVED
CVE-2022-21074
	RESERVED
CVE-2022-21073
	RESERVED
CVE-2022-21072
	RESERVED
CVE-2022-21071
	RESERVED
CVE-2022-21070
	RESERVED
CVE-2022-21069
	RESERVED
CVE-2022-21068
	RESERVED
CVE-2022-21067
	RESERVED
CVE-2022-21066
	RESERVED
CVE-2022-21065
	RESERVED
CVE-2022-21064
	RESERVED
CVE-2022-21063
	RESERVED
CVE-2022-21062
	RESERVED
CVE-2022-21061
	RESERVED
CVE-2022-21060
	RESERVED
CVE-2022-21059
	RESERVED
CVE-2022-21058
	RESERVED
CVE-2022-21057
	RESERVED
CVE-2022-21056
	RESERVED
CVE-2022-21055
	RESERVED
CVE-2022-21054
	RESERVED
CVE-2022-21053
	RESERVED
CVE-2022-21052
	RESERVED
CVE-2022-21051
	RESERVED
CVE-2022-21050
	RESERVED
CVE-2022-21049
	RESERVED
CVE-2022-21048
	RESERVED
CVE-2022-21047
	RESERVED
CVE-2022-21046
	RESERVED
CVE-2022-21045
	RESERVED
CVE-2022-21044
	RESERVED
CVE-2022-21043
	RESERVED
CVE-2022-21042
	RESERVED
CVE-2022-21041
	RESERVED
CVE-2022-21040
	RESERVED
CVE-2022-21039
	RESERVED
CVE-2022-21038
	RESERVED
CVE-2022-21037
	RESERVED
CVE-2022-21036
	RESERVED
CVE-2022-21035
	RESERVED
CVE-2022-21034
	RESERVED
CVE-2022-21033
	RESERVED
CVE-2022-21032
	RESERVED
CVE-2022-21031
	RESERVED
CVE-2022-21030
	RESERVED
CVE-2022-21029
	RESERVED
CVE-2022-21028
	RESERVED
CVE-2022-21027
	RESERVED
CVE-2022-21026
	RESERVED
CVE-2022-21025
	RESERVED
CVE-2022-21024
	RESERVED
CVE-2022-21023
	RESERVED
CVE-2022-21022
	RESERVED
CVE-2022-21021
	RESERVED
CVE-2022-21020
	RESERVED
CVE-2022-21019
	RESERVED
CVE-2022-21018
	RESERVED
CVE-2022-21017
	RESERVED
CVE-2022-21016
	RESERVED
CVE-2022-21015
	RESERVED
CVE-2022-21014
	RESERVED
CVE-2022-21013
	RESERVED
CVE-2022-21012
	RESERVED
CVE-2022-21011
	RESERVED
CVE-2022-21010
	RESERVED
CVE-2022-21009
	RESERVED
CVE-2022-21008
	RESERVED
CVE-2022-21007
	RESERVED
CVE-2022-21006
	RESERVED
CVE-2022-21005
	RESERVED
CVE-2022-21004
	RESERVED
CVE-2022-21003
	RESERVED
CVE-2022-21002
	RESERVED
CVE-2022-21001
	RESERVED
CVE-2022-21000
	RESERVED
CVE-2022-20999
	RESERVED
CVE-2022-20998
	RESERVED
CVE-2022-20997
	RESERVED
CVE-2022-20996
	RESERVED
CVE-2022-20995
	RESERVED
CVE-2022-20994
	RESERVED
CVE-2022-20993
	RESERVED
CVE-2022-20992
	RESERVED
CVE-2022-20991
	RESERVED
CVE-2022-20990
	RESERVED
CVE-2022-20989
	RESERVED
CVE-2022-20988
	RESERVED
CVE-2022-20987
	RESERVED
CVE-2022-20986
	RESERVED
CVE-2022-20985
	RESERVED
CVE-2022-20984
	RESERVED
CVE-2022-20983
	RESERVED
CVE-2022-20982
	RESERVED
CVE-2022-20981
	RESERVED
CVE-2022-20980
	RESERVED
CVE-2022-20979
	RESERVED
CVE-2022-20978
	RESERVED
CVE-2022-20977
	RESERVED
CVE-2022-20976
	RESERVED
CVE-2022-20975
	RESERVED
CVE-2022-20974
	RESERVED
CVE-2022-20973
	RESERVED
CVE-2022-20972
	RESERVED
CVE-2022-20971
	RESERVED
CVE-2022-20970
	RESERVED
CVE-2022-20969
	RESERVED
CVE-2022-20968
	RESERVED
CVE-2022-20967
	RESERVED
CVE-2022-20966
	RESERVED
CVE-2022-20965
	RESERVED
CVE-2022-20964
	RESERVED
CVE-2022-20963
	RESERVED
CVE-2022-20962
	RESERVED
CVE-2022-20961
	RESERVED
CVE-2022-20960
	RESERVED
CVE-2022-20959
	RESERVED
CVE-2022-20958
	RESERVED
CVE-2022-20957
	RESERVED
CVE-2022-20956
	RESERVED
CVE-2022-20955
	RESERVED
CVE-2022-20954
	RESERVED
CVE-2022-20953
	RESERVED
CVE-2022-20952
	RESERVED
CVE-2022-20951
	RESERVED
CVE-2022-20950
	RESERVED
CVE-2022-20949
	RESERVED
CVE-2022-20948
	RESERVED
CVE-2022-20947
	RESERVED
CVE-2022-20946
	RESERVED
CVE-2022-20945
	RESERVED
CVE-2022-20944
	RESERVED
CVE-2022-20943
	RESERVED
CVE-2022-20942
	RESERVED
CVE-2022-20941
	RESERVED
CVE-2022-20940
	RESERVED
CVE-2022-20939
	RESERVED
CVE-2022-20938
	RESERVED
CVE-2022-20937
	RESERVED
CVE-2022-20936
	RESERVED
CVE-2022-20935
	RESERVED
CVE-2022-20934
	RESERVED
CVE-2022-20933
	RESERVED
CVE-2022-20932
	RESERVED
CVE-2022-20931
	RESERVED
CVE-2022-20930
	RESERVED
CVE-2022-20929
	RESERVED
CVE-2022-20928
	RESERVED
CVE-2022-20927
	RESERVED
CVE-2022-20926
	RESERVED
CVE-2022-20925
	RESERVED
CVE-2022-20924
	RESERVED
CVE-2022-20923
	RESERVED
CVE-2022-20922
	RESERVED
CVE-2022-20921
	RESERVED
CVE-2022-20920
	RESERVED
CVE-2022-20919
	RESERVED
CVE-2022-20918
	RESERVED
CVE-2022-20917
	RESERVED
CVE-2022-20916
	RESERVED
CVE-2022-20915
	RESERVED
CVE-2022-20914
	RESERVED
CVE-2022-20913
	RESERVED
CVE-2022-20912
	RESERVED
CVE-2022-20911
	RESERVED
CVE-2022-20910
	RESERVED
CVE-2022-20909
	RESERVED
CVE-2022-20908
	RESERVED
CVE-2022-20907
	RESERVED
CVE-2022-20906
	RESERVED
CVE-2022-20905
	RESERVED
CVE-2022-20904
	RESERVED
CVE-2022-20903
	RESERVED
CVE-2022-20902
	RESERVED
CVE-2022-20901
	RESERVED
CVE-2022-20900
	RESERVED
CVE-2022-20899
	RESERVED
CVE-2022-20898
	RESERVED
CVE-2022-20897
	RESERVED
CVE-2022-20896
	RESERVED
CVE-2022-20895
	RESERVED
CVE-2022-20894
	RESERVED
CVE-2022-20893
	RESERVED
CVE-2022-20892
	RESERVED
CVE-2022-20891
	RESERVED
CVE-2022-20890
	RESERVED
CVE-2022-20889
	RESERVED
CVE-2022-20888
	RESERVED
CVE-2022-20887
	RESERVED
CVE-2022-20886
	RESERVED
CVE-2022-20885
	RESERVED
CVE-2022-20884
	RESERVED
CVE-2022-20883
	RESERVED
CVE-2022-20882
	RESERVED
CVE-2022-20881
	RESERVED
CVE-2022-20880
	RESERVED
CVE-2022-20879
	RESERVED
CVE-2022-20878
	RESERVED
CVE-2022-20877
	RESERVED
CVE-2022-20876
	RESERVED
CVE-2022-20875
	RESERVED
CVE-2022-20874
	RESERVED
CVE-2022-20873
	RESERVED
CVE-2022-20872
	RESERVED
CVE-2022-20871
	RESERVED
CVE-2022-20870
	RESERVED
CVE-2022-20869
	RESERVED
CVE-2022-20868
	RESERVED
CVE-2022-20867
	RESERVED
CVE-2022-20866
	RESERVED
CVE-2022-20865
	RESERVED
CVE-2022-20864
	RESERVED
CVE-2022-20863
	RESERVED
CVE-2022-20862
	RESERVED
CVE-2022-20861
	RESERVED
CVE-2022-20860
	RESERVED
CVE-2022-20859
	RESERVED
CVE-2022-20858
	RESERVED
CVE-2022-20857
	RESERVED
CVE-2022-20856
	RESERVED
CVE-2022-20855
	RESERVED
CVE-2022-20854
	RESERVED
CVE-2022-20853
	RESERVED
CVE-2022-20852
	RESERVED
CVE-2022-20851
	RESERVED
CVE-2022-20850
	RESERVED
CVE-2022-20849
	RESERVED
CVE-2022-20848
	RESERVED
CVE-2022-20847
	RESERVED
CVE-2022-20846
	RESERVED
CVE-2022-20845
	RESERVED
CVE-2022-20844
	RESERVED
CVE-2022-20843
	RESERVED
CVE-2022-20842
	RESERVED
CVE-2022-20841
	RESERVED
CVE-2022-20840
	RESERVED
CVE-2022-20839
	RESERVED
CVE-2022-20838
	RESERVED
CVE-2022-20837
	RESERVED
CVE-2022-20836
	RESERVED
CVE-2022-20835
	RESERVED
CVE-2022-20834
	RESERVED
CVE-2022-20833
	RESERVED
CVE-2022-20832
	RESERVED
CVE-2022-20831
	RESERVED
CVE-2022-20830
	RESERVED
CVE-2022-20829
	RESERVED
CVE-2022-20828
	RESERVED
CVE-2022-20827
	RESERVED
CVE-2022-20826
	RESERVED
CVE-2022-20825
	RESERVED
CVE-2022-20824
	RESERVED
CVE-2022-20823
	RESERVED
CVE-2022-20822
	RESERVED
CVE-2022-20821
	RESERVED
CVE-2022-20820
	RESERVED
CVE-2022-20819
	RESERVED
CVE-2022-20818
	RESERVED
CVE-2022-20817
	RESERVED
CVE-2022-20816
	RESERVED
CVE-2022-20815
	RESERVED
CVE-2022-20814
	RESERVED
CVE-2022-20813
	RESERVED
CVE-2022-20812
	RESERVED
CVE-2022-20811
	RESERVED
CVE-2022-20810
	RESERVED
CVE-2022-20809
	RESERVED
CVE-2022-20808
	RESERVED
CVE-2022-20807
	RESERVED
CVE-2022-20806
	RESERVED
CVE-2022-20805
	RESERVED
CVE-2022-20804
	RESERVED
CVE-2022-20803
	RESERVED
CVE-2022-20802
	RESERVED
CVE-2022-20801
	RESERVED
CVE-2022-20800
	RESERVED
CVE-2022-20799
	RESERVED
CVE-2022-20798
	RESERVED
CVE-2022-20797
	RESERVED
CVE-2022-20796
	RESERVED
CVE-2022-20795
	RESERVED
CVE-2022-20794
	RESERVED
CVE-2022-20793
	RESERVED
CVE-2022-20792
	RESERVED
CVE-2022-20791
	RESERVED
CVE-2022-20790
	RESERVED
CVE-2022-20789
	RESERVED
CVE-2022-20788
	RESERVED
CVE-2022-20787
	RESERVED
CVE-2022-20786
	RESERVED
CVE-2022-20785
	RESERVED
CVE-2022-20784
	RESERVED
CVE-2022-20783
	RESERVED
CVE-2022-20782
	RESERVED
CVE-2022-20781
	RESERVED
CVE-2022-20780
	RESERVED
CVE-2022-20779
	RESERVED
CVE-2022-20778
	RESERVED
CVE-2022-20777
	RESERVED
CVE-2022-20776
	RESERVED
CVE-2022-20775
	RESERVED
CVE-2022-20774
	RESERVED
CVE-2022-20773
	RESERVED
CVE-2022-20772
	RESERVED
CVE-2022-20771
	RESERVED
CVE-2022-20770
	RESERVED
CVE-2022-20769
	RESERVED
CVE-2022-20768
	RESERVED
CVE-2022-20767
	RESERVED
CVE-2022-20766
	RESERVED
CVE-2022-20765
	RESERVED
CVE-2022-20764
	RESERVED
CVE-2022-20763
	RESERVED
CVE-2022-20762
	RESERVED
CVE-2022-20761
	RESERVED
CVE-2022-20760
	RESERVED
CVE-2022-20759
	RESERVED
CVE-2022-20758
	RESERVED
CVE-2022-20757
	RESERVED
CVE-2022-20756
	RESERVED
CVE-2022-20755
	RESERVED
CVE-2022-20754
	RESERVED
CVE-2022-20753
	RESERVED
CVE-2022-20752
	RESERVED
CVE-2022-20751
	RESERVED
CVE-2022-20750
	RESERVED
CVE-2022-20749 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20748
	RESERVED
CVE-2022-20747
	RESERVED
CVE-2022-20746
	RESERVED
CVE-2022-20745
	RESERVED
CVE-2022-20744
	RESERVED
CVE-2022-20743
	RESERVED
CVE-2022-20742
	RESERVED
CVE-2022-20741
	RESERVED
CVE-2022-20740
	RESERVED
CVE-2022-20739
	RESERVED
CVE-2022-20738 (A vulnerability in the Cisco Umbrella Secure Web Gateway service could ...)
	NOT-FOR-US: Cisco
CVE-2022-20737
	RESERVED
CVE-2022-20736
	RESERVED
CVE-2022-20735
	RESERVED
CVE-2022-20734
	RESERVED
CVE-2022-20733
	RESERVED
CVE-2022-20732
	RESERVED
CVE-2022-20731
	RESERVED
CVE-2022-20730
	RESERVED
CVE-2022-20729
	RESERVED
CVE-2022-20728
	RESERVED
CVE-2022-20727
	RESERVED
CVE-2022-20726
	RESERVED
CVE-2022-20725
	RESERVED
CVE-2022-20724
	RESERVED
CVE-2022-20723
	RESERVED
CVE-2022-20722
	RESERVED
CVE-2022-20721
	RESERVED
CVE-2022-20720
	RESERVED
CVE-2022-20719
	RESERVED
CVE-2022-20718
	RESERVED
CVE-2022-20717
	RESERVED
CVE-2022-20716
	RESERVED
CVE-2022-20715
	RESERVED
CVE-2022-20714
	RESERVED
CVE-2022-20713
	RESERVED
CVE-2022-20712 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20711 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20710 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20709 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20708 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20707 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20706 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20705 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20704 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20703 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20702 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20701 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20700 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20699 (Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340,  ...)
	NOT-FOR-US: Cisco Small Business RV Series Routers
CVE-2022-20698 (A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) ...)
	- clamav 0.103.5+dfsg-1
	[bullseye] - clamav <no-dsa> (clamav is updated via -updates)
	[buster] - clamav <no-dsa> (clamav is updated via -updates)
	[stretch] - clamav <postponed> (Minor issue; clean crash; follow stable updates)
	NOTE: https://blog.clamav.net/2022/01/clamav-01035-and-01042-security-patch.html
	NOTE: https://github.com/Cisco-Talos/clamav/commit/9a6bb57f89721db637f4ddb5b233c1c4e23d223a (0.103.5)
CVE-2022-20697
	RESERVED
CVE-2022-20696
	RESERVED
CVE-2022-20695
	RESERVED
CVE-2022-20694
	RESERVED
CVE-2022-20693
	RESERVED
CVE-2022-20692
	RESERVED
CVE-2022-20691
	RESERVED
CVE-2022-20690
	RESERVED
CVE-2022-20689
	RESERVED
CVE-2022-20688
	RESERVED
CVE-2022-20687
	RESERVED
CVE-2022-20686
	RESERVED
CVE-2022-20685
	RESERVED
CVE-2022-20684
	RESERVED
CVE-2022-20683
	RESERVED
CVE-2022-20682
	RESERVED
CVE-2022-20681
	RESERVED
CVE-2022-20680 (A vulnerability in the web-based management interface of Cisco Prime S ...)
	NOT-FOR-US: Cisco
CVE-2022-20679
	RESERVED
CVE-2022-20678
	RESERVED
CVE-2022-20677
	RESERVED
CVE-2022-20676
	RESERVED
CVE-2022-20675
	RESERVED
CVE-2022-20674
	RESERVED
CVE-2022-20673
	RESERVED
CVE-2022-20672
	RESERVED
CVE-2022-20671
	RESERVED
CVE-2022-20670
	RESERVED
CVE-2022-20669
	RESERVED
CVE-2022-20668
	RESERVED
CVE-2022-20667
	RESERVED
CVE-2022-20666
	RESERVED
CVE-2022-20665
	RESERVED
CVE-2022-20664
	RESERVED
CVE-2022-20663
	RESERVED
CVE-2022-20662
	RESERVED
CVE-2022-20661
	RESERVED
CVE-2022-20660 (A vulnerability in the information storage architecture of several Cis ...)
	NOT-FOR-US: Cisco
CVE-2022-20659
	RESERVED
CVE-2022-20658 (A vulnerability in the web-based management interface of Cisco Unified ...)
	NOT-FOR-US: Cisco
CVE-2022-20657
	RESERVED
CVE-2022-20656
	RESERVED
CVE-2022-20655
	RESERVED
CVE-2022-20654
	RESERVED
CVE-2022-20653
	RESERVED
CVE-2022-20652
	RESERVED
CVE-2022-20651
	RESERVED
CVE-2022-20650
	RESERVED
CVE-2022-20649
	RESERVED
CVE-2022-20648
	RESERVED
CVE-2022-20647 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20646 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20645 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20644 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20643 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20642 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20641 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20640 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20639 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20638 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20637 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20636 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20635 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
	NOT-FOR-US: Cisco
CVE-2022-20634
	RESERVED
CVE-2022-20633
	RESERVED
CVE-2022-20632
	RESERVED
CVE-2022-20631
	RESERVED
CVE-2022-20630 (A vulnerability in the audit log of Cisco DNA Center could allow an au ...)
	NOT-FOR-US: Cisco
CVE-2022-20629
	RESERVED
CVE-2022-20628
	RESERVED
CVE-2022-20627
	RESERVED
CVE-2022-20626
	RESERVED
CVE-2022-20625
	RESERVED
CVE-2022-20624
	RESERVED
CVE-2022-20623
	RESERVED
CVE-2022-20622
	RESERVED
CVE-2022-20621 (Jenkins Metrics Plugin 4.0.2.8 and earlier stores an access key unencr ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20620 (Missing permission checks in Jenkins SSH Agent Plugin 1.23 and earlier ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20619 (A cross-site request forgery (CSRF) vulnerability in Jenkins Bitbucket ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20618 (A missing permission check in Jenkins Bitbucket Branch Source Plugin 7 ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20617 (Jenkins Docker Commons Plugin 1.17 and earlier does not sanitize the n ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20616 (Jenkins Credentials Binding Plugin 1.27 and earlier does not perform a ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20615 (Jenkins Matrix Project Plugin 1.19 and earlier does not escape HTML me ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20614 (A missing permission check in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4 ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20613 (A cross-site request forgery (CSRF) vulnerability in Jenkins Mailer Pl ...)
	NOT-FOR-US: Jenkins plugin
CVE-2022-20612 (A cross-site request forgery (CSRF) vulnerability in Jenkins 2.329 and ...)
	- jenkins <removed>
CVE-2022-0005
	RESERVED
CVE-2022-0004
	RESERVED
CVE-2022-0003
	RESERVED
CVE-2022-0002
	RESERVED
CVE-2022-0001
	RESERVED
CVE-2022-20611
	RESERVED
CVE-2022-20610
	RESERVED
CVE-2022-20609
	RESERVED
CVE-2022-20608
	RESERVED
CVE-2022-20607
	RESERVED
CVE-2022-20606
	RESERVED
CVE-2022-20605
	RESERVED
CVE-2022-20604
	RESERVED
CVE-2022-20603
	RESERVED
CVE-2022-20602
	RESERVED
CVE-2022-20601
	RESERVED
CVE-2022-20600
	RESERVED
CVE-2022-20599
	RESERVED
CVE-2022-20598
	RESERVED
CVE-2022-20597
	RESERVED
CVE-2022-20596
	RESERVED
CVE-2022-20595
	RESERVED
CVE-2022-20594
	RESERVED
CVE-2022-20593
	RESERVED
CVE-2022-20592
	RESERVED
CVE-2022-20591
	RESERVED
CVE-2022-20590
	RESERVED
CVE-2022-20589
	RESERVED
CVE-2022-20588
	RESERVED
CVE-2022-20587
	RESERVED
CVE-2022-20586
	RESERVED
CVE-2022-20585
	RESERVED
CVE-2022-20584
	RESERVED
CVE-2022-20583
	RESERVED
CVE-2022-20582
	RESERVED
CVE-2022-20581
	RESERVED
CVE-2022-20580
	RESERVED
CVE-2022-20579
	RESERVED
CVE-2022-20578
	RESERVED
CVE-2022-20577
	RESERVED
CVE-2022-20576
	RESERVED
CVE-2022-20575
	RESERVED
CVE-2022-20574
	RESERVED
CVE-2022-20573
	RESERVED
CVE-2022-20572
	RESERVED
CVE-2022-20571
	RESERVED
CVE-2022-20570
	RESERVED
CVE-2022-20569
	RESERVED
CVE-2022-20568
	RESERVED
CVE-2022-20567
	RESERVED
CVE-2022-20566
	RESERVED
CVE-2022-20565
	RESERVED
CVE-2022-20564
	RESERVED
CVE-2022-20563
	RESERVED
CVE-2022-20562
	RESERVED
CVE-2022-20561
	RESERVED
CVE-2022-20560
	RESERVED
CVE-2022-20559
	RESERVED
CVE-2022-20558
	RESERVED
CVE-2022-20557
	RESERVED
CVE-2022-20556
	RESERVED
CVE-2022-20555
	RESERVED
CVE-2022-20554
	RESERVED
CVE-2022-20553
	RESERVED
CVE-2022-20552
	RESERVED
CVE-2022-20551
	RESERVED
CVE-2022-20550
	RESERVED
CVE-2022-20549
	RESERVED
CVE-2022-20548
	RESERVED
CVE-2022-20547
	RESERVED
CVE-2022-20546
	RESERVED
CVE-2022-20545
	RESERVED
CVE-2022-20544
	RESERVED
CVE-2022-20543
	RESERVED
CVE-2022-20542
	RESERVED
CVE-2022-20541
	RESERVED
CVE-2022-20540
	RESERVED
CVE-2022-20539
	RESERVED
CVE-2022-20538
	RESERVED
CVE-2022-20537
	RESERVED
CVE-2022-20536
	RESERVED
CVE-2022-20535
	RESERVED
CVE-2022-20534
	RESERVED
CVE-2022-20533
	RESERVED
CVE-2022-20532
	RESERVED
CVE-2022-20531
	RESERVED
CVE-2022-20530
	RESERVED
CVE-2022-20529
	RESERVED
CVE-2022-20528
	RESERVED
CVE-2022-20527
	RESERVED
CVE-2022-20526
	RESERVED
CVE-2022-20525
	RESERVED
CVE-2022-20524
	RESERVED
CVE-2022-20523
	RESERVED
CVE-2022-20522
	RESERVED
CVE-2022-20521
	RESERVED
CVE-2022-20520
	RESERVED
CVE-2022-20519
	RESERVED
CVE-2022-20518
	RESERVED
CVE-2022-20517
	RESERVED
CVE-2022-20516
	RESERVED
CVE-2022-20515
	RESERVED
CVE-2022-20514
	RESERVED
CVE-2022-20513
	RESERVED
CVE-2022-20512
	RESERVED
CVE-2022-20511
	RESERVED
CVE-2022-20510
	RESERVED
CVE-2022-20509
	RESERVED
CVE-2022-20508
	RESERVED
CVE-2022-20507
	RESERVED
CVE-2022-20506
	RESERVED
CVE-2022-20505
	RESERVED
CVE-2022-20504
	RESERVED
CVE-2022-20503
	RESERVED
CVE-2022-20502
	RESERVED
CVE-2022-20501
	RESERVED
CVE-2022-20500
	RESERVED
CVE-2022-20499
	RESERVED
CVE-2022-20498
	RESERVED
CVE-2022-20497
	RESERVED
CVE-2022-20496
	RESERVED
CVE-2022-20495
	RESERVED
CVE-2022-20494
	RESERVED
CVE-2022-20493
	RESERVED
CVE-2022-20492
	RESERVED
CVE-2022-20491
	RESERVED
CVE-2022-20490
	RESERVED
CVE-2022-20489
	RESERVED
CVE-2022-20488
	RESERVED
CVE-2022-20487
	RESERVED
CVE-2022-20486
	RESERVED
CVE-2022-20485
	RESERVED
CVE-2022-20484
	RESERVED
CVE-2022-20483
	RESERVED
CVE-2022-20482
	RESERVED
CVE-2022-20481
	RESERVED
CVE-2022-20480
	RESERVED
CVE-2022-20479
	RESERVED
CVE-2022-20478
	RESERVED
CVE-2022-20477
	RESERVED
CVE-2022-20476
	RESERVED
CVE-2022-20475
	RESERVED
CVE-2022-20474
	RESERVED
CVE-2022-20473
	RESERVED
CVE-2022-20472
	RESERVED
CVE-2022-20471
	RESERVED
CVE-2022-20470
	RESERVED
CVE-2022-20469
	RESERVED
CVE-2022-20468
	RESERVED
CVE-2022-20467
	RESERVED
CVE-2022-20466
	RESERVED
CVE-2022-20465
	RESERVED
CVE-2022-20464
	RESERVED
CVE-2022-20463
	RESERVED
CVE-2022-20462
	RESERVED
CVE-2022-20461
	RESERVED
CVE-2022-20460
	RESERVED
CVE-2022-20459
	RESERVED
CVE-2022-20458
	RESERVED
CVE-2022-20457
	RESERVED
CVE-2022-20456
	RESERVED
CVE-2022-20455
	RESERVED
CVE-2022-20454
	RESERVED
CVE-2022-20453
	RESERVED
CVE-2022-20452
	RESERVED
CVE-2022-20451
	RESERVED
CVE-2022-20450
	RESERVED
CVE-2022-20449
	RESERVED
CVE-2022-20448
	RESERVED
CVE-2022-20447
	RESERVED
CVE-2022-20446
	RESERVED
CVE-2022-20445
	RESERVED
CVE-2022-20444
	RESERVED
CVE-2022-20443
	RESERVED
CVE-2022-20442
	RESERVED
CVE-2022-20441
	RESERVED
CVE-2022-20440
	RESERVED
CVE-2022-20439
	RESERVED
CVE-2022-20438
	RESERVED
CVE-2022-20437
	RESERVED
CVE-2022-20436
	RESERVED
CVE-2022-20435
	RESERVED
CVE-2022-20434
	RESERVED
CVE-2022-20433
	RESERVED
CVE-2022-20432
	RESERVED
CVE-2022-20431
	RESERVED
CVE-2022-20430
	RESERVED
CVE-2022-20429
	RESERVED
CVE-2022-20428
	RESERVED
CVE-2022-20427
	RESERVED
CVE-2022-20426
	RESERVED
CVE-2022-20425
	RESERVED
CVE-2022-20424
	RESERVED
CVE-2022-20423
	RESERVED
CVE-2022-20422
	RESERVED
CVE-2022-20421
	RESERVED
CVE-2022-20420
	RESERVED
CVE-2022-20419
	RESERVED
CVE-2022-20418
	RESERVED
CVE-2022-20417
	RESERVED
CVE-2022-20416
	RESERVED
CVE-2022-20415
	RESERVED
CVE-2022-20414
	RESERVED
CVE-2022-20413
	RESERVED
CVE-2022-20412
	RESERVED
CVE-2022-20411
	RESERVED
CVE-2022-20410
	RESERVED
CVE-2022-20409
	RESERVED
CVE-2022-20408
	RESERVED
CVE-2022-20407
	RESERVED
CVE-2022-20406
	RESERVED
CVE-2022-20405
	RESERVED
CVE-2022-20404
	RESERVED
CVE-2022-20403
	RESERVED
CVE-2022-20402
	RESERVED
CVE-2022-20401
	RESERVED
CVE-2022-20400
	RESERVED
CVE-2022-20399
	RESERVED
CVE-2022-20398
	RESERVED
CVE-2022-20397
	RESERVED
CVE-2022-20396
	RESERVED
CVE-2022-20395
	RESERVED
CVE-2022-20394
	RESERVED
CVE-2022-20393
	RESERVED
CVE-2022-20392
	RESERVED
CVE-2022-20391
	RESERVED
CVE-2022-20390
	RESERVED
CVE-2022-20389
	RESERVED
CVE-2022-20388
	RESERVED
CVE-2022-20387
	RESERVED
CVE-2022-20386
	RESERVED
CVE-2022-20385
	RESERVED
CVE-2022-20384
	RESERVED
CVE-2022-20383
	RESERVED
CVE-2022-20382
	RESERVED
CVE-2022-20381
	RESERVED
CVE-2022-20380
	RESERVED
CVE-2022-20379
	RESERVED
CVE-2022-20378
	RESERVED
CVE-2022-20377
	RESERVED
CVE-2022-20376
	RESERVED
CVE-2022-20375
	RESERVED
CVE-2022-20374
	RESERVED
CVE-2022-20373
	RESERVED
CVE-2022-20372
	RESERVED
CVE-2022-20371
	RESERVED
CVE-2022-20370
	RESERVED
CVE-2022-20369
	RESERVED
CVE-2022-20368
	RESERVED
CVE-2022-20367
	RESERVED
CVE-2022-20366
	RESERVED
CVE-2022-20365
	RESERVED
CVE-2022-20364
	RESERVED
CVE-2022-20363
	RESERVED
CVE-2022-20362
	RESERVED
CVE-2022-20361
	RESERVED
CVE-2022-20360
	RESERVED
CVE-2022-20359
	RESERVED
CVE-2022-20358
	RESERVED
CVE-2022-20357
	RESERVED
CVE-2022-20356
	RESERVED
CVE-2022-20355
	RESERVED
CVE-2022-20354
	RESERVED
CVE-2022-20353
	RESERVED
CVE-2022-20352
	RESERVED
CVE-2022-20351
	RESERVED
CVE-2022-20350
	RESERVED
CVE-2022-20349
	RESERVED
CVE-2022-20348
	RESERVED
CVE-2022-20347
	RESERVED
CVE-2022-20346
	RESERVED
CVE-2022-20345
	RESERVED
CVE-2022-20344
	RESERVED
CVE-2022-20343
	RESERVED
CVE-2022-20342
	RESERVED
CVE-2022-20341
	RESERVED
CVE-2022-20340
	RESERVED
CVE-2022-20339
	RESERVED
CVE-2022-20338
	RESERVED
CVE-2022-20337
	RESERVED
CVE-2022-20336
	RESERVED
CVE-2022-20335
	RESERVED
CVE-2022-20334
	RESERVED
CVE-2022-20333
	RESERVED
CVE-2022-20332
	RESERVED
CVE-2022-20331
	RESERVED
CVE-2022-20330
	RESERVED
CVE-2022-20329
	RESERVED
CVE-2022-20328
	RESERVED
CVE-2022-20327
	RESERVED
CVE-2022-20326
	RESERVED
CVE-2022-20325
	RESERVED
CVE-2022-20324
	RESERVED
CVE-2022-20323
	RESERVED
CVE-2022-20322
	RESERVED
CVE-2022-20321
	RESERVED
CVE-2022-20320
	RESERVED
CVE-2022-20319
	RESERVED
CVE-2022-20318
	RESERVED
CVE-2022-20317
	RESERVED
CVE-2022-20316
	RESERVED
CVE-2022-20315
	RESERVED
CVE-2022-20314
	RESERVED
CVE-2022-20313
	RESERVED
CVE-2022-20312
	RESERVED
CVE-2022-20311
	RESERVED
CVE-2022-20310
	RESERVED
CVE-2022-20309
	RESERVED
CVE-2022-20308
	RESERVED
CVE-2022-20307
	RESERVED
CVE-2022-20306
	RESERVED
CVE-2022-20305
	RESERVED
CVE-2022-20304
	RESERVED
CVE-2022-20303
	RESERVED
CVE-2022-20302
	RESERVED
CVE-2022-20301
	RESERVED
CVE-2022-20300
	RESERVED
CVE-2022-20299
	RESERVED
CVE-2022-20298
	RESERVED
CVE-2022-20297
	RESERVED
CVE-2022-20296
	RESERVED
CVE-2022-20295
	RESERVED
CVE-2022-20294
	RESERVED
CVE-2022-20293
	RESERVED
CVE-2022-20292
	RESERVED
CVE-2022-20291
	RESERVED
CVE-2022-20290
	RESERVED
CVE-2022-20289
	RESERVED
CVE-2022-20288
	RESERVED
CVE-2022-20287
	RESERVED
CVE-2022-20286
	RESERVED
CVE-2022-20285
	RESERVED
CVE-2022-20284
	RESERVED
CVE-2022-20283
	RESERVED
CVE-2022-20282
	RESERVED
CVE-2022-20281
	RESERVED
CVE-2022-20280
	RESERVED
CVE-2022-20279
	RESERVED
CVE-2022-20278
	RESERVED
CVE-2022-20277
	RESERVED
CVE-2022-20276
	RESERVED
CVE-2022-20275
	RESERVED
CVE-2022-20274
	RESERVED
CVE-2022-20273
	RESERVED
CVE-2022-20272
	RESERVED
CVE-2022-20271
	RESERVED
CVE-2022-20270
	RESERVED
CVE-2022-20269
	RESERVED
CVE-2022-20268
	RESERVED
CVE-2022-20267
	RESERVED
CVE-2022-20266
	RESERVED
CVE-2022-20265
	RESERVED
CVE-2022-20264
	RESERVED
CVE-2022-20263
	RESERVED
CVE-2022-20262
	RESERVED
CVE-2022-20261
	RESERVED
CVE-2022-20260
	RESERVED
CVE-2022-20259
	RESERVED
CVE-2022-20258
	RESERVED
CVE-2022-20257
	RESERVED
CVE-2022-20256
	RESERVED
CVE-2022-20255
	RESERVED
CVE-2022-20254
	RESERVED
CVE-2022-20253
	RESERVED
CVE-2022-20252
	RESERVED
CVE-2022-20251
	RESERVED
CVE-2022-20250
	RESERVED
CVE-2022-20249
	RESERVED
CVE-2022-20248
	RESERVED
CVE-2022-20247
	RESERVED
CVE-2022-20246
	RESERVED
CVE-2022-20245
	RESERVED
CVE-2022-20244
	RESERVED
CVE-2022-20243
	RESERVED
CVE-2022-20242
	RESERVED
CVE-2022-20241
	RESERVED
CVE-2022-20240
	RESERVED
CVE-2022-20239
	RESERVED
CVE-2022-20238
	RESERVED
CVE-2022-20237
	RESERVED
CVE-2022-20236
	RESERVED
CVE-2022-20235
	RESERVED
CVE-2022-20234
	RESERVED
CVE-2022-20233
	RESERVED
CVE-2022-20232
	RESERVED
CVE-2022-20231
	RESERVED
CVE-2022-20230
	RESERVED
CVE-2022-20229
	RESERVED
CVE-2022-20228
	RESERVED
CVE-2022-20227
	RESERVED
CVE-2022-20226
	RESERVED
CVE-2022-20225
	RESERVED
CVE-2022-20224
	RESERVED
CVE-2022-20223
	RESERVED
CVE-2022-20222
	RESERVED
CVE-2022-20221
	RESERVED
CVE-2022-20220
	RESERVED
CVE-2022-20219
	RESERVED
CVE-2022-20218
	RESERVED
CVE-2022-20217
	RESERVED
CVE-2022-20216
	RESERVED
CVE-2022-20215
	RESERVED
CVE-2022-20214
	RESERVED
CVE-2022-20213
	RESERVED
CVE-2022-20212
	RESERVED
CVE-2022-20211
	RESERVED
CVE-2022-20210
	RESERVED
CVE-2022-20209
	RESERVED
CVE-2022-20208
	RESERVED
CVE-2022-20207
	RESERVED
CVE-2022-20206
	RESERVED
CVE-2022-20205
	RESERVED
CVE-2022-20204
	RESERVED
CVE-2022-20203
	RESERVED
CVE-2022-20202
	RESERVED
CVE-2022-20201
	RESERVED
CVE-2022-20200
	RESERVED
CVE-2022-20199
	RESERVED
CVE-2022-20198
	RESERVED
CVE-2022-20197
	RESERVED
CVE-2022-20196
	RESERVED
CVE-2022-20195
	RESERVED
CVE-2022-20194
	RESERVED
CVE-2022-20193
	RESERVED
CVE-2022-20192
	RESERVED
CVE-2022-20191
	RESERVED
CVE-2022-20190
	RESERVED
CVE-2022-20189
	RESERVED
CVE-2022-20188
	RESERVED
CVE-2022-20187
	RESERVED
CVE-2022-20186
	RESERVED
CVE-2022-20185
	RESERVED
CVE-2022-20184
	RESERVED
CVE-2022-20183
	RESERVED
CVE-2022-20182
	RESERVED
CVE-2022-20181
	RESERVED
CVE-2022-20180
	RESERVED
CVE-2022-20179
	RESERVED
CVE-2022-20178
	RESERVED
CVE-2022-20177
	RESERVED
CVE-2022-20176
	RESERVED
CVE-2022-20175
	RESERVED
CVE-2022-20174
	RESERVED
CVE-2022-20173
	RESERVED
CVE-2022-20172
	RESERVED
CVE-2022-20171
	RESERVED
CVE-2022-20170
	RESERVED
CVE-2022-20169
	RESERVED
CVE-2022-20168
	RESERVED
CVE-2022-20167
	RESERVED
CVE-2022-20166
	RESERVED
CVE-2022-20165
	RESERVED
CVE-2022-20164
	RESERVED
CVE-2022-20163
	RESERVED
CVE-2022-20162
	RESERVED
CVE-2022-20161
	RESERVED
CVE-2022-20160
	RESERVED
CVE-2022-20159
	RESERVED
CVE-2022-20158
	RESERVED
CVE-2022-20157
	RESERVED
CVE-2022-20156
	RESERVED
CVE-2022-20155
	RESERVED
CVE-2022-20154
	RESERVED
CVE-2022-20153
	RESERVED
CVE-2022-20152
	RESERVED
CVE-2022-20151
	RESERVED
CVE-2022-20150
	RESERVED
CVE-2022-20149
	RESERVED
CVE-2022-20148
	RESERVED
CVE-2022-20147
	RESERVED
CVE-2022-20146
	RESERVED
CVE-2022-20145
	RESERVED
CVE-2022-20144
	RESERVED
CVE-2022-20143
	RESERVED
CVE-2022-20142
	RESERVED
CVE-2022-20141
	RESERVED
CVE-2022-20140
	RESERVED
CVE-2022-20139
	RESERVED
CVE-2022-20138
	RESERVED
CVE-2022-20137
	RESERVED
CVE-2022-20136
	RESERVED
CVE-2022-20135
	RESERVED
CVE-2022-20134
	RESERVED
CVE-2022-20133
	RESERVED
CVE-2022-20132
	RESERVED
CVE-2022-20131
	RESERVED
CVE-2022-20130
	RESERVED
CVE-2022-20129
	RESERVED
CVE-2022-20128
	RESERVED
CVE-2022-20127
	RESERVED
CVE-2022-20126
	RESERVED
CVE-2022-20125
	RESERVED
CVE-2022-20124
	RESERVED
CVE-2022-20123
	RESERVED
CVE-2022-20122
	RESERVED
CVE-2022-20121
	RESERVED
CVE-2022-20120
	RESERVED
CVE-2022-20119
	RESERVED
CVE-2022-20118
	RESERVED
CVE-2022-20117
	RESERVED
CVE-2022-20116
	RESERVED
CVE-2022-20115
	RESERVED
CVE-2022-20114
	RESERVED
CVE-2022-20113
	RESERVED
CVE-2022-20112
	RESERVED
CVE-2022-20111
	RESERVED
CVE-2022-20110
	RESERVED
CVE-2022-20109
	RESERVED
CVE-2022-20108
	RESERVED
CVE-2022-20107
	RESERVED
CVE-2022-20106
	RESERVED
CVE-2022-20105
	RESERVED
CVE-2022-20104
	RESERVED
CVE-2022-20103
	RESERVED
CVE-2022-20102
	RESERVED
CVE-2022-20101
	RESERVED
CVE-2022-20100
	RESERVED
CVE-2022-20099
	RESERVED
CVE-2022-20098
	RESERVED
CVE-2022-20097
	RESERVED
CVE-2022-20096
	RESERVED
CVE-2022-20095
	RESERVED
CVE-2022-20094
	RESERVED
CVE-2022-20093
	RESERVED
CVE-2022-20092
	RESERVED
CVE-2022-20091
	RESERVED
CVE-2022-20090
	RESERVED
CVE-2022-20089
	RESERVED
CVE-2022-20088
	RESERVED
CVE-2022-20087
	RESERVED
CVE-2022-20086
	RESERVED
CVE-2022-20085
	RESERVED
CVE-2022-20084
	RESERVED
CVE-2022-20083
	RESERVED
CVE-2022-20082
	RESERVED
CVE-2022-20081
	RESERVED
CVE-2022-20080
	RESERVED
CVE-2022-20079
	RESERVED
CVE-2022-20078
	RESERVED
CVE-2022-20077
	RESERVED
CVE-2022-20076
	RESERVED
CVE-2022-20075
	RESERVED
CVE-2022-20074
	RESERVED
CVE-2022-20073
	RESERVED
CVE-2022-20072
	RESERVED
CVE-2022-20071
	RESERVED
CVE-2022-20070
	RESERVED
CVE-2022-20069
	RESERVED
CVE-2022-20068
	RESERVED
CVE-2022-20067
	RESERVED
CVE-2022-20066
	RESERVED
CVE-2022-20065
	RESERVED
CVE-2022-20064
	RESERVED
CVE-2022-20063
	RESERVED
CVE-2022-20062
	RESERVED
CVE-2022-20061
	RESERVED
CVE-2022-20060
	RESERVED
CVE-2022-20059
	RESERVED
CVE-2022-20058
	RESERVED
CVE-2022-20057
	RESERVED
CVE-2022-20056
	RESERVED
CVE-2022-20055
	RESERVED
CVE-2022-20054
	RESERVED
CVE-2022-20053
	RESERVED
CVE-2022-20052
	RESERVED
CVE-2022-20051
	RESERVED
CVE-2022-20050
	RESERVED
CVE-2022-20049
	RESERVED
CVE-2022-20048
	RESERVED
CVE-2022-20047
	RESERVED
CVE-2022-20046 (In Bluetooth, there is a possible memory corruption due to a logic err ...)
	NOT-FOR-US: MediaTek
CVE-2022-20045 (In Bluetooth, there is a possible service crash due to a use after fre ...)
	NOT-FOR-US: MediaTek
CVE-2022-20044 (In Bluetooth, there is a possible service crash due to a use after fre ...)
	NOT-FOR-US: MediaTek
CVE-2022-20043 (In Bluetooth, there is a possible escalation of privilege due to a mis ...)
	NOT-FOR-US: MediaTek
CVE-2022-20042 (In Bluetooth, there is a possible information disclosure due to incorr ...)
	NOT-FOR-US: MediaTek
CVE-2022-20041 (In Bluetooth, there is a possible escalation of privilege due to a mis ...)
	NOT-FOR-US: MediaTek
CVE-2022-20040 (In power_hal_manager_service, there is a possible permission bypass du ...)
	NOT-FOR-US: MediaTek
CVE-2022-20039 (In ccu driver, there is a possible memory corruption due to an integer ...)
	NOT-FOR-US: MediaTek
CVE-2022-20038 (In ccu driver, there is a possible memory corruption due to an incorre ...)
	NOT-FOR-US: MediaTek
CVE-2022-20037 (In ion driver, there is a possible information disclosure due to an in ...)
	NOT-FOR-US: MediaTek
CVE-2022-20036 (In ion driver, there is a possible information disclosure due to an in ...)
	NOT-FOR-US: MediaTek
CVE-2022-20035 (In vcu driver, there is a possible information disclosure due to a use ...)
	NOT-FOR-US: MediaTek
CVE-2022-20034 (In Preloader XFLASH, there is a possible escalation of privilege due t ...)
	NOT-FOR-US: MediaTek
CVE-2022-20033 (In camera driver, there is a possible out of bounds read due to an inc ...)
	NOT-FOR-US: MediaTek
CVE-2022-20032 (In vow driver, there is a possible memory corruption due to a race con ...)
	NOT-FOR-US: MediaTek
CVE-2022-20031 (In fb driver, there is a possible memory corruption due to a use after ...)
	NOT-FOR-US: MediaTek
CVE-2022-20030 (In vow driver, there is a possible out of bounds write due to a stack- ...)
	NOT-FOR-US: MediaTek
CVE-2022-20029 (In cmdq driver, there is a possible out of bounds read due to an incor ...)
	NOT-FOR-US: MediaTek
CVE-2022-20028 (In Bluetooth, there is a possible out of bounds write due to a missing ...)
	NOT-FOR-US: MediaTek
CVE-2022-20027 (In Bluetooth, there is a possible out of bounds write due to a missing ...)
	NOT-FOR-US: MediaTek
CVE-2022-20026 (In Bluetooth, there is a possible out of bounds write due to a missing ...)
	NOT-FOR-US: MediaTek
CVE-2022-20025 (In Bluetooth, there is a possible out of bounds write due to a missing ...)
	NOT-FOR-US: MediaTek
CVE-2022-20024 (In system service, there is a possible permission bypass due to a miss ...)
	NOT-FOR-US: MediaTek
CVE-2022-20023 (In Bluetooth, there is a possible application crash due to bluetooth f ...)
	NOT-FOR-US: MediaTek
CVE-2022-20022 (In Bluetooth, there is a possible link disconnection due to bluetooth  ...)
	NOT-FOR-US: MediaTek
CVE-2022-20021 (In Bluetooth, there is a possible application crash due to bluetooth d ...)
	NOT-FOR-US: MediaTek
CVE-2022-20020 (In libvcodecdrv, there is a possible information disclosure due to a m ...)
	NOT-FOR-US: MediaTek
CVE-2022-20019 (In libMtkOmxGsmDec, there is a possible information disclosure due to  ...)
	NOT-FOR-US: MediaTek
CVE-2022-20018 (In seninf driver, there is a possible information disclosure due to un ...)
	NOT-FOR-US: MediaTek
CVE-2022-20017 (In ion driver, there is a possible information disclosure due to an in ...)
	NOT-FOR-US: MediaTek
CVE-2022-20016 (In vow driver, there is a possible memory corruption due to improper l ...)
	NOT-FOR-US: MediaTek
CVE-2022-20015 (In kd_camera_hw driver, there is a possible information disclosure due ...)
	NOT-FOR-US: MediaTek
CVE-2022-20014 (In vow driver, there is a possible memory corruption due to improper i ...)
	NOT-FOR-US: MediaTek
CVE-2022-20013 (In vow driver, there is a possible memory corruption due to a race con ...)
	NOT-FOR-US: MediaTek
CVE-2022-20012 (In mdp driver, there is a possible memory corruption due to an integer ...)
	NOT-FOR-US: MediaTek
CVE-2022-20011
	RESERVED
CVE-2022-20010
	RESERVED
CVE-2022-20009
	RESERVED
CVE-2022-20008
	RESERVED
CVE-2022-20007
	RESERVED
CVE-2022-20006
	RESERVED
CVE-2022-20005
	RESERVED
CVE-2022-20004
	RESERVED
CVE-2022-20003
	RESERVED
CVE-2022-20002
	RESERVED
CVE-2022-20001
	RESERVED
CVE-2022-22590 [A use after free issue was addressed with improved memory management]
	RESERVED
	- webkit2gtk 2.34.5-1
	[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
	- wpewebkit 2.34.5-1
	NOTE: https://webkitgtk.org/security/WSA-2022-0002.html
CVE-2022-22592 [A logic issue was addressed with improved state management]
	RESERVED
	- webkit2gtk 2.34.5-1
	[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
	- wpewebkit 2.34.5-1
	NOTE: https://webkitgtk.org/security/WSA-2022-0002.html

© 2014-2024 Faster IT GmbH | imprint | privacy policy