[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso
carnil at debian.org
Thu Jan 14 20:10:35 GMT 2021
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
b4a4363c by security tracker role at 2021-01-14T20:10:27+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,4 +1,2108 @@
-CVE-2021-21261 [Flatpak sandbox escape via spawn portal]
+CVE-2021-25172
+ RESERVED
+CVE-2021-25171
+ RESERVED
+CVE-2021-25170
+ RESERVED
+CVE-2021-25169
+ RESERVED
+CVE-2021-25168
+ RESERVED
+CVE-2021-25167
+ RESERVED
+CVE-2021-25166
+ RESERVED
+CVE-2021-25165
+ RESERVED
+CVE-2021-25164
+ RESERVED
+CVE-2021-25163
+ RESERVED
+CVE-2021-25162
+ RESERVED
+CVE-2021-25161
+ RESERVED
+CVE-2021-25160
+ RESERVED
+CVE-2021-25159
+ RESERVED
+CVE-2021-25158
+ RESERVED
+CVE-2021-25157
+ RESERVED
+CVE-2021-25156
+ RESERVED
+CVE-2021-25155
+ RESERVED
+CVE-2021-25154
+ RESERVED
+CVE-2021-25153
+ RESERVED
+CVE-2021-25152
+ RESERVED
+CVE-2021-25151
+ RESERVED
+CVE-2021-25150
+ RESERVED
+CVE-2021-25149
+ RESERVED
+CVE-2021-25148
+ RESERVED
+CVE-2021-25147
+ RESERVED
+CVE-2021-25146
+ RESERVED
+CVE-2021-25145
+ RESERVED
+CVE-2021-25144
+ RESERVED
+CVE-2021-25143
+ RESERVED
+CVE-2021-25142
+ RESERVED
+CVE-2021-25141
+ RESERVED
+CVE-2021-25140
+ RESERVED
+CVE-2021-25139
+ RESERVED
+CVE-2021-25138
+ RESERVED
+CVE-2021-25137
+ RESERVED
+CVE-2021-25136
+ RESERVED
+CVE-2021-25135
+ RESERVED
+CVE-2021-25134
+ RESERVED
+CVE-2021-25133
+ RESERVED
+CVE-2021-25132
+ RESERVED
+CVE-2021-25131
+ RESERVED
+CVE-2021-25130
+ RESERVED
+CVE-2021-25129
+ RESERVED
+CVE-2021-25128
+ RESERVED
+CVE-2021-25127
+ RESERVED
+CVE-2021-25126
+ RESERVED
+CVE-2021-25125
+ RESERVED
+CVE-2021-25124
+ RESERVED
+CVE-2021-25123
+ RESERVED
+CVE-2021-25122
+ RESERVED
+CVE-2021-25121
+ RESERVED
+CVE-2021-25120
+ RESERVED
+CVE-2021-25119
+ RESERVED
+CVE-2021-25118
+ RESERVED
+CVE-2021-25117
+ RESERVED
+CVE-2021-25116
+ RESERVED
+CVE-2021-25115
+ RESERVED
+CVE-2021-25114
+ RESERVED
+CVE-2021-25113
+ RESERVED
+CVE-2021-25112
+ RESERVED
+CVE-2021-25111
+ RESERVED
+CVE-2021-25110
+ RESERVED
+CVE-2021-25109
+ RESERVED
+CVE-2021-25108
+ RESERVED
+CVE-2021-25107
+ RESERVED
+CVE-2021-25106
+ RESERVED
+CVE-2021-25105
+ RESERVED
+CVE-2021-25104
+ RESERVED
+CVE-2021-25103
+ RESERVED
+CVE-2021-25102
+ RESERVED
+CVE-2021-25101
+ RESERVED
+CVE-2021-25100
+ RESERVED
+CVE-2021-25099
+ RESERVED
+CVE-2021-25098
+ RESERVED
+CVE-2021-25097
+ RESERVED
+CVE-2021-25096
+ RESERVED
+CVE-2021-25095
+ RESERVED
+CVE-2021-25094
+ RESERVED
+CVE-2021-25093
+ RESERVED
+CVE-2021-25092
+ RESERVED
+CVE-2021-25091
+ RESERVED
+CVE-2021-25090
+ RESERVED
+CVE-2021-25089
+ RESERVED
+CVE-2021-25088
+ RESERVED
+CVE-2021-25087
+ RESERVED
+CVE-2021-25086
+ RESERVED
+CVE-2021-25085
+ RESERVED
+CVE-2021-25084
+ RESERVED
+CVE-2021-25083
+ RESERVED
+CVE-2021-25082
+ RESERVED
+CVE-2021-25081
+ RESERVED
+CVE-2021-25080
+ RESERVED
+CVE-2021-25079
+ RESERVED
+CVE-2021-25078
+ RESERVED
+CVE-2021-25077
+ RESERVED
+CVE-2021-25076
+ RESERVED
+CVE-2021-25075
+ RESERVED
+CVE-2021-25074
+ RESERVED
+CVE-2021-25073
+ RESERVED
+CVE-2021-25072
+ RESERVED
+CVE-2021-25071
+ RESERVED
+CVE-2021-25070
+ RESERVED
+CVE-2021-25069
+ RESERVED
+CVE-2021-25068
+ RESERVED
+CVE-2021-25067
+ RESERVED
+CVE-2021-25066
+ RESERVED
+CVE-2021-25065
+ RESERVED
+CVE-2021-25064
+ RESERVED
+CVE-2021-25063
+ RESERVED
+CVE-2021-25062
+ RESERVED
+CVE-2021-25061
+ RESERVED
+CVE-2021-25060
+ RESERVED
+CVE-2021-25059
+ RESERVED
+CVE-2021-25058
+ RESERVED
+CVE-2021-25057
+ RESERVED
+CVE-2021-25056
+ RESERVED
+CVE-2021-25055
+ RESERVED
+CVE-2021-25054
+ RESERVED
+CVE-2021-25053
+ RESERVED
+CVE-2021-25052
+ RESERVED
+CVE-2021-25051
+ RESERVED
+CVE-2021-25050
+ RESERVED
+CVE-2021-25049
+ RESERVED
+CVE-2021-25048
+ RESERVED
+CVE-2021-25047
+ RESERVED
+CVE-2021-25046
+ RESERVED
+CVE-2021-25045
+ RESERVED
+CVE-2021-25044
+ RESERVED
+CVE-2021-25043
+ RESERVED
+CVE-2021-25042
+ RESERVED
+CVE-2021-25041
+ RESERVED
+CVE-2021-25040
+ RESERVED
+CVE-2021-25039
+ RESERVED
+CVE-2021-25038
+ RESERVED
+CVE-2021-25037
+ RESERVED
+CVE-2021-25036
+ RESERVED
+CVE-2021-25035
+ RESERVED
+CVE-2021-25034
+ RESERVED
+CVE-2021-25033
+ RESERVED
+CVE-2021-25032
+ RESERVED
+CVE-2021-25031
+ RESERVED
+CVE-2021-25030
+ RESERVED
+CVE-2021-25029
+ RESERVED
+CVE-2021-25028
+ RESERVED
+CVE-2021-25027
+ RESERVED
+CVE-2021-25026
+ RESERVED
+CVE-2021-25025
+ RESERVED
+CVE-2021-25024
+ RESERVED
+CVE-2021-25023
+ RESERVED
+CVE-2021-25022
+ RESERVED
+CVE-2021-25021
+ RESERVED
+CVE-2021-25020
+ RESERVED
+CVE-2021-25019
+ RESERVED
+CVE-2021-25018
+ RESERVED
+CVE-2021-25017
+ RESERVED
+CVE-2021-25016
+ RESERVED
+CVE-2021-25015
+ RESERVED
+CVE-2021-25014
+ RESERVED
+CVE-2021-25013
+ RESERVED
+CVE-2021-25012
+ RESERVED
+CVE-2021-25011
+ RESERVED
+CVE-2021-25010
+ RESERVED
+CVE-2021-25009
+ RESERVED
+CVE-2021-25008
+ RESERVED
+CVE-2021-25007
+ RESERVED
+CVE-2021-25006
+ RESERVED
+CVE-2021-25005
+ RESERVED
+CVE-2021-25004
+ RESERVED
+CVE-2021-25003
+ RESERVED
+CVE-2021-25002
+ RESERVED
+CVE-2021-25001
+ RESERVED
+CVE-2021-25000
+ RESERVED
+CVE-2021-24999
+ RESERVED
+CVE-2021-24998
+ RESERVED
+CVE-2021-24997
+ RESERVED
+CVE-2021-24996
+ RESERVED
+CVE-2021-24995
+ RESERVED
+CVE-2021-24994
+ RESERVED
+CVE-2021-24993
+ RESERVED
+CVE-2021-24992
+ RESERVED
+CVE-2021-24991
+ RESERVED
+CVE-2021-24990
+ RESERVED
+CVE-2021-24989
+ RESERVED
+CVE-2021-24988
+ RESERVED
+CVE-2021-24987
+ RESERVED
+CVE-2021-24986
+ RESERVED
+CVE-2021-24985
+ RESERVED
+CVE-2021-24984
+ RESERVED
+CVE-2021-24983
+ RESERVED
+CVE-2021-24982
+ RESERVED
+CVE-2021-24981
+ RESERVED
+CVE-2021-24980
+ RESERVED
+CVE-2021-24979
+ RESERVED
+CVE-2021-24978
+ RESERVED
+CVE-2021-24977
+ RESERVED
+CVE-2021-24976
+ RESERVED
+CVE-2021-24975
+ RESERVED
+CVE-2021-24974
+ RESERVED
+CVE-2021-24973
+ RESERVED
+CVE-2021-24972
+ RESERVED
+CVE-2021-24971
+ RESERVED
+CVE-2021-24970
+ RESERVED
+CVE-2021-24969
+ RESERVED
+CVE-2021-24968
+ RESERVED
+CVE-2021-24967
+ RESERVED
+CVE-2021-24966
+ RESERVED
+CVE-2021-24965
+ RESERVED
+CVE-2021-24964
+ RESERVED
+CVE-2021-24963
+ RESERVED
+CVE-2021-24962
+ RESERVED
+CVE-2021-24961
+ RESERVED
+CVE-2021-24960
+ RESERVED
+CVE-2021-24959
+ RESERVED
+CVE-2021-24958
+ RESERVED
+CVE-2021-24957
+ RESERVED
+CVE-2021-24956
+ RESERVED
+CVE-2021-24955
+ RESERVED
+CVE-2021-24954
+ RESERVED
+CVE-2021-24953
+ RESERVED
+CVE-2021-24952
+ RESERVED
+CVE-2021-24951
+ RESERVED
+CVE-2021-24950
+ RESERVED
+CVE-2021-24949
+ RESERVED
+CVE-2021-24948
+ RESERVED
+CVE-2021-24947
+ RESERVED
+CVE-2021-24946
+ RESERVED
+CVE-2021-24945
+ RESERVED
+CVE-2021-24944
+ RESERVED
+CVE-2021-24943
+ RESERVED
+CVE-2021-24942
+ RESERVED
+CVE-2021-24941
+ RESERVED
+CVE-2021-24940
+ RESERVED
+CVE-2021-24939
+ RESERVED
+CVE-2021-24938
+ RESERVED
+CVE-2021-24937
+ RESERVED
+CVE-2021-24936
+ RESERVED
+CVE-2021-24935
+ RESERVED
+CVE-2021-24934
+ RESERVED
+CVE-2021-24933
+ RESERVED
+CVE-2021-24932
+ RESERVED
+CVE-2021-24931
+ RESERVED
+CVE-2021-24930
+ RESERVED
+CVE-2021-24929
+ RESERVED
+CVE-2021-24928
+ RESERVED
+CVE-2021-24927
+ RESERVED
+CVE-2021-24926
+ RESERVED
+CVE-2021-24925
+ RESERVED
+CVE-2021-24924
+ RESERVED
+CVE-2021-24923
+ RESERVED
+CVE-2021-24922
+ RESERVED
+CVE-2021-24921
+ RESERVED
+CVE-2021-24920
+ RESERVED
+CVE-2021-24919
+ RESERVED
+CVE-2021-24918
+ RESERVED
+CVE-2021-24917
+ RESERVED
+CVE-2021-24916
+ RESERVED
+CVE-2021-24915
+ RESERVED
+CVE-2021-24914
+ RESERVED
+CVE-2021-24913
+ RESERVED
+CVE-2021-24912
+ RESERVED
+CVE-2021-24911
+ RESERVED
+CVE-2021-24910
+ RESERVED
+CVE-2021-24909
+ RESERVED
+CVE-2021-24908
+ RESERVED
+CVE-2021-24907
+ RESERVED
+CVE-2021-24906
+ RESERVED
+CVE-2021-24905
+ RESERVED
+CVE-2021-24904
+ RESERVED
+CVE-2021-24903
+ RESERVED
+CVE-2021-24902
+ RESERVED
+CVE-2021-24901
+ RESERVED
+CVE-2021-24900
+ RESERVED
+CVE-2021-24899
+ RESERVED
+CVE-2021-24898
+ RESERVED
+CVE-2021-24897
+ RESERVED
+CVE-2021-24896
+ RESERVED
+CVE-2021-24895
+ RESERVED
+CVE-2021-24894
+ RESERVED
+CVE-2021-24893
+ RESERVED
+CVE-2021-24892
+ RESERVED
+CVE-2021-24891
+ RESERVED
+CVE-2021-24890
+ RESERVED
+CVE-2021-24889
+ RESERVED
+CVE-2021-24888
+ RESERVED
+CVE-2021-24887
+ RESERVED
+CVE-2021-24886
+ RESERVED
+CVE-2021-24885
+ RESERVED
+CVE-2021-24884
+ RESERVED
+CVE-2021-24883
+ RESERVED
+CVE-2021-24882
+ RESERVED
+CVE-2021-24881
+ RESERVED
+CVE-2021-24880
+ RESERVED
+CVE-2021-24879
+ RESERVED
+CVE-2021-24878
+ RESERVED
+CVE-2021-24877
+ RESERVED
+CVE-2021-24876
+ RESERVED
+CVE-2021-24875
+ RESERVED
+CVE-2021-24874
+ RESERVED
+CVE-2021-24873
+ RESERVED
+CVE-2021-24872
+ RESERVED
+CVE-2021-24871
+ RESERVED
+CVE-2021-24870
+ RESERVED
+CVE-2021-24869
+ RESERVED
+CVE-2021-24868
+ RESERVED
+CVE-2021-24867
+ RESERVED
+CVE-2021-24866
+ RESERVED
+CVE-2021-24865
+ RESERVED
+CVE-2021-24864
+ RESERVED
+CVE-2021-24863
+ RESERVED
+CVE-2021-24862
+ RESERVED
+CVE-2021-24861
+ RESERVED
+CVE-2021-24860
+ RESERVED
+CVE-2021-24859
+ RESERVED
+CVE-2021-24858
+ RESERVED
+CVE-2021-24857
+ RESERVED
+CVE-2021-24856
+ RESERVED
+CVE-2021-24855
+ RESERVED
+CVE-2021-24854
+ RESERVED
+CVE-2021-24853
+ RESERVED
+CVE-2021-24852
+ RESERVED
+CVE-2021-24851
+ RESERVED
+CVE-2021-24850
+ RESERVED
+CVE-2021-24849
+ RESERVED
+CVE-2021-24848
+ RESERVED
+CVE-2021-24847
+ RESERVED
+CVE-2021-24846
+ RESERVED
+CVE-2021-24845
+ RESERVED
+CVE-2021-24844
+ RESERVED
+CVE-2021-24843
+ RESERVED
+CVE-2021-24842
+ RESERVED
+CVE-2021-24841
+ RESERVED
+CVE-2021-24840
+ RESERVED
+CVE-2021-24839
+ RESERVED
+CVE-2021-24838
+ RESERVED
+CVE-2021-24837
+ RESERVED
+CVE-2021-24836
+ RESERVED
+CVE-2021-24835
+ RESERVED
+CVE-2021-24834
+ RESERVED
+CVE-2021-24833
+ RESERVED
+CVE-2021-24832
+ RESERVED
+CVE-2021-24831
+ RESERVED
+CVE-2021-24830
+ RESERVED
+CVE-2021-24829
+ RESERVED
+CVE-2021-24828
+ RESERVED
+CVE-2021-24827
+ RESERVED
+CVE-2021-24826
+ RESERVED
+CVE-2021-24825
+ RESERVED
+CVE-2021-24824
+ RESERVED
+CVE-2021-24823
+ RESERVED
+CVE-2021-24822
+ RESERVED
+CVE-2021-24821
+ RESERVED
+CVE-2021-24820
+ RESERVED
+CVE-2021-24819
+ RESERVED
+CVE-2021-24818
+ RESERVED
+CVE-2021-24817
+ RESERVED
+CVE-2021-24816
+ RESERVED
+CVE-2021-24815
+ RESERVED
+CVE-2021-24814
+ RESERVED
+CVE-2021-24813
+ RESERVED
+CVE-2021-24812
+ RESERVED
+CVE-2021-24811
+ RESERVED
+CVE-2021-24810
+ RESERVED
+CVE-2021-24809
+ RESERVED
+CVE-2021-24808
+ RESERVED
+CVE-2021-24807
+ RESERVED
+CVE-2021-24806
+ RESERVED
+CVE-2021-24805
+ RESERVED
+CVE-2021-24804
+ RESERVED
+CVE-2021-24803
+ RESERVED
+CVE-2021-24802
+ RESERVED
+CVE-2021-24801
+ RESERVED
+CVE-2021-24800
+ RESERVED
+CVE-2021-24799
+ RESERVED
+CVE-2021-24798
+ RESERVED
+CVE-2021-24797
+ RESERVED
+CVE-2021-24796
+ RESERVED
+CVE-2021-24795
+ RESERVED
+CVE-2021-24794
+ RESERVED
+CVE-2021-24793
+ RESERVED
+CVE-2021-24792
+ RESERVED
+CVE-2021-24791
+ RESERVED
+CVE-2021-24790
+ RESERVED
+CVE-2021-24789
+ RESERVED
+CVE-2021-24788
+ RESERVED
+CVE-2021-24787
+ RESERVED
+CVE-2021-24786
+ RESERVED
+CVE-2021-24785
+ RESERVED
+CVE-2021-24784
+ RESERVED
+CVE-2021-24783
+ RESERVED
+CVE-2021-24782
+ RESERVED
+CVE-2021-24781
+ RESERVED
+CVE-2021-24780
+ RESERVED
+CVE-2021-24779
+ RESERVED
+CVE-2021-24778
+ RESERVED
+CVE-2021-24777
+ RESERVED
+CVE-2021-24776
+ RESERVED
+CVE-2021-24775
+ RESERVED
+CVE-2021-24774
+ RESERVED
+CVE-2021-24773
+ RESERVED
+CVE-2021-24772
+ RESERVED
+CVE-2021-24771
+ RESERVED
+CVE-2021-24770
+ RESERVED
+CVE-2021-24769
+ RESERVED
+CVE-2021-24768
+ RESERVED
+CVE-2021-24767
+ RESERVED
+CVE-2021-24766
+ RESERVED
+CVE-2021-24765
+ RESERVED
+CVE-2021-24764
+ RESERVED
+CVE-2021-24763
+ RESERVED
+CVE-2021-24762
+ RESERVED
+CVE-2021-24761
+ RESERVED
+CVE-2021-24760
+ RESERVED
+CVE-2021-24759
+ RESERVED
+CVE-2021-24758
+ RESERVED
+CVE-2021-24757
+ RESERVED
+CVE-2021-24756
+ RESERVED
+CVE-2021-24755
+ RESERVED
+CVE-2021-24754
+ RESERVED
+CVE-2021-24753
+ RESERVED
+CVE-2021-24752
+ RESERVED
+CVE-2021-24751
+ RESERVED
+CVE-2021-24750
+ RESERVED
+CVE-2021-24749
+ RESERVED
+CVE-2021-24748
+ RESERVED
+CVE-2021-24747
+ RESERVED
+CVE-2021-24746
+ RESERVED
+CVE-2021-24745
+ RESERVED
+CVE-2021-24744
+ RESERVED
+CVE-2021-24743
+ RESERVED
+CVE-2021-24742
+ RESERVED
+CVE-2021-24741
+ RESERVED
+CVE-2021-24740
+ RESERVED
+CVE-2021-24739
+ RESERVED
+CVE-2021-24738
+ RESERVED
+CVE-2021-24737
+ RESERVED
+CVE-2021-24736
+ RESERVED
+CVE-2021-24735
+ RESERVED
+CVE-2021-24734
+ RESERVED
+CVE-2021-24733
+ RESERVED
+CVE-2021-24732
+ RESERVED
+CVE-2021-24731
+ RESERVED
+CVE-2021-24730
+ RESERVED
+CVE-2021-24729
+ RESERVED
+CVE-2021-24728
+ RESERVED
+CVE-2021-24727
+ RESERVED
+CVE-2021-24726
+ RESERVED
+CVE-2021-24725
+ RESERVED
+CVE-2021-24724
+ RESERVED
+CVE-2021-24723
+ RESERVED
+CVE-2021-24722
+ RESERVED
+CVE-2021-24721
+ RESERVED
+CVE-2021-24720
+ RESERVED
+CVE-2021-24719
+ RESERVED
+CVE-2021-24718
+ RESERVED
+CVE-2021-24717
+ RESERVED
+CVE-2021-24716
+ RESERVED
+CVE-2021-24715
+ RESERVED
+CVE-2021-24714
+ RESERVED
+CVE-2021-24713
+ RESERVED
+CVE-2021-24712
+ RESERVED
+CVE-2021-24711
+ RESERVED
+CVE-2021-24710
+ RESERVED
+CVE-2021-24709
+ RESERVED
+CVE-2021-24708
+ RESERVED
+CVE-2021-24707
+ RESERVED
+CVE-2021-24706
+ RESERVED
+CVE-2021-24705
+ RESERVED
+CVE-2021-24704
+ RESERVED
+CVE-2021-24703
+ RESERVED
+CVE-2021-24702
+ RESERVED
+CVE-2021-24701
+ RESERVED
+CVE-2021-24700
+ RESERVED
+CVE-2021-24699
+ RESERVED
+CVE-2021-24698
+ RESERVED
+CVE-2021-24697
+ RESERVED
+CVE-2021-24696
+ RESERVED
+CVE-2021-24695
+ RESERVED
+CVE-2021-24694
+ RESERVED
+CVE-2021-24693
+ RESERVED
+CVE-2021-24692
+ RESERVED
+CVE-2021-24691
+ RESERVED
+CVE-2021-24690
+ RESERVED
+CVE-2021-24689
+ RESERVED
+CVE-2021-24688
+ RESERVED
+CVE-2021-24687
+ RESERVED
+CVE-2021-24686
+ RESERVED
+CVE-2021-24685
+ RESERVED
+CVE-2021-24684
+ RESERVED
+CVE-2021-24683
+ RESERVED
+CVE-2021-24682
+ RESERVED
+CVE-2021-24681
+ RESERVED
+CVE-2021-24680
+ RESERVED
+CVE-2021-24679
+ RESERVED
+CVE-2021-24678
+ RESERVED
+CVE-2021-24677
+ RESERVED
+CVE-2021-24676
+ RESERVED
+CVE-2021-24675
+ RESERVED
+CVE-2021-24674
+ RESERVED
+CVE-2021-24673
+ RESERVED
+CVE-2021-24672
+ RESERVED
+CVE-2021-24671
+ RESERVED
+CVE-2021-24670
+ RESERVED
+CVE-2021-24669
+ RESERVED
+CVE-2021-24668
+ RESERVED
+CVE-2021-24667
+ RESERVED
+CVE-2021-24666
+ RESERVED
+CVE-2021-24665
+ RESERVED
+CVE-2021-24664
+ RESERVED
+CVE-2021-24663
+ RESERVED
+CVE-2021-24662
+ RESERVED
+CVE-2021-24661
+ RESERVED
+CVE-2021-24660
+ RESERVED
+CVE-2021-24659
+ RESERVED
+CVE-2021-24658
+ RESERVED
+CVE-2021-24657
+ RESERVED
+CVE-2021-24656
+ RESERVED
+CVE-2021-24655
+ RESERVED
+CVE-2021-24654
+ RESERVED
+CVE-2021-24653
+ RESERVED
+CVE-2021-24652
+ RESERVED
+CVE-2021-24651
+ RESERVED
+CVE-2021-24650
+ RESERVED
+CVE-2021-24649
+ RESERVED
+CVE-2021-24648
+ RESERVED
+CVE-2021-24647
+ RESERVED
+CVE-2021-24646
+ RESERVED
+CVE-2021-24645
+ RESERVED
+CVE-2021-24644
+ RESERVED
+CVE-2021-24643
+ RESERVED
+CVE-2021-24642
+ RESERVED
+CVE-2021-24641
+ RESERVED
+CVE-2021-24640
+ RESERVED
+CVE-2021-24639
+ RESERVED
+CVE-2021-24638
+ RESERVED
+CVE-2021-24637
+ RESERVED
+CVE-2021-24636
+ RESERVED
+CVE-2021-24635
+ RESERVED
+CVE-2021-24634
+ RESERVED
+CVE-2021-24633
+ RESERVED
+CVE-2021-24632
+ RESERVED
+CVE-2021-24631
+ RESERVED
+CVE-2021-24630
+ RESERVED
+CVE-2021-24629
+ RESERVED
+CVE-2021-24628
+ RESERVED
+CVE-2021-24627
+ RESERVED
+CVE-2021-24626
+ RESERVED
+CVE-2021-24625
+ RESERVED
+CVE-2021-24624
+ RESERVED
+CVE-2021-24623
+ RESERVED
+CVE-2021-24622
+ RESERVED
+CVE-2021-24621
+ RESERVED
+CVE-2021-24620
+ RESERVED
+CVE-2021-24619
+ RESERVED
+CVE-2021-24618
+ RESERVED
+CVE-2021-24617
+ RESERVED
+CVE-2021-24616
+ RESERVED
+CVE-2021-24615
+ RESERVED
+CVE-2021-24614
+ RESERVED
+CVE-2021-24613
+ RESERVED
+CVE-2021-24612
+ RESERVED
+CVE-2021-24611
+ RESERVED
+CVE-2021-24610
+ RESERVED
+CVE-2021-24609
+ RESERVED
+CVE-2021-24608
+ RESERVED
+CVE-2021-24607
+ RESERVED
+CVE-2021-24606
+ RESERVED
+CVE-2021-24605
+ RESERVED
+CVE-2021-24604
+ RESERVED
+CVE-2021-24603
+ RESERVED
+CVE-2021-24602
+ RESERVED
+CVE-2021-24601
+ RESERVED
+CVE-2021-24600
+ RESERVED
+CVE-2021-24599
+ RESERVED
+CVE-2021-24598
+ RESERVED
+CVE-2021-24597
+ RESERVED
+CVE-2021-24596
+ RESERVED
+CVE-2021-24595
+ RESERVED
+CVE-2021-24594
+ RESERVED
+CVE-2021-24593
+ RESERVED
+CVE-2021-24592
+ RESERVED
+CVE-2021-24591
+ RESERVED
+CVE-2021-24590
+ RESERVED
+CVE-2021-24589
+ RESERVED
+CVE-2021-24588
+ RESERVED
+CVE-2021-24587
+ RESERVED
+CVE-2021-24586
+ RESERVED
+CVE-2021-24585
+ RESERVED
+CVE-2021-24584
+ RESERVED
+CVE-2021-24583
+ RESERVED
+CVE-2021-24582
+ RESERVED
+CVE-2021-24581
+ RESERVED
+CVE-2021-24580
+ RESERVED
+CVE-2021-24579
+ RESERVED
+CVE-2021-24578
+ RESERVED
+CVE-2021-24577
+ RESERVED
+CVE-2021-24576
+ RESERVED
+CVE-2021-24575
+ RESERVED
+CVE-2021-24574
+ RESERVED
+CVE-2021-24573
+ RESERVED
+CVE-2021-24572
+ RESERVED
+CVE-2021-24571
+ RESERVED
+CVE-2021-24570
+ RESERVED
+CVE-2021-24569
+ RESERVED
+CVE-2021-24568
+ RESERVED
+CVE-2021-24567
+ RESERVED
+CVE-2021-24566
+ RESERVED
+CVE-2021-24565
+ RESERVED
+CVE-2021-24564
+ RESERVED
+CVE-2021-24563
+ RESERVED
+CVE-2021-24562
+ RESERVED
+CVE-2021-24561
+ RESERVED
+CVE-2021-24560
+ RESERVED
+CVE-2021-24559
+ RESERVED
+CVE-2021-24558
+ RESERVED
+CVE-2021-24557
+ RESERVED
+CVE-2021-24556
+ RESERVED
+CVE-2021-24555
+ RESERVED
+CVE-2021-24554
+ RESERVED
+CVE-2021-24553
+ RESERVED
+CVE-2021-24552
+ RESERVED
+CVE-2021-24551
+ RESERVED
+CVE-2021-24550
+ RESERVED
+CVE-2021-24549
+ RESERVED
+CVE-2021-24548
+ RESERVED
+CVE-2021-24547
+ RESERVED
+CVE-2021-24546
+ RESERVED
+CVE-2021-24545
+ RESERVED
+CVE-2021-24544
+ RESERVED
+CVE-2021-24543
+ RESERVED
+CVE-2021-24542
+ RESERVED
+CVE-2021-24541
+ RESERVED
+CVE-2021-24540
+ RESERVED
+CVE-2021-24539
+ RESERVED
+CVE-2021-24538
+ RESERVED
+CVE-2021-24537
+ RESERVED
+CVE-2021-24536
+ RESERVED
+CVE-2021-24535
+ RESERVED
+CVE-2021-24534
+ RESERVED
+CVE-2021-24533
+ RESERVED
+CVE-2021-24532
+ RESERVED
+CVE-2021-24531
+ RESERVED
+CVE-2021-24530
+ RESERVED
+CVE-2021-24529
+ RESERVED
+CVE-2021-24528
+ RESERVED
+CVE-2021-24527
+ RESERVED
+CVE-2021-24526
+ RESERVED
+CVE-2021-24525
+ RESERVED
+CVE-2021-24524
+ RESERVED
+CVE-2021-24523
+ RESERVED
+CVE-2021-24522
+ RESERVED
+CVE-2021-24521
+ RESERVED
+CVE-2021-24520
+ RESERVED
+CVE-2021-24519
+ RESERVED
+CVE-2021-24518
+ RESERVED
+CVE-2021-24517
+ RESERVED
+CVE-2021-24516
+ RESERVED
+CVE-2021-24515
+ RESERVED
+CVE-2021-24514
+ RESERVED
+CVE-2021-24513
+ RESERVED
+CVE-2021-24512
+ RESERVED
+CVE-2021-24511
+ RESERVED
+CVE-2021-24510
+ RESERVED
+CVE-2021-24509
+ RESERVED
+CVE-2021-24508
+ RESERVED
+CVE-2021-24507
+ RESERVED
+CVE-2021-24506
+ RESERVED
+CVE-2021-24505
+ RESERVED
+CVE-2021-24504
+ RESERVED
+CVE-2021-24503
+ RESERVED
+CVE-2021-24502
+ RESERVED
+CVE-2021-24501
+ RESERVED
+CVE-2021-24500
+ RESERVED
+CVE-2021-24499
+ RESERVED
+CVE-2021-24498
+ RESERVED
+CVE-2021-24497
+ RESERVED
+CVE-2021-24496
+ RESERVED
+CVE-2021-24495
+ RESERVED
+CVE-2021-24494
+ RESERVED
+CVE-2021-24493
+ RESERVED
+CVE-2021-24492
+ RESERVED
+CVE-2021-24491
+ RESERVED
+CVE-2021-24490
+ RESERVED
+CVE-2021-24489
+ RESERVED
+CVE-2021-24488
+ RESERVED
+CVE-2021-24487
+ RESERVED
+CVE-2021-24486
+ RESERVED
+CVE-2021-24485
+ RESERVED
+CVE-2021-24484
+ RESERVED
+CVE-2021-24483
+ RESERVED
+CVE-2021-24482
+ RESERVED
+CVE-2021-24481
+ RESERVED
+CVE-2021-24480
+ RESERVED
+CVE-2021-24479
+ RESERVED
+CVE-2021-24478
+ RESERVED
+CVE-2021-24477
+ RESERVED
+CVE-2021-24476
+ RESERVED
+CVE-2021-24475
+ RESERVED
+CVE-2021-24474
+ RESERVED
+CVE-2021-24473
+ RESERVED
+CVE-2021-24472
+ RESERVED
+CVE-2021-24471
+ RESERVED
+CVE-2021-24470
+ RESERVED
+CVE-2021-24469
+ RESERVED
+CVE-2021-24468
+ RESERVED
+CVE-2021-24467
+ RESERVED
+CVE-2021-24466
+ RESERVED
+CVE-2021-24465
+ RESERVED
+CVE-2021-24464
+ RESERVED
+CVE-2021-24463
+ RESERVED
+CVE-2021-24462
+ RESERVED
+CVE-2021-24461
+ RESERVED
+CVE-2021-24460
+ RESERVED
+CVE-2021-24459
+ RESERVED
+CVE-2021-24458
+ RESERVED
+CVE-2021-24457
+ RESERVED
+CVE-2021-24456
+ RESERVED
+CVE-2021-24455
+ RESERVED
+CVE-2021-24454
+ RESERVED
+CVE-2021-24453
+ RESERVED
+CVE-2021-24452
+ RESERVED
+CVE-2021-24451
+ RESERVED
+CVE-2021-24450
+ RESERVED
+CVE-2021-24449
+ RESERVED
+CVE-2021-24448
+ RESERVED
+CVE-2021-24447
+ RESERVED
+CVE-2021-24446
+ RESERVED
+CVE-2021-24445
+ RESERVED
+CVE-2021-24444
+ RESERVED
+CVE-2021-24443
+ RESERVED
+CVE-2021-24442
+ RESERVED
+CVE-2021-24441
+ RESERVED
+CVE-2021-24440
+ RESERVED
+CVE-2021-24439
+ RESERVED
+CVE-2021-24438
+ RESERVED
+CVE-2021-24437
+ RESERVED
+CVE-2021-24436
+ RESERVED
+CVE-2021-24435
+ RESERVED
+CVE-2021-24434
+ RESERVED
+CVE-2021-24433
+ RESERVED
+CVE-2021-24432
+ RESERVED
+CVE-2021-24431
+ RESERVED
+CVE-2021-24430
+ RESERVED
+CVE-2021-24429
+ RESERVED
+CVE-2021-24428
+ RESERVED
+CVE-2021-24427
+ RESERVED
+CVE-2021-24426
+ RESERVED
+CVE-2021-24425
+ RESERVED
+CVE-2021-24424
+ RESERVED
+CVE-2021-24423
+ RESERVED
+CVE-2021-24422
+ RESERVED
+CVE-2021-24421
+ RESERVED
+CVE-2021-24420
+ RESERVED
+CVE-2021-24419
+ RESERVED
+CVE-2021-24418
+ RESERVED
+CVE-2021-24417
+ RESERVED
+CVE-2021-24416
+ RESERVED
+CVE-2021-24415
+ RESERVED
+CVE-2021-24414
+ RESERVED
+CVE-2021-24413
+ RESERVED
+CVE-2021-24412
+ RESERVED
+CVE-2021-24411
+ RESERVED
+CVE-2021-24410
+ RESERVED
+CVE-2021-24409
+ RESERVED
+CVE-2021-24408
+ RESERVED
+CVE-2021-24407
+ RESERVED
+CVE-2021-24406
+ RESERVED
+CVE-2021-24405
+ RESERVED
+CVE-2021-24404
+ RESERVED
+CVE-2021-24403
+ RESERVED
+CVE-2021-24402
+ RESERVED
+CVE-2021-24401
+ RESERVED
+CVE-2021-24400
+ RESERVED
+CVE-2021-24399
+ RESERVED
+CVE-2021-24398
+ RESERVED
+CVE-2021-24397
+ RESERVED
+CVE-2021-24396
+ RESERVED
+CVE-2021-24395
+ RESERVED
+CVE-2021-24394
+ RESERVED
+CVE-2021-24393
+ RESERVED
+CVE-2021-24392
+ RESERVED
+CVE-2021-24391
+ RESERVED
+CVE-2021-24390
+ RESERVED
+CVE-2021-24389
+ RESERVED
+CVE-2021-24388
+ RESERVED
+CVE-2021-24387
+ RESERVED
+CVE-2021-24386
+ RESERVED
+CVE-2021-24385
+ RESERVED
+CVE-2021-24384
+ RESERVED
+CVE-2021-24383
+ RESERVED
+CVE-2021-24382
+ RESERVED
+CVE-2021-24381
+ RESERVED
+CVE-2021-24380
+ RESERVED
+CVE-2021-24379
+ RESERVED
+CVE-2021-24378
+ RESERVED
+CVE-2021-24377
+ RESERVED
+CVE-2021-24376
+ RESERVED
+CVE-2021-24375
+ RESERVED
+CVE-2021-24374
+ RESERVED
+CVE-2021-24373
+ RESERVED
+CVE-2021-24372
+ RESERVED
+CVE-2021-24371
+ RESERVED
+CVE-2021-24370
+ RESERVED
+CVE-2021-24369
+ RESERVED
+CVE-2021-24368
+ RESERVED
+CVE-2021-24367
+ RESERVED
+CVE-2021-24366
+ RESERVED
+CVE-2021-24365
+ RESERVED
+CVE-2021-24364
+ RESERVED
+CVE-2021-24363
+ RESERVED
+CVE-2021-24362
+ RESERVED
+CVE-2021-24361
+ RESERVED
+CVE-2021-24360
+ RESERVED
+CVE-2021-24359
+ RESERVED
+CVE-2021-24358
+ RESERVED
+CVE-2021-24357
+ RESERVED
+CVE-2021-24356
+ RESERVED
+CVE-2021-24355
+ RESERVED
+CVE-2021-24354
+ RESERVED
+CVE-2021-24353
+ RESERVED
+CVE-2021-24352
+ RESERVED
+CVE-2021-24351
+ RESERVED
+CVE-2021-24350
+ RESERVED
+CVE-2021-24349
+ RESERVED
+CVE-2021-24348
+ RESERVED
+CVE-2021-24347
+ RESERVED
+CVE-2021-24346
+ RESERVED
+CVE-2021-24345
+ RESERVED
+CVE-2021-24344
+ RESERVED
+CVE-2021-24343
+ RESERVED
+CVE-2021-24342
+ RESERVED
+CVE-2021-24341
+ RESERVED
+CVE-2021-24340
+ RESERVED
+CVE-2021-24339
+ RESERVED
+CVE-2021-24338
+ RESERVED
+CVE-2021-24337
+ RESERVED
+CVE-2021-24336
+ RESERVED
+CVE-2021-24335
+ RESERVED
+CVE-2021-24334
+ RESERVED
+CVE-2021-24333
+ RESERVED
+CVE-2021-24332
+ RESERVED
+CVE-2021-24331
+ RESERVED
+CVE-2021-24330
+ RESERVED
+CVE-2021-24329
+ RESERVED
+CVE-2021-24328
+ RESERVED
+CVE-2021-24327
+ RESERVED
+CVE-2021-24326
+ RESERVED
+CVE-2021-24325
+ RESERVED
+CVE-2021-24324
+ RESERVED
+CVE-2021-24323
+ RESERVED
+CVE-2021-24322
+ RESERVED
+CVE-2021-24321
+ RESERVED
+CVE-2021-24320
+ RESERVED
+CVE-2021-24319
+ RESERVED
+CVE-2021-24318
+ RESERVED
+CVE-2021-24317
+ RESERVED
+CVE-2021-24316
+ RESERVED
+CVE-2021-24315
+ RESERVED
+CVE-2021-24314
+ RESERVED
+CVE-2021-24313
+ RESERVED
+CVE-2021-24312
+ RESERVED
+CVE-2021-24311
+ RESERVED
+CVE-2021-24310
+ RESERVED
+CVE-2021-24309
+ RESERVED
+CVE-2021-24308
+ RESERVED
+CVE-2021-24307
+ RESERVED
+CVE-2021-24306
+ RESERVED
+CVE-2021-24305
+ RESERVED
+CVE-2021-24304
+ RESERVED
+CVE-2021-24303
+ RESERVED
+CVE-2021-24302
+ RESERVED
+CVE-2021-24301
+ RESERVED
+CVE-2021-24300
+ RESERVED
+CVE-2021-24299
+ RESERVED
+CVE-2021-24298
+ RESERVED
+CVE-2021-24297
+ RESERVED
+CVE-2021-24296
+ RESERVED
+CVE-2021-24295
+ RESERVED
+CVE-2021-24294
+ RESERVED
+CVE-2021-24293
+ RESERVED
+CVE-2021-24292
+ RESERVED
+CVE-2021-24291
+ RESERVED
+CVE-2021-24290
+ RESERVED
+CVE-2021-24289
+ RESERVED
+CVE-2021-24288
+ RESERVED
+CVE-2021-24287
+ RESERVED
+CVE-2021-24286
+ RESERVED
+CVE-2021-24285
+ RESERVED
+CVE-2021-24284
+ RESERVED
+CVE-2021-24283
+ RESERVED
+CVE-2021-24282
+ RESERVED
+CVE-2021-24281
+ RESERVED
+CVE-2021-24280
+ RESERVED
+CVE-2021-24279
+ RESERVED
+CVE-2021-24278
+ RESERVED
+CVE-2021-24277
+ RESERVED
+CVE-2021-24276
+ RESERVED
+CVE-2021-24275
+ RESERVED
+CVE-2021-24274
+ RESERVED
+CVE-2021-24273
+ RESERVED
+CVE-2021-24272
+ RESERVED
+CVE-2021-24271
+ RESERVED
+CVE-2021-24270
+ RESERVED
+CVE-2021-24269
+ RESERVED
+CVE-2021-24268
+ RESERVED
+CVE-2021-24267
+ RESERVED
+CVE-2021-24266
+ RESERVED
+CVE-2021-24265
+ RESERVED
+CVE-2021-24264
+ RESERVED
+CVE-2021-24263
+ RESERVED
+CVE-2021-24262
+ RESERVED
+CVE-2021-24261
+ RESERVED
+CVE-2021-24260
+ RESERVED
+CVE-2021-24259
+ RESERVED
+CVE-2021-24258
+ RESERVED
+CVE-2021-24257
+ RESERVED
+CVE-2021-24256
+ RESERVED
+CVE-2021-24255
+ RESERVED
+CVE-2021-24254
+ RESERVED
+CVE-2021-24253
+ RESERVED
+CVE-2021-24252
+ RESERVED
+CVE-2021-24251
+ RESERVED
+CVE-2021-24250
+ RESERVED
+CVE-2021-24249
+ RESERVED
+CVE-2021-24248
+ RESERVED
+CVE-2021-24247
+ RESERVED
+CVE-2021-24246
+ RESERVED
+CVE-2021-24245
+ RESERVED
+CVE-2021-24244
+ RESERVED
+CVE-2021-24243
+ RESERVED
+CVE-2021-24242
+ RESERVED
+CVE-2021-24241
+ RESERVED
+CVE-2021-24240
+ RESERVED
+CVE-2021-24239
+ RESERVED
+CVE-2021-24238
+ RESERVED
+CVE-2021-24237
+ RESERVED
+CVE-2021-24236
+ RESERVED
+CVE-2021-24235
+ RESERVED
+CVE-2021-24234
+ RESERVED
+CVE-2021-24233
+ RESERVED
+CVE-2021-24232
+ RESERVED
+CVE-2021-24231
+ RESERVED
+CVE-2021-24230
+ RESERVED
+CVE-2021-24229
+ RESERVED
+CVE-2021-24228
+ RESERVED
+CVE-2021-24227
+ RESERVED
+CVE-2021-24226
+ RESERVED
+CVE-2021-24225
+ RESERVED
+CVE-2021-24224
+ RESERVED
+CVE-2021-24223
+ RESERVED
+CVE-2021-24222
+ RESERVED
+CVE-2021-24221
+ RESERVED
+CVE-2021-24220
+ RESERVED
+CVE-2021-24219
+ RESERVED
+CVE-2021-24218
+ RESERVED
+CVE-2021-24217
+ RESERVED
+CVE-2021-24216
+ RESERVED
+CVE-2021-24215
+ RESERVED
+CVE-2021-24214
+ RESERVED
+CVE-2021-24213
+ RESERVED
+CVE-2021-24212
+ RESERVED
+CVE-2021-24211
+ RESERVED
+CVE-2021-24210
+ RESERVED
+CVE-2021-24209
+ RESERVED
+CVE-2021-24208
+ RESERVED
+CVE-2021-24207
+ RESERVED
+CVE-2021-24206
+ RESERVED
+CVE-2021-24205
+ RESERVED
+CVE-2021-24204
+ RESERVED
+CVE-2021-24203
+ RESERVED
+CVE-2021-24202
+ RESERVED
+CVE-2021-24201
+ RESERVED
+CVE-2021-24200
+ RESERVED
+CVE-2021-24199
+ RESERVED
+CVE-2021-24198
+ RESERVED
+CVE-2021-24197
+ RESERVED
+CVE-2021-24196
+ RESERVED
+CVE-2021-24195
+ RESERVED
+CVE-2021-24194
+ RESERVED
+CVE-2021-24193
+ RESERVED
+CVE-2021-24192
+ RESERVED
+CVE-2021-24191
+ RESERVED
+CVE-2021-24190
+ RESERVED
+CVE-2021-24189
+ RESERVED
+CVE-2021-24188
+ RESERVED
+CVE-2021-24187
+ RESERVED
+CVE-2021-24186
+ RESERVED
+CVE-2021-24185
+ RESERVED
+CVE-2021-24184
+ RESERVED
+CVE-2021-24183
+ RESERVED
+CVE-2021-24182
+ RESERVED
+CVE-2021-24181
+ RESERVED
+CVE-2021-24180
+ RESERVED
+CVE-2021-24179
+ RESERVED
+CVE-2021-24178
+ RESERVED
+CVE-2021-24177
+ RESERVED
+CVE-2021-24176
+ RESERVED
+CVE-2021-24175
+ RESERVED
+CVE-2021-24174
+ RESERVED
+CVE-2021-24173
+ RESERVED
+CVE-2021-24172
+ RESERVED
+CVE-2021-24171
+ RESERVED
+CVE-2021-24170
+ RESERVED
+CVE-2021-24169
+ RESERVED
+CVE-2021-24168
+ RESERVED
+CVE-2021-24167
+ RESERVED
+CVE-2021-24166
+ RESERVED
+CVE-2021-24165
+ RESERVED
+CVE-2021-24164
+ RESERVED
+CVE-2021-24163
+ RESERVED
+CVE-2021-24162
+ RESERVED
+CVE-2021-24161
+ RESERVED
+CVE-2021-24160
+ RESERVED
+CVE-2021-24159
+ RESERVED
+CVE-2021-24158
+ RESERVED
+CVE-2021-24157
+ RESERVED
+CVE-2021-24156
+ RESERVED
+CVE-2021-24155
+ RESERVED
+CVE-2021-24154
+ RESERVED
+CVE-2021-24153
+ RESERVED
+CVE-2021-24152
+ RESERVED
+CVE-2021-24151
+ RESERVED
+CVE-2021-24150
+ RESERVED
+CVE-2021-24149
+ RESERVED
+CVE-2021-24148
+ RESERVED
+CVE-2021-24147
+ RESERVED
+CVE-2021-24146
+ RESERVED
+CVE-2021-24145
+ RESERVED
+CVE-2021-24144
+ RESERVED
+CVE-2021-24143
+ RESERVED
+CVE-2021-24142
+ RESERVED
+CVE-2021-24141
+ RESERVED
+CVE-2021-24140
+ RESERVED
+CVE-2021-24139
+ RESERVED
+CVE-2021-24138
+ RESERVED
+CVE-2021-24137
+ RESERVED
+CVE-2021-24136
+ RESERVED
+CVE-2021-24135
+ RESERVED
+CVE-2021-24134
+ RESERVED
+CVE-2021-24133
+ RESERVED
+CVE-2021-24132
+ RESERVED
+CVE-2021-24131
+ RESERVED
+CVE-2021-24130
+ RESERVED
+CVE-2021-24129
+ RESERVED
+CVE-2021-24128
+ RESERVED
+CVE-2021-24127
+ RESERVED
+CVE-2021-24126
+ RESERVED
+CVE-2021-24125
+ RESERVED
+CVE-2021-24124
+ RESERVED
+CVE-2021-24123
+ RESERVED
+CVE-2021-24122 (When serving resources from a network location using the NTFS file sys ...)
+ TODO: check
+CVE-2021-21261 [Flatpak sandbox escape via spawn portal]
+ RESERVED
+ {DSA-4830-1}
- flatpak 1.8.5-1
NOTE: https://github.com/flatpak/flatpak/security/advisories/GHSA-4ppf-fxf6-vxg2
NOTE: Fixed by:
@@ -433,8 +2537,7 @@ CVE-2021-23928 (OX App Suite through 7.10.3 allows XSS via the ajax/apps/manifes
NOT-FOR-US: OX App Suite
CVE-2021-23927 (OX App Suite through 7.10.4 allows SSRF via a URL with an @ character ...)
NOT-FOR-US: OX App Suite
-CVE-2021-23926 [XML Entity Expansion]
- RESERVED
+CVE-2021-23926 (The XML parsers used by XMLBeans up to version 2.6.0 did not set the p ...)
- xmlbeans 3.0.2-1
NOTE: https://issues.apache.org/jira/browse/XMLBEANS-517
CVE-2021-23925
@@ -5036,8 +7139,8 @@ CVE-2021-21724
RESERVED
CVE-2021-21723
RESERVED
-CVE-2021-21722
- RESERVED
+CVE-2021-21722 (A ZTE Smart STB is impacted by an information leak vulnerability. The ...)
+ TODO: check
CVE-2021-21721
RESERVED
CVE-2021-21720
@@ -8615,10 +10718,10 @@ CVE-2021-20620
RESERVED
CVE-2021-20619
RESERVED
-CVE-2021-20618
- RESERVED
-CVE-2021-20617
- RESERVED
+CVE-2021-20618 (Privilege chaining vulnerability in acmailer ver. 4.0.2 and earlier, a ...)
+ TODO: check
+CVE-2021-20617 (Improper access control vulnerability in acmailer ver. 4.0.1 and earli ...)
+ TODO: check
CVE-2021-20616 (Untrusted search path vulnerability in the installer of SKYSEA Client ...)
NOT-FOR-US: SKYSEA Client View
CVE-2021-20615
@@ -12629,8 +14732,8 @@ CVE-2020-29589
REJECTED
CVE-2020-29588
RESERVED
-CVE-2020-29587
- RESERVED
+CVE-2020-29587 (SimplCommerce 1.0.0-rc uses the Bootbox.js library, which allows creat ...)
+ TODO: check
CVE-2020-29586
RESERVED
CVE-2020-29585
@@ -14147,16 +16250,16 @@ CVE-2020-29021
RESERVED
CVE-2020-29020
RESERVED
-CVE-2020-29019
- RESERVED
-CVE-2020-29018
- RESERVED
-CVE-2020-29017
- RESERVED
-CVE-2020-29016
- RESERVED
-CVE-2020-29015
- RESERVED
+CVE-2020-29019 (A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through ...)
+ TODO: check
+CVE-2020-29018 (A format string vulnerability in FortiWeb 6.3.0 through 6.3.5 may allo ...)
+ TODO: check
+CVE-2020-29017 (An OS command injection vulnerability in FortiDeceptor 3.1.0, 3.0.1, 3 ...)
+ TODO: check
+CVE-2020-29016 (A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through ...)
+ TODO: check
+CVE-2020-29015 (A blind SQL injection in the user interface of FortiWeb 6.3.0 through ...)
+ TODO: check
CVE-2020-29014
RESERVED
CVE-2020-29013
@@ -16520,8 +18623,8 @@ CVE-2020-28472
RESERVED
CVE-2020-28471
RESERVED
-CVE-2020-28470
- RESERVED
+CVE-2020-28470 (This affects the package @scullyio/scully before 1.0.9. The transfer s ...)
+ TODO: check
CVE-2020-28469
RESERVED
CVE-2020-28468 (This affects the package pwntools before 4.3.1. The shellcraft generat ...)
@@ -21301,8 +23404,8 @@ CVE-2020-27370
RESERVED
CVE-2020-27369
RESERVED
-CVE-2020-27368
- RESERVED
+CVE-2020-27368 (Directory Indexing in Login Portal of Login Portal of TOTOLINK-A702R-V ...)
+ TODO: check
CVE-2020-27367
RESERVED
CVE-2020-27366
@@ -22735,10 +24838,10 @@ CVE-2020-26735
RESERVED
CVE-2020-26734
RESERVED
-CVE-2020-26733
- RESERVED
-CVE-2020-26732
- RESERVED
+CVE-2020-26733 (Cross Site Scripting (XSS) in Configuration page in SKYWORTH GN542VF H ...)
+ TODO: check
+CVE-2020-26732 (Skyworth GN542VF Boa version 0.94.13 does not set the Secure flag for ...)
+ TODO: check
CVE-2020-26731
RESERVED
CVE-2020-26730
@@ -71054,10 +73157,10 @@ CVE-2020-6779
RESERVED
CVE-2020-6778
RESERVED
-CVE-2020-6777
- RESERVED
-CVE-2020-6776
- RESERVED
+CVE-2020-6777 (A vulnerability in the web-based management interface of Bosch PRAESID ...)
+ TODO: check
+CVE-2020-6776 (A vulnerability in the web-based management interface of Bosch PRAESID ...)
+ TODO: check
CVE-2020-6775
RESERVED
CVE-2020-6774 (Improper Access Control in the Kiosk Mode functionality of Bosch Recor ...)
@@ -78694,7 +80797,7 @@ CVE-2019-19937 (In JFrog Artifactory before 6.18, it is not possible to restrict
NOT-FOR-US: JFrog Artifactory
CVE-2019-19936
RESERVED
-CVE-2019-19935 (Froala Editor before 3.2.2 allows XSS. ...)
+CVE-2019-19935 (Froala Editor before 3.2.3 allows XSS. ...)
NOT-FOR-US: Froala Editor
CVE-2019-19934
RESERVED
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b4a4363ce73c59762180343d12323c0da3eb4954
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b4a4363ce73c59762180343d12323c0da3eb4954
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20210114/2bdb83fb/attachment-0001.html>
More information about the debian-security-tracker-commits
mailing list