[Git][security-tracker-team/security-tracker][master] NFUs

Moritz Muehlenhoff (@jmm) jmm at debian.org
Fri Jul 22 17:05:38 BST 2022



Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
4b3f3f8f by Moritz Muehlenhoff at 2022-07-22T18:04:48+02:00
NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -141,13 +141,13 @@ CVE-2022-36315
 CVE-2022-36314
 	RESERVED
 CVE-2022-36313 (An issue was discovered in the file-type package before 16.5.4 and 17. ...)
-	TODO: check
+	NOT-FOR-US: Node file-type
 CVE-2022-2495 (Cross-site Scripting (XSS) - Stored in GitHub repository microweber/mi ...)
-	TODO: check
+	NOT-FOR-US: microweber
 CVE-2022-2494 (Cross-site Scripting (XSS) - Stored in GitHub repository openemr/opene ...)
-	TODO: check
+	NOT-FOR-US: openemr
 CVE-2022-2493 (Data Access from Outside Expected Data Manager Component in GitHub rep ...)
-	TODO: check
+	NOT-FOR-US: openemr
 CVE-2022-2492 (A vulnerability was found in SourceCodester Library Management System  ...)
 	NOT-FOR-US: SourceCodester
 CVE-2022-2491 (A vulnerability has been found in SourceCodester Library Management Sy ...)
@@ -1131,7 +1131,7 @@ CVE-2022-35901 (An issue was discovered in Bentley MicroStation before 10.17.0.x
 CVE-2022-35900 (An issue was discovered in Bentley MicroStation before 10.17.0.x and B ...)
 	NOT-FOR-US: Bantley MicroStation
 CVE-2022-35899 (There is an unquoted service path in ASUSTeK Aura Ready Game SDK servi ...)
-	TODO: check
+	NOT-FOR-US: ASUSTeK
 CVE-2022-35898
 	RESERVED
 CVE-2022-35897
@@ -3677,7 +3677,7 @@ CVE-2022-34654
 CVE-2022-34650
 	RESERVED
 CVE-2022-34487 (Unauthenticated Arbitrary Option Update vulnerability in biplob018's S ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2022-34347
 	RESERVED
 CVE-2022-34155
@@ -3699,7 +3699,7 @@ CVE-2022-33901
 CVE-2022-33900
 	RESERVED
 CVE-2022-33198 (Unauthenticated WordPress Options Change vulnerability in Biplob Adhik ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2022-33191
 	RESERVED
 CVE-2022-33177
@@ -3924,7 +3924,7 @@ CVE-2022-34769
 CVE-2022-34768
 	RESERVED
 CVE-2022-34767 (Web page which "wizardpwd.asp" ALLNET Router model WR0500AC is prone t ...)
-	TODO: check
+	NOT-FOR-US: ALLNET
 CVE-2022-34766
 	RESERVED
 CVE-2022-2254 (A user with administrative privileges in Distributed Data Systems WebH ...)
@@ -9397,7 +9397,7 @@ CVE-2022-32558 (An issue was discovered in Couchbase Server before 7.0.4. Sample
 CVE-2022-32557 (An issue was discovered in Couchbase Server before 7.0.4. The Index Se ...)
 	NOT-FOR-US: Couchbase Server
 CVE-2022-32556 (An issue was discovered in Couchbase Server before 7.0.4. A private ke ...)
-	TODO: check
+	NOT-FOR-US: Couchbase Server
 CVE-2022-32555
 	RESERVED
 CVE-2022-32554 (Pure Storage FlashArray products running Purity//FA 6.2.0 - 6.2.3, 6.1 ...)
@@ -9433,21 +9433,21 @@ CVE-2022-32550 (An issue was discovered in AgileBits 1Password, involving the me
 CVE-2022-32549 (Apache Sling Commons Log <= 5.4.0 and Apache Sling API <= 2.25.0 ...)
 	NOT-FOR-US: Apache Sling
 CVE-2022-32289 (Cross-Site Request Forgery (CSRF) vulnerability in Sygnoos Popup Build ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2022-32280 (Authenticated (contributor or higher user role) Stored Cross-Site Scri ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-31475 (Authenticated (custom plugin role) Arbitrary File Read via Export func ...)
-	TODO: check
+	NOT-FOR-US: Sygnoos
 CVE-2022-30536 (Authenticated Stored Cross-Site Scripting (XSS) vulnerability in Flore ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2022-30337 (Cross-Site Request Forgery (CSRF) vulnerability in JoomUnited WP Meta  ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2022-29923 (Authenticated (admin or higher user role) Reflected Cross-Site Scripti ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-28700 (Authenticated Arbitrary File Creation via Export function vulnerabilit ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2022-28666 (Broken Access Control vulnerability in YIKES Inc. Custom Product Tabs  ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2022-28612 (Improper Access Control vulnerability leading to multiple Authenticate ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-25649
@@ -9851,7 +9851,7 @@ CVE-2022-32432
 CVE-2022-32431
 	RESERVED
 CVE-2022-32430 (An access control issue in Lin CMS Spring Boot v0.2.1 allows attackers ...)
-	TODO: check
+	NOT-FOR-US: Lin CMS
 CVE-2022-32429
 	RESERVED
 CVE-2022-32428
@@ -12540,17 +12540,17 @@ CVE-2022-31567 (The DSABenchmark/DSAB repository through 2.1 on GitHub allows ab
 CVE-2022-31566 (The DSAB-local/DSAB repository through 2019-02-18 on GitHub allows abs ...)
 	NOT-FOR-US: DSAB-local/DSAB
 CVE-2022-31565 (The yogson/syrabond repository through 2020-05-25 on GitHub allows abs ...)
-	TODO: check
+	NOT-FOR-US: yogson/syrabond
 CVE-2022-31564 (The woduq1414/munhak-moa repository before 2022-05-03 on GitHub allows ...)
-	TODO: check
+	NOT-FOR-US: woduq1414/munhak-moa
 CVE-2022-31563 (The whmacmac/vprj repository through 2022-04-06 on GitHub allows absol ...)
-	TODO: check
+	NOT-FOR-US: whmacmac/vprj
 CVE-2022-31562 (The waveyan/internshipsystem repository through 2018-05-22 on GitHub a ...)
-	TODO: check
+	NOT-FOR-US: waveyan/internshipsystem
 CVE-2022-31561 (The varijkapil13/Sphere_ImageBackend repository through 2019-10-03 on  ...)
-	TODO: check
+	NOT-FOR-US: varijkapil13/Sphere_ImageBackend
 CVE-2022-31560 (The uncleYiba/photo_tag repository through 2020-08-31 on GitHub allows ...)
-	TODO: check
+	NOT-FOR-US: uncleYiba/photo_tag
 CVE-2022-31559 (The tsileo/flask-yeoman repository through 2013-09-13 on GitHub allows ...)
 	TODO: check
 CVE-2022-31558 (The tooxie/shiva-server repository through 0.10.0 on GitHub allows abs ...)
@@ -13300,7 +13300,7 @@ CVE-2022-31236
 CVE-2022-31235
 	RESERVED
 CVE-2022-31234 (Dell EMC PowerStore, contain(s) an Improper Restriction of Excessive A ...)
-	TODO: check
+	NOT-FOR-US: Dell
 CVE-2022-31233
 	RESERVED
 CVE-2022-31232
@@ -13448,11 +13448,11 @@ CVE-2022-31174
 CVE-2022-31173
 	RESERVED
 CVE-2022-31172 (OpenZeppelin Contracts is a library for smart contract development. Ve ...)
-	TODO: check
+	NOT-FOR-US: OpenZeppelin Contracts
 CVE-2022-31171
 	REJECTED
 CVE-2022-31170 (OpenZeppelin Contracts is a library for smart contract development. Ve ...)
-	TODO: check
+	NOT-FOR-US: OpenZeppelin Contracts
 CVE-2022-31169 (Wasmtime is a standalone runtime for WebAssembly. There is a bug in Wa ...)
 	TODO: check
 CVE-2022-31168
@@ -13486,7 +13486,7 @@ CVE-2022-31155
 CVE-2022-31154
 	RESERVED
 CVE-2022-31153 (OpenZeppelin Contracts for Cairo is a library for contract development ...)
-	TODO: check
+	NOT-FOR-US: OpenZeppelin Contracts
 CVE-2022-31152
 	RESERVED
 CVE-2022-31151 (Authorization headers are cleared on cross-origin redirect. However, c ...)
@@ -13549,9 +13549,9 @@ CVE-2022-31128
 CVE-2022-31127 (NextAuth.js is a complete open source authentication solution for Next ...)
 	TODO: check
 CVE-2022-31126 (Roxy-wi is an open source web interface for managing Haproxy, Nginx, A ...)
-	TODO: check
+	NOT-FOR-US: Roxy-wi
 CVE-2022-31125 (Roxy-wi is an open source web interface for managing Haproxy, Nginx, A ...)
-	TODO: check
+	NOT-FOR-US: Roxy-wi
 CVE-2022-31124 (openssh_key_parser is an open source Python package providing utilitie ...)
 	TODO: check
 CVE-2022-31123
@@ -13559,7 +13559,7 @@ CVE-2022-31123
 CVE-2022-31122
 	RESERVED
 CVE-2022-31121 (Hyperledger Fabric is a permissioned distributed ledger framework. In  ...)
-	TODO: check
+	NOT-FOR-US: Hyperledger Fabric
 CVE-2022-31120
 	RESERVED
 CVE-2022-31119
@@ -13587,7 +13587,7 @@ CVE-2022-31113 (Canarytokens is an open source tool which helps track activity a
 CVE-2022-31112 (Parse Server is an open source backend that can be deployed to any inf ...)
 	NOT-FOR-US: Node parse-server
 CVE-2022-31111 (Frontier is Substrate's Ethereum compatibility layer. In affected vers ...)
-	TODO: check
+	NOT-FOR-US: Frontier
 CVE-2022-31110 (RSSHub is an open source, extensible RSS feed generator. In commits pr ...)
 	NOT-FOR-US: RSSHub
 CVE-2022-31109
@@ -14042,7 +14042,7 @@ CVE-2022-1768 (The RSVPMaker plugin for WordPress is vulnerable to unauthenticat
 CVE-2022-1767 (Server-Side Request Forgery (SSRF) in GitHub repository jgraph/drawio  ...)
 	NOT-FOR-US: jgraph/drawio
 CVE-2022-1766 (Anchore Enterprise anchorectl version 0.1.4 improperly stored credenti ...)
-	TODO: check
+	NOT-FOR-US: Anchore
 CVE-2022-1765 (The Hot Linked Image Cacher WordPress plugin through 1.16 is vulnerabl ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-1764 (The WP-chgFontSize WordPress plugin through 1.8 does not have CSRF che ...)
@@ -14156,7 +14156,7 @@ CVE-2022-1739 (The tested version of Dominion Voting Systems ImageCast X does no
 CVE-2022-1738
 	RESERVED
 CVE-2022-1737 (Pyramid Solutions' affected products, the Developer and DLL kits for E ...)
-	TODO: check
+	NOT-FOR-US: Pyramid Solutions
 CVE-2013-10001 (A vulnerability was found in HTC One/Sense 4.x. It has been rated as p ...)
 	NOT-FOR-US: HTC One/Sense
 CVE-2022-30942
@@ -14365,7 +14365,7 @@ CVE-2022-30931 (Employee Leaves Management System (ELMS) V 2.1 is vulnerable to
 CVE-2022-30930 (Tourism Management System Version: V 3.2 is affected by: Cross Site Re ...)
 	NOT-FOR-US: Tourism Management System Version
 CVE-2022-30929 (Mini-Tmall v1.0 is vulnerable to Insecure Permissions via tomcat-embed ...)
-	TODO: check
+	NOT-FOR-US: Mini-Tmall
 CVE-2022-30928
 	RESERVED
 CVE-2022-30927 (A SQL injection vulnerability exists in Simple Task Scheduling System  ...)
@@ -14519,7 +14519,7 @@ CVE-2022-30854
 CVE-2022-30853
 	RESERVED
 CVE-2022-30852 (Known v1.3.1 was discovered to contain an Insecure Direct Object Refer ...)
-	TODO: check
+	NOT-FOR-US: Known
 CVE-2022-30851
 	RESERVED
 CVE-2022-30850
@@ -15030,7 +15030,7 @@ CVE-2022-30629
 	NOTE: https://github.com/golang/go/commit/c838098c327a1b6d63446f4722e943b02d235d78 (go1.18.3)
 	NOTE: https://github.com/golang/go/commit/c15a8e2dbb5ac376a6ed890735341b812d6b965c (go1.17.11)
 CVE-2022-30628 (It was possible to download all receipts without authentication. Must  ...)
-	TODO: check
+	NOT-FOR-US: Supersmart.me
 CVE-2022-30627 (This vulnerability affects all of the company's products that also inc ...)
 	TODO: check
 CVE-2022-30626 (Browsing the path: http://ip/wifi_ap_pata_get.cmd, will show in the na ...)
@@ -15331,7 +15331,7 @@ CVE-2022-1674 (NULL Pointer Dereference in function vim_regexec_string at regexp
 CVE-2022-1673 (The WooCommerce Green Wallet Gateway WordPress plugin before 1.0.2 doe ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-1672 (The Insights from Google PageSpeed WordPress plugin before 4.0.7 does  ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2022-1671
 	RESERVED
 	- linux 5.17.3-1
@@ -16270,13 +16270,13 @@ CVE-2022-30247
 CVE-2022-30246
 	RESERVED
 CVE-2022-30245 (Honeywell Alerton Compass Software 1.6.5 allows unauthenticated config ...)
-	TODO: check
+	NOT-FOR-US: Honeywell
 CVE-2022-30244 (Honeywell Alerton Ascent Control Module (ACM) through 2022-05-04 allow ...)
-	TODO: check
+	NOT-FOR-US: Honeywell
 CVE-2022-30243 (Honeywell Alerton Visual Logic through 2022-05-04 allows unauthenticat ...)
-	TODO: check
+	NOT-FOR-US: Honeywell
 CVE-2022-30242 (Honeywell Alerton Ascent Control Module (ACM) through 2022-05-04 allow ...)
-	TODO: check
+	NOT-FOR-US: Honeywell
 CVE-2022-30241 (The jquery.json-viewer library through 1.4.0 for Node.js does not prop ...)
 	NOT-FOR-US: Node jquery.json-viewer
 CVE-2022-30240 (An argument injection vulnerability in the browser-based authenticatio ...)
@@ -16382,19 +16382,19 @@ CVE-2021-46791
 CVE-2022-30227
 	RESERVED
 CVE-2022-30226 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30225 (Windows Media Player Network Sharing Service Elevation of Privilege Vu ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30224 (Windows Advanced Local Procedure Call Elevation of Privilege Vulnerabi ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30223 (Windows Hyper-V Information Disclosure Vulnerability. This CVE ID is u ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30222 (Windows Shell Remote Code Execution Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30221 (Windows Graphics Component Remote Code Execution Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30220 (Windows Common Log File System Driver Elevation of Privilege Vulnerabi ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30219
 	RESERVED
 CVE-2022-30218
@@ -16402,35 +16402,35 @@ CVE-2022-30218
 CVE-2022-30217
 	RESERVED
 CVE-2022-30216 (Windows Server Service Tampering Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30215 (Active Directory Federation Services Elevation of Privilege Vulnerabil ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30214 (Windows DNS Server Remote Code Execution Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30213 (Windows GDI+ Information Disclosure Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30212 (Windows Connected Devices Platform Service Information Disclosure Vuln ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30211 (Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulner ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30210
 	RESERVED
 CVE-2022-30209 (Windows IIS Server Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30208 (Windows Security Account Manager (SAM) Denial of Service Vulnerability ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30207
 	RESERVED
 CVE-2022-30206 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30205 (Windows Group Policy Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30204
 	RESERVED
 CVE-2022-30203 (Windows Boot Manager Security Feature Bypass Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30202 (Windows Advanced Local Procedure Call Elevation of Privilege Vulnerabi ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30201
 	RESERVED
 CVE-2022-30200
@@ -16460,7 +16460,7 @@ CVE-2022-30189 (Windows Autopilot Device Management and Enrollment Client Spoofi
 CVE-2022-30188 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-30187 (Azure Storage Library Information Disclosure Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30186
 	RESERVED
 CVE-2022-30185
@@ -16472,7 +16472,7 @@ CVE-2022-30183
 CVE-2022-30182
 	RESERVED
 CVE-2022-30181 (Azure Site Recovery Elevation of Privilege Vulnerability. This CVE ID  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-30180 (Azure RTOS GUIX Studio Information Disclosure Vulnerability. ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-30179 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE I ...)
@@ -16586,7 +16586,7 @@ CVE-2022-1567 (The WP-JS plugin for WordPress contains a script called wp-js.php
 CVE-2022-1566 (The Quotes llama WordPress plugin through 0.7 does not sanitise and es ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-1565 (The plugin WP All Import is vulnerable to arbitrary file uploads due t ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2022-1564 (The Form Maker by 10Web WordPress plugin before 1.14.12 does not sanit ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-1563
@@ -16679,7 +16679,7 @@ CVE-2022-1546 (The WooCommerce - Product Importer WordPress plugin through 1.5.2
 CVE-2022-30114
 	RESERVED
 CVE-2022-30113 (Electronic mall system 1.0_build20200203 is affected vulnerable to SQL ...)
-	TODO: check
+	NOT-FOR-US: Electronic mall system
 CVE-2022-30112
 	RESERVED
 CVE-2022-30111 (Due to the use of an insecure algorithm for rolling codes in MCK Smart ...)
@@ -16874,7 +16874,7 @@ CVE-2022-30026
 CVE-2022-30025
 	RESERVED
 CVE-2022-30024 (A buffer overflow in the httpd daemon on TP-Link TL-WR841N V12 (firmwa ...)
-	TODO: check
+	NOT-FOR-US: TP-Link
 CVE-2022-30023 (Tenda ONT GPON AC1200 Dual band WiFi HG9 v1.0.1 is vulnerable to Comma ...)
 	NOT-FOR-US: Tenda
 CVE-2022-30022
@@ -17277,7 +17277,7 @@ CVE-2022-29885 (The documentation of Apache Tomcat 10.1.0-M1 to 10.1.0-M14, 10.0
 	NOTE: https://github.com/apache/tomcat/commit/eaafd28296c54d983e28a47953c1f5cb2c334f48 (9.0.63)
 	NOTE: https://github.com/apache/tomcat/commit/b679bc627f5a4ea6510af95adfb7476b07eba890 (8.5.79)
 CVE-2022-29884 (A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O  ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2022-29883 (A vulnerability has been identified in SICAM P850 (All versions < V ...)
 	NOT-FOR-US: Siemens
 CVE-2022-29882 (A vulnerability has been identified in SICAM P850 (All versions < V ...)
@@ -18363,7 +18363,7 @@ CVE-2022-29562
 CVE-2022-29561
 	RESERVED
 CVE-2022-29560 (A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versi ...)
-	TODO: check
+	NOT-FOR-US: RUGGEDCOM
 CVE-2022-1426 (An issue has been discovered in GitLab affecting all versions starting ...)
 	- gitlab <unfixed>
 CVE-2022-1425 (The WPQA Builder Plugin WordPress plugin before 5.2, used as a compani ...)
@@ -18711,7 +18711,7 @@ CVE-2022-29456
 CVE-2022-29455 (DOM-based Reflected Cross-Site Scripting (XSS) vulnerability in Elemen ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-29454 (Cross-Site Request Forgery (CSRF) vulnerability in WordPlus Better Mes ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2022-29453 (Cross-Site Request Forgery (CSRF) vulnerability in API KEY for Google  ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-29452 (Authenticated (editor or higher user role) Stored Cross-Site Scripting ...)
@@ -19090,7 +19090,7 @@ CVE-2022-29288
 CVE-2022-29287 (Kentico CMS before 13.0.66 has an Insecure Direct Object Reference vul ...)
 	NOT-FOR-US: Kentico CMS
 CVE-2022-29286 (Pexip Infinity 27 before 28.0 allows remote attackers to trigger exces ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-29285
 	RESERVED
 CVE-2022-29284
@@ -20317,7 +20317,7 @@ CVE-2022-1286 (heap-buffer-overflow in mrb_vm_exec in mruby/mruby in GitHub repo
 	NOTE: https://github.com/mruby/mruby/commit/b1d0296a937fe278239bdfac840a3fd0e93b3ee9
 	NOTE: https://huntr.dev/bounties/f918376e-b488-4113-963d-ffe8716e4189/
 CVE-2022-28888 (Spryker Commerce OS 1.4.2 allows Remote Command Execution. ...)
-	TODO: check
+	NOT-FOR-US: Spryker Commerce OS
 CVE-2022-28887
 	RESERVED
 CVE-2022-28886
@@ -20473,11 +20473,11 @@ CVE-2022-28811
 CVE-2022-28810 (Zoho ManageEngine ADSelfService Plus before build 6122 allows a remote ...)
 	NOT-FOR-US: Zoho ManageEngine
 CVE-2022-28809 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
-	TODO: check
+	NOT-FOR-US: Open Design Alliance Drawings SDK
 CVE-2022-28808 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
-	TODO: check
+	NOT-FOR-US: Open Design Alliance Drawings SDK
 CVE-2022-28807 (An issue was discovered in Open Design Alliance Drawings SDK before 20 ...)
-	TODO: check
+	NOT-FOR-US: Open Design Alliance Drawings SDK
 CVE-2022-28806 (An issue was discovered on certain Fujitsu LIEFBOOK devices (A3510, U9 ...)
 	NOT-FOR-US: Fujitsu
 CVE-2022-28805 (singlevar in lparser.c in Lua from (including) 5.4.0 up to (excluding) ...)
@@ -20726,35 +20726,35 @@ CVE-2022-28685
 CVE-2022-28684
 	RESERVED
 CVE-2022-28683 (This vulnerability allows remote attackers to execute arbitrary code o ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28682 (This vulnerability allows remote attackers to execute arbitrary code o ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28681 (This vulnerability allows remote attackers to disclose sensitive infor ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28680 (This vulnerability allows remote attackers to execute arbitrary code o ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28679 (This vulnerability allows remote attackers to execute arbitrary code o ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28678 (This vulnerability allows remote attackers to execute arbitrary code o ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28677 (This vulnerability allows remote attackers to execute arbitrary code o ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28676 (This vulnerability allows remote attackers to execute arbitrary code o ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28675 (This vulnerability allows remote attackers to execute arbitrary code o ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28674 (This vulnerability allows remote attackers to execute arbitrary code o ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28673 (This vulnerability allows remote attackers to execute arbitrary code o ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28672 (This vulnerability allows remote attackers to execute arbitrary code o ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28671 (This vulnerability allows remote attackers to execute arbitrary code o ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28670 (This vulnerability allows remote attackers to disclose sensitive infor ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28669 (This vulnerability allows remote attackers to execute arbitrary code o ...)
-	TODO: check
+	NOT-FOR-US: Foxit
 CVE-2022-28668
 	RESERVED
 CVE-2022-28667
@@ -21058,7 +21058,7 @@ CVE-2022-28626
 CVE-2022-28625
 	RESERVED
 CVE-2022-28624 (A potential security vulnerability has been identified in certain HPE  ...)
-	TODO: check
+	NOT-FOR-US: HPE
 CVE-2022-28623 (Security vulnerabilities in HPE IceWall SSO 10.0 certd could be exploi ...)
 	NOT-FOR-US: HPE
 CVE-2022-28622 (A potential security vulnerability has been identified in HPE StoreOnc ...)
@@ -21646,23 +21646,23 @@ CVE-2022-28378 (Craft CMS before 3.7.29 allows XSS. ...)
 CVE-2022-1211 (A vulnerability classified as critical has been found in tildearrow Fu ...)
 	- furnace <itp> (bug #1008592)
 CVE-2022-28377 (On Verizon 5G Home LVSKIHP InDoorUnit (IDU) 3.4.66.162 and OutDoorUnit ...)
-	TODO: check
+	NOT-FOR-US: Verizon
 CVE-2022-28376 (Verizon 5G Home LVSKIHP outside devices through 2022-02-15 allow anyon ...)
 	NOT-FOR-US: Verizon
 CVE-2022-28375 (Verizon 5G Home LVSKIHP OutDoorUnit (ODU) 3.33.101.0 does not property ...)
-	TODO: check
+	NOT-FOR-US: Verizon
 CVE-2022-28374 (Verizon 5G Home LVSKIHP OutDoorUnit (ODU) 3.33.101.0 does not property ...)
-	TODO: check
+	NOT-FOR-US: Verizon
 CVE-2022-28373 (Verizon 5G Home LVSKIHP InDoorUnit (IDU) 3.4.66.162 does not properly  ...)
-	TODO: check
+	NOT-FOR-US: Verizon
 CVE-2022-28372 (On Verizon 5G Home LVSKIHP InDoorUnit (IDU) 3.4.66.162 and OutDoorUnit ...)
-	TODO: check
+	NOT-FOR-US: Verizon
 CVE-2022-28371 (On Verizon 5G Home LVSKIHP InDoorUnit (IDU) 3.4.66.162 and OutDoorUnit ...)
-	TODO: check
+	NOT-FOR-US: Verizon
 CVE-2022-28370 (On Verizon 5G Home LVSKIHP OutDoorUnit (ODU) 3.33.101.0 devices, the R ...)
-	TODO: check
+	NOT-FOR-US: Verizon
 CVE-2022-28369 (Verizon 5G Home LVSKIHP InDoorUnit (IDU) 3.4.66.162 does not validate  ...)
-	TODO: check
+	NOT-FOR-US: Verizon
 CVE-2022-28368 (Dompdf 1.2.1 allows remote code execution via a .php file in the src:u ...)
 	- php-dompdf <not-affected> (Vulnerable code introduced in 0.8.0, fixed in 1.2.1)
 	NOTE: https://snyk.io/blog/security-alert-php-pdf-library-dompdf-rce/
@@ -23207,25 +23207,25 @@ CVE-2022-27938 (stb_image.h (aka the stb image loader) 2.19, as used in libsixel
 	- libstb <unfixed> (unimportant)
 	NOTE: Negligible security impact
 CVE-2022-27937 (Pexip Infinity before 27.3 allows remote attackers to trigger excessiv ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-27936 (Pexip Infinity before 27.3 allows remote attackers to trigger a softwa ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-27935 (Pexip Infinity before 27.3 allows remote attackers to trigger a softwa ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-27934 (Pexip Infinity before 27.3 allows remote attackers to trigger a softwa ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-27933 (Pexip Infinity before 27.3 allows remote attackers to trigger a softwa ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-27932 (Pexip Infinity before 27.3 allows remote attackers to trigger a softwa ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-27931 (Pexip Infinity before 27.3 allows remote attackers to trigger a softwa ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-27930 (Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a s ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-27929 (Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a s ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-27928 (Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a s ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-1106 (use after free in mrb_vm_exec in GitHub repository mruby/mruby prior t ...)
 	- mruby <not-affected> (Vulnerable code introduced later)
 	NOTE: https://huntr.dev/bounties/16b9d0ea-71ed-41bc-8a88-2deb4c20be8f
@@ -23276,7 +23276,7 @@ CVE-2022-27912
 CVE-2022-27911
 	RESERVED
 CVE-2022-27910 (In Joomla component 'Joomlatools - DOCman 3.5.13 (and likely most vers ...)
-	TODO: check
+	NOT-FOR-US: Joomla component
 CVE-2022-27909 (In Joomla component 'jDownloads 3.9.8.2 Stable' the remote user can ch ...)
 	NOT-FOR-US: Joomla component jDownloads
 CVE-2022-27908 (Zoho ManageEngine OpManager before 125588 (and before 125603) is vulne ...)
@@ -24240,9 +24240,9 @@ CVE-2022-27547
 CVE-2022-27546
 	RESERVED
 CVE-2022-27545 (BigFix Web Reports authorized users may perform HTML injection for the ...)
-	TODO: check
+	NOT-FOR-US: BigFix Web Reports
 CVE-2022-27544 (BigFix Web Reports authorized users may see SMTP credentials in clear  ...)
-	TODO: check
+	NOT-FOR-US: BigFix Web Reports
 CVE-2022-27543
 	RESERVED
 CVE-2022-27542
@@ -24735,7 +24735,7 @@ CVE-2022-27375 (Tenda AX12 V22.03.01.21_CN was discovered to contain a Cross-Sit
 CVE-2022-27374 (Tenda AX12 V22.03.01.21_CN was discovered to contain a Cross-Site Requ ...)
 	NOT-FOR-US: Tenda
 CVE-2022-27373 (Shanghai Feixun Data Communication Technology Co., Ltd router fir302b  ...)
-	TODO: check
+	NOT-FOR-US: Shanghai Feixun Data Communication Technology Co
 CVE-2022-27372
 	RESERVED
 CVE-2022-27371
@@ -26827,13 +26827,13 @@ CVE-2022-26659 (Docker Desktop installer on Windows in versions before 4.6.0 all
 CVE-2022-26658
 	RESERVED
 CVE-2022-26657 (Pexip Infinity before 27.3 allows remote attackers to trigger a softwa ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-26656 (Pexip Infinity before 27.3 allows remote attackers to trigger a softwa ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-26655 (Pexip Infinity 27.x before 27.3 has Improper Input Validation. The cli ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-26654 (Pexip Infinity before 27.3 allows remote attackers to force a software ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-26653 (Zoho ManageEngine Remote Access Plus before 10.1.2137.15 allows guest  ...)
 	NOT-FOR-US: Zoho ManageEngine
 CVE-2022-26652 (NATS nats-server before 2.7.4 allows Directory Traversal (with write a ...)
@@ -27244,13 +27244,13 @@ CVE-2022-26484 (An issue was discovered in Veritas InfoScale Operations Manager
 CVE-2022-26483 (An issue was discovered in Veritas InfoScale Operations Manager (VIOM) ...)
 	NOT-FOR-US: Veritas InfoScale Operations Manager (VIOM)
 CVE-2022-26482 (An issue was discovered in Poly EagleEye Director II before 2.2.2.1. o ...)
-	TODO: check
+	NOT-FOR-US: Poly
 CVE-2022-26481 (An issue was discovered in Poly Studio before 3.7.0. Command Injection ...)
-	TODO: check
+	NOT-FOR-US: Poly
 CVE-2022-26480
 	RESERVED
 CVE-2022-26479 (An issue was discovered in Poly EagleEye Director II before 2.2.2.1. E ...)
-	TODO: check
+	NOT-FOR-US: Poly
 CVE-2022-26478
 	RESERVED
 CVE-2022-26477 (The Security Team noticed that the termination condition of the for lo ...)
@@ -27719,7 +27719,7 @@ CVE-2022-0824 (Improper Access Control to Remote Code Execution in GitHub reposi
 CVE-2022-0823 (An improper control of interaction frequency vulnerability in Zyxel GS ...)
 	NOT-FOR-US: Zyxel
 CVE-2022-26352 (An issue was discovered in the ContentResource API in dotCMS 3.0 throu ...)
-	TODO: check
+	NOT-FOR-US: dotCMS
 CVE-2022-26351
 	REJECTED
 CVE-2022-26350
@@ -28383,11 +28383,11 @@ CVE-2022-26140
 CVE-2022-26139
 	RESERVED
 CVE-2022-26138 (The Atlassian Questions For Confluence app for Confluence Server and D ...)
-	TODO: check
+	NOT-FOR-US: Atlassian
 CVE-2022-26137 (A vulnerability in multiple Atlassian products allows a remote, unauth ...)
-	TODO: check
+	NOT-FOR-US: Atlassian
 CVE-2022-26136 (A vulnerability in multiple Atlassian products allows a remote, unauth ...)
-	TODO: check
+	NOT-FOR-US: Atlassian
 CVE-2022-26135 (A vulnerability in Mobile Plugin for Jira Data Center and Server allow ...)
 	NOT-FOR-US: Atlassian
 CVE-2022-26134 (In affected versions of Confluence Server and Data Center, an OGNL inj ...)
@@ -30326,7 +30326,7 @@ CVE-2022-25359 (On ICL ScadaFlex II SCADA Controller SC-1 and SC-2 1.03.07 devic
 CVE-2022-25358 (A ..%2F path traversal vulnerability exists in the path handler of awf ...)
 	NOT-FOR-US: awful-salmonella-tar
 CVE-2022-25357 (Pexip Infinity 27.x before 27.2 has Improper Access Control. An attack ...)
-	TODO: check
+	NOT-FOR-US: Pexip Infinity
 CVE-2022-25356 (Alt-N MDaemon Security Gateway through 8.5.0 allows SecurityGateway.dl ...)
 	NOT-FOR-US: Alt-N Technologies Mdaemon
 CVE-2022-25344 (An XSS issue was discovered on Olivetti d-COLOR MF3555 2XD_S000.002.27 ...)
@@ -31369,11 +31369,11 @@ CVE-2022-25050 (rtl_433 21.12 was discovered to contain a stack overflow in the
 CVE-2022-25049
 	RESERVED
 CVE-2022-25048 (Command injection vulnerability in CWP v0.9.8.1126 that allows normal  ...)
-	TODO: check
+	NOT-FOR-US: CWP
 CVE-2022-25047 (The password reset token in CWP v0.9.8.1126 is generated using known o ...)
-	TODO: check
+	NOT-FOR-US: CWP
 CVE-2022-25046 (A path traversal vulnerability in loader.php of CWP v0.9.8.1122 allows ...)
-	TODO: check
+	NOT-FOR-US: CWP
 CVE-2022-25045 (Home Owners Collection Management System v1.0 was discovered to contai ...)
 	NOT-FOR-US: Home Owners Collection Management System
 CVE-2022-25044 (Espruino 2v11.251 was discovered to contain a stack buffer overflow vi ...)
@@ -32524,15 +32524,15 @@ CVE-2022-24694 (In Mahara 20.10 before 20.10.4, 21.04 before 21.04.3, and 21.10
 CVE-2022-24693 (Baicells Nova436Q and Neutrino 430 devices with firmware through QRTB  ...)
 	NOT-FOR-US: Baicells Nova436Q and Neutrino 430 devices
 CVE-2022-24692 (An issue was discovered in DSK DSKNet 2.16.136.0 and 2.17.136.5. The n ...)
-	TODO: check
+	NOT-FOR-US: DSK DSKNet
 CVE-2022-24691 (An issue was discovered in DSK DSKNet 2.16.136.0 and 2.17.136.5. A SQL ...)
-	TODO: check
+	NOT-FOR-US: DSK DSKNet
 CVE-2022-24690 (An issue was discovered in DSK DSKNet 2.16.136.0 and 2.17.136.5. A Pre ...)
-	TODO: check
+	NOT-FOR-US: DSK DSKNet
 CVE-2022-24689 (An issue was discovered in DSK DSKNet 2.16.136.0 and 2.17.136.5. It mi ...)
-	TODO: check
+	NOT-FOR-US: DSK DSKNet
 CVE-2022-24688 (An issue was discovered in DSK DSKNet 2.16.136.0 and 2.17.136.5. The T ...)
-	TODO: check
+	NOT-FOR-US: DSK DSKNet
 CVE-2022-24687 (HashiCorp Consul and Consul Enterprise 1.8.0 through 1.9.14, 1.10.7, a ...)
 	- consul <unfixed> (bug #1006487)
 	NOTE: https://discuss.hashicorp.com/t/hcsec-2022-05-consul-ingress-gateway-panic-can-shutdown-servers/
@@ -32742,13 +32742,13 @@ CVE-2022-24662
 CVE-2022-24661 (A vulnerability has been identified in Simcenter STAR-CCM+ Viewer (All ...)
 	NOT-FOR-US: Siemens
 CVE-2022-24660 (The debug interface of Goldshell ASIC Miners v2.2.1 and below was disc ...)
-	TODO: check
+	NOT-FOR-US: Goldshell ASIC Miners
 CVE-2022-24659 (Goldshell ASIC Miners v2.2.1 and below was discovered to contain a pat ...)
-	TODO: check
+	NOT-FOR-US: Goldshell ASIC Miners
 CVE-2022-24658
 	RESERVED
 CVE-2022-24657 (Goldshell ASIC Miners v2.1.x was discovered to contain hardcoded crede ...)
-	TODO: check
+	NOT-FOR-US: Goldshell ASIC Miners
 CVE-2022-24656 (HexoEditor 1.1.8 is affected by Cross Site Scripting (XSS). By putting ...)
 	NOT-FOR-US: HexoEditor
 CVE-2022-24655 (A stack overflow vulnerability exists in the upnpd service in Netgear  ...)
@@ -34518,7 +34518,7 @@ CVE-2022-24084
 CVE-2022-24083
 	RESERVED
 CVE-2022-24082 (If an on-premise installation of the Pega Platform is configured with  ...)
-	TODO: check
+	NOT-FOR-US: Pega Platform
 CVE-2022-24081
 	RESERVED
 CVE-2022-24080
@@ -38059,7 +38059,7 @@ CVE-2022-23203 (Adobe Photoshop versions 22.5.4 (and earlier) and 23.1 (and earl
 CVE-2022-23202 (Adobe Creative Cloud Desktop version 2.7.0.13 (and earlier) is affecte ...)
 	NOT-FOR-US: Adobe
 CVE-2022-23201 (Adobe RoboHelp versions 2020.0.7 (and earlier) is affected by a reflec ...)
-	TODO: check
+	NOT-FOR-US: Adobe
 CVE-2022-23200 (Adobe After Effects versions 22.1.1 (and earlier) and 18.4.3 (and earl ...)
 	NOT-FOR-US: Adobe
 CVE-2022-23199 (Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlie ...)
@@ -39973,7 +39973,7 @@ CVE-2022-22713 (Windows Hyper-V Denial of Service Vulnerability. ...)
 CVE-2022-22712 (Windows Hyper-V Denial of Service Vulnerability. ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-22711 (Windows BitLocker Information Disclosure Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22710 (Windows Common Log File System Driver Denial of Service Vulnerability. ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-22709 (VP9 Video Extensions Remote Code Execution Vulnerability. ...)
@@ -40411,7 +40411,7 @@ CVE-2022-22557 (PowerStore contains Plain-Text Password Storage Vulnerability in
 CVE-2022-22556 (Dell PowerStore contains an Uncontrolled Resource Consumption Vulnerab ...)
 	NOT-FOR-US: Dell
 CVE-2022-22555 (Dell EMC PowerStore, contains an OS command injection Vulnerability. A ...)
-	TODO: check
+	NOT-FOR-US: Dell
 CVE-2022-22554 (Dell EMC System Update, version 1.9.2 and prior, contain an Unprotecte ...)
 	NOT-FOR-US: EMC
 CVE-2022-22553 (Dell EMC AppSync versions 3.9 to 4.3 contain an Improper Restriction o ...)
@@ -40855,7 +40855,7 @@ CVE-2022-22426 (IBM Spectrum Copy Data Management Admin 2.2.0.0 through 2.2.15.0
 CVE-2022-22425
 	RESERVED
 CVE-2022-22424 (IBM QRadar SIEM 7.3, 7.4, and 7.5 could allow a local user to obtain s ...)
-	TODO: check
+	NOT-FOR-US: IBM
 CVE-2022-22423
 	RESERVED
 CVE-2022-22422
@@ -40869,9 +40869,9 @@ CVE-2022-22419
 CVE-2022-22418
 	RESERVED
 CVE-2022-22417 (IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22. ...)
-	TODO: check
+	NOT-FOR-US: IBM
 CVE-2022-22416 (IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22. ...)
-	TODO: check
+	NOT-FOR-US: IBM
 CVE-2022-22415 (A vulnerability exists where an IBM Robotic Process Automation 21.0.1  ...)
 	NOT-FOR-US: IBM
 CVE-2022-22414 (IBM Robotic Process Automation 21.0.2 could allow a local user to obta ...)
@@ -40983,11 +40983,11 @@ CVE-2022-22362
 CVE-2022-22361 (IBM Business Automation Workflow traditional 21.0.1 through 21.0.3, 20 ...)
 	NOT-FOR-US: IBM
 CVE-2022-22360 (IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22. ...)
-	TODO: check
+	NOT-FOR-US: IBM
 CVE-2022-22359 (IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22. ...)
-	TODO: check
+	NOT-FOR-US: IBM
 CVE-2022-22358 (IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22. ...)
-	TODO: check
+	NOT-FOR-US: IBM
 CVE-2022-22357
 	RESERVED
 CVE-2022-22356 (IBM MQ Appliance 9.2 CD and 9.2 LTS could allow an attacker to enumera ...)
@@ -43072,7 +43072,7 @@ CVE-2021-4170 (calibre-web is vulnerable to Improper Neutralization of Input Dur
 CVE-2021-4169 (livehelperchat is vulnerable to Improper Neutralization of Input Durin ...)
 	NOT-FOR-US: livehelperchat
 CVE-2021-45492 (In Sage 300 ERP (formerly accpac) through 6.8.x, the installer configu ...)
-	TODO: check
+	NOT-FOR-US: Sage ERP
 CVE-2021-4168 (showdoc is vulnerable to Cross-Site Request Forgery (CSRF) ...)
 	NOT-FOR-US: ShowDoc
 CVE-2021-45491 (3CX System through 2022-03-17 stores cleartext passwords in a database ...)
@@ -44292,63 +44292,63 @@ CVE-2022-22052
 CVE-2022-22051
 	RESERVED
 CVE-2022-22050 (Windows Fax Service Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22049 (Windows CSRSS Elevation of Privilege Vulnerability. This CVE ID is uni ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22048 (BitLocker Security Feature Bypass Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22047 (Windows CSRSS Elevation of Privilege Vulnerability. This CVE ID is uni ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22046
 	RESERVED
 CVE-2022-22045 (Windows.Devices.Picker.dll Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22044
 	RESERVED
 CVE-2022-22043 (Windows Fast FAT File System Driver Elevation of Privilege Vulnerabili ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22042 (Windows Hyper-V Information Disclosure Vulnerability. This CVE ID is u ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22041 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22040 (Internet Information Services Dynamic Compression Module Denial of Ser ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22039 (Windows Network File System Remote Code Execution Vulnerability. This  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22038 (Remote Procedure Call Runtime Remote Code Execution Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22037 (Windows Advanced Local Procedure Call Elevation of Privilege Vulnerabi ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22036 (Performance Counters for Windows Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22035
 	RESERVED
 CVE-2022-22034 (Windows Graphics Component Elevation of Privilege Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22033
 	RESERVED
 CVE-2022-22032
 	RESERVED
 CVE-2022-22031 (Windows Credential Guard Domain-joined Public Key Elevation of Privile ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22030
 	RESERVED
 CVE-2022-22029 (Windows Network File System Remote Code Execution Vulnerability. This  ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22028 (Windows Network File System Information Disclosure Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22027 (Windows Fax Service Remote Code Execution Vulnerability. This CVE ID i ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22026 (Windows CSRSS Elevation of Privilege Vulnerability. This CVE ID is uni ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22025 (Windows Internet Information Services Cachuri Module Denial of Service ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22024 (Windows Fax Service Remote Code Execution Vulnerability. This CVE ID i ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22023 (Windows Portable Device Enumerator Service Security Feature Bypass Vul ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22022 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-22021 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-22020
@@ -45276,7 +45276,7 @@ CVE-2022-21847 (Windows Hyper-V Denial of Service Vulnerability. ...)
 CVE-2022-21846 (Microsoft Exchange Server Remote Code Execution Vulnerability. This CV ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-21845 (Windows Kernel Information Disclosure Vulnerability. ...)
-	TODO: check
+	NOT-FOR-US: Microsoft
 CVE-2022-21844 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-21843 (Windows IKE Extension Denial of Service Vulnerability. This CVE ID is  ...)
@@ -49651,65 +49651,65 @@ CVE-2022-21588
 CVE-2022-21587
 	RESERVED
 CVE-2022-21586 (Vulnerability in the Oracle Banking Trade Finance product of Oracle Fi ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21585 (Vulnerability in the Oracle Banking Trade Finance product of Oracle Fi ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21584 (Vulnerability in the Oracle Banking Trade Finance product of Oracle Fi ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21583 (Vulnerability in the Oracle Banking Trade Finance product of Oracle Fi ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21582 (Vulnerability in the Oracle Banking Trade Finance product of Oracle Fi ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21581 (Vulnerability in the Oracle Banking Trade Finance product of Oracle Fi ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21580 (Vulnerability in the Oracle Financial Services Revenue Management and  ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21579 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21578 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21577 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21576 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21575 (Vulnerability in the Oracle WebCenter Sites Support Tools product of O ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21574 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21573 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21572 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21571 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
 	- virtualbox 6.1.36-dfsg-1
 CVE-2022-21570 (Vulnerability in the Oracle Coherence product of Oracle Fusion Middlew ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21569 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21568 (Vulnerability in the Oracle iReceivables product of Oracle E-Business  ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21567 (Vulnerability in the Oracle Workflow product of Oracle E-Business Suit ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21566 (Vulnerability in the Oracle Applications Framework product of Oracle E ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21565 (Vulnerability in the Java VM component of Oracle Database Server. Supp ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21564 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21563 (Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracl ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21562 (Vulnerability in the Oracle SOA Suite product of Oracle Fusion Middlew ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21561 (Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle  ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21560 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21559 (Vulnerability in the Oracle Commerce Platform product of Oracle Commer ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21558 (Vulnerability in the Oracle Crystal Ball product of Oracle Constructio ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21557 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21556 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21555 (Vulnerability in the MySQL Shell for VS Code product of Oracle MySQL ( ...)
@@ -49719,27 +49719,27 @@ CVE-2022-21554 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virt
 CVE-2022-21553 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21552 (Vulnerability in the Oracle WebCenter Content product of Oracle Fusion ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21551 (Vulnerability in Oracle GoldenGate (component: Oracle GoldenGate). The ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21550 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
 	NOT-FOR-US: MySQL Cluster
 CVE-2022-21549 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
 	- openjdk-17 17.0.4+8-1
 CVE-2022-21548 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21547 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21546
 	RESERVED
 CVE-2022-21545 (Vulnerability in the Oracle iRecruitment product of Oracle E-Business  ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21544 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21543 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21542 (Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle  ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21541 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition ...)
 	- openjdk-8 <unfixed>
 	- openjdk-11 11.0.16+8-1
@@ -49755,15 +49755,15 @@ CVE-2022-21538 (Vulnerability in the MySQL Server product of Oracle MySQL (compo
 CVE-2022-21537 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21536 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21535 (Vulnerability in the MySQL Shell product of Oracle MySQL (component: S ...)
 	NOT-FOR-US: MySQL Shell
 CVE-2022-21534 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21533 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21532 (Vulnerability in the JD Edwards EnterpriseOne Orchestrator product of  ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21531 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21530 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
@@ -49779,40 +49779,40 @@ CVE-2022-21526 (Vulnerability in the MySQL Server product of Oracle MySQL (compo
 CVE-2022-21525 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21524 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21523 (Vulnerability in the Oracle BI Publisher product of Oracle Fusion Midd ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21522 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21521 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21520 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21519 (Vulnerability in the MySQL Cluster product of Oracle MySQL (component: ...)
 	NOT-FOR-US: MySQL Cluster
 CVE-2022-21518 (Vulnerability in the Oracle Health Sciences Data Management Workbench  ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21517 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21516 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21515 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-5.7 <removed>
 	- mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21514 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21513 (Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracl ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21512 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21511 (Vulnerability in the Oracle Database - Enterprise Edition Recovery com ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21510 (Vulnerability in the Oracle Database - Enterprise Edition Sharding com ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21509 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 <unfixed> (bug #1015789)
 CVE-2022-21508 (Vulnerability in Oracle Essbase (component: Security and Provisioning) ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21507
 	RESERVED
 CVE-2022-21506
@@ -49975,7 +49975,7 @@ CVE-2022-21441 (Vulnerability in the Oracle WebLogic Server product of Oracle Fu
 CVE-2022-21440 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 8.0.29-1
 CVE-2022-21439 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21438 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 8.0.29-1
 CVE-2022-21437 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
@@ -49993,15 +49993,15 @@ CVE-2022-21434 (Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise E
 CVE-2022-21433
 	RESERVED
 CVE-2022-21432 (Vulnerability in the Oracle Database - Enterprise Edition RDBMS Securi ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21431 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
 	NOT-FOR-US: Oracle
 CVE-2022-21430 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
 	NOT-FOR-US: Oracle
 CVE-2022-21429 (Vulnerability in the Oracle Communications Billing and Revenue Managem ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21428 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
-	TODO: check
+	NOT-FOR-US: Oracle
 CVE-2022-21427 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
 	- mysql-8.0 8.0.29-1
 	- mysql-5.7 <removed>
@@ -52325,93 +52325,93 @@ CVE-2022-20918
 CVE-2022-20917
 	RESERVED
 CVE-2022-20916 (A vulnerability in the web-based management interface of Cisco IoT Con ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20915
 	RESERVED
 CVE-2022-20914
 	RESERVED
 CVE-2022-20913 (A vulnerability in Cisco Nexus Dashboard could allow an authenticated, ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20912 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20911 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20910 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20909 (Multiple vulnerabilities in Cisco Nexus Dashboard could allow an authe ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20908 (Multiple vulnerabilities in Cisco Nexus Dashboard could allow an authe ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20907 (Multiple vulnerabilities in Cisco Nexus Dashboard could allow an authe ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20906 (Multiple vulnerabilities in Cisco Nexus Dashboard could allow an authe ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20905
 	RESERVED
 CVE-2022-20904 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20903 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20902 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20901 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20900 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20899 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20898 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20897 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20896 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20895 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20894 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20893 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20892 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20891 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20890 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20889 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20888 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20887 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20886 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20885 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20884 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20883 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20882 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20881 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20880 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20879 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20878 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20877 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20876 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20875 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20874 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20873 (Multiple vulnerabilities in the web-based management interface of Cisc ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20872
 	RESERVED
 CVE-2022-20871
@@ -52435,15 +52435,15 @@ CVE-2022-20863
 CVE-2022-20862 (A vulnerability in the web-based management interface of Cisco Unified ...)
 	NOT-FOR-US: Cisco
 CVE-2022-20861 (Multiple vulnerabilities in Cisco Nexus Dashboard could allow an unaut ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20860 (A vulnerability in the SSL/TLS implementation of Cisco Nexus Dashboard ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20859 (A vulnerability in the Disaster Recovery framework of Cisco Unified Co ...)
 	NOT-FOR-US: Cisco
 CVE-2022-20858 (Multiple vulnerabilities in Cisco Nexus Dashboard could allow an unaut ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20857 (Multiple vulnerabilities in Cisco Nexus Dashboard could allow an unaut ...)
-	TODO: check
+	NOT-FOR-US: Cisco
 CVE-2022-20856
 	RESERVED
 CVE-2022-20855



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4b3f3f8f7fe7e018288987d35b76e78413fe33df

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4b3f3f8f7fe7e018288987d35b76e78413fe33df
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220722/9ae5c087/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list