[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Thu Jun 16 09:10:24 BST 2022
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
9234814e by security tracker role at 2022-06-16T08:10:14+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,241 @@
+CVE-2022-33868
+ RESERVED
+CVE-2022-33867
+ RESERVED
+CVE-2022-33866
+ RESERVED
+CVE-2022-33865
+ RESERVED
+CVE-2022-33864
+ RESERVED
+CVE-2022-33863
+ RESERVED
+CVE-2022-33862
+ RESERVED
+CVE-2022-33861
+ RESERVED
+CVE-2022-33860
+ RESERVED
+CVE-2022-33859
+ RESERVED
+CVE-2022-33858
+ RESERVED
+CVE-2022-33857
+ RESERVED
+CVE-2022-33856
+ RESERVED
+CVE-2022-33855
+ RESERVED
+CVE-2022-33854
+ RESERVED
+CVE-2022-33853
+ RESERVED
+CVE-2022-33852
+ RESERVED
+CVE-2022-33851
+ RESERVED
+CVE-2022-33850
+ RESERVED
+CVE-2022-33849
+ RESERVED
+CVE-2022-33848
+ RESERVED
+CVE-2022-33847
+ RESERVED
+CVE-2022-33846
+ RESERVED
+CVE-2022-33845
+ RESERVED
+CVE-2022-33844
+ RESERVED
+CVE-2022-33843
+ RESERVED
+CVE-2022-33842
+ RESERVED
+CVE-2022-33841
+ RESERVED
+CVE-2022-33840
+ RESERVED
+CVE-2022-33839
+ RESERVED
+CVE-2022-33838
+ RESERVED
+CVE-2022-33837
+ RESERVED
+CVE-2022-33836
+ RESERVED
+CVE-2022-33835
+ RESERVED
+CVE-2022-33834
+ RESERVED
+CVE-2022-33833
+ RESERVED
+CVE-2022-33832
+ RESERVED
+CVE-2022-33831
+ RESERVED
+CVE-2022-33830
+ RESERVED
+CVE-2022-33829
+ RESERVED
+CVE-2022-33828
+ RESERVED
+CVE-2022-33827
+ RESERVED
+CVE-2022-33826
+ RESERVED
+CVE-2022-33825
+ RESERVED
+CVE-2022-33824
+ RESERVED
+CVE-2022-33823
+ RESERVED
+CVE-2022-33822
+ RESERVED
+CVE-2022-33821
+ RESERVED
+CVE-2022-33820
+ RESERVED
+CVE-2022-33819
+ RESERVED
+CVE-2022-33818
+ RESERVED
+CVE-2022-33817
+ RESERVED
+CVE-2022-33816
+ RESERVED
+CVE-2022-33815
+ RESERVED
+CVE-2022-33814
+ RESERVED
+CVE-2022-33813
+ RESERVED
+CVE-2022-33812
+ RESERVED
+CVE-2022-33811
+ RESERVED
+CVE-2022-33810
+ RESERVED
+CVE-2022-33809
+ RESERVED
+CVE-2022-33808
+ RESERVED
+CVE-2022-33807
+ RESERVED
+CVE-2022-33806
+ RESERVED
+CVE-2022-33805
+ RESERVED
+CVE-2022-33804
+ RESERVED
+CVE-2022-33803
+ RESERVED
+CVE-2022-33802
+ RESERVED
+CVE-2022-33801
+ RESERVED
+CVE-2022-33800
+ RESERVED
+CVE-2022-33799
+ RESERVED
+CVE-2022-33798
+ RESERVED
+CVE-2022-33797
+ RESERVED
+CVE-2022-33796
+ RESERVED
+CVE-2022-33795
+ RESERVED
+CVE-2022-33794
+ RESERVED
+CVE-2022-33793
+ RESERVED
+CVE-2022-33792
+ RESERVED
+CVE-2022-33791
+ RESERVED
+CVE-2022-33790
+ RESERVED
+CVE-2022-33789
+ RESERVED
+CVE-2022-33788
+ RESERVED
+CVE-2022-33787
+ RESERVED
+CVE-2022-33786
+ RESERVED
+CVE-2022-33785
+ RESERVED
+CVE-2022-33784
+ RESERVED
+CVE-2022-33783
+ RESERVED
+CVE-2022-33782
+ RESERVED
+CVE-2022-33781
+ RESERVED
+CVE-2022-33780
+ RESERVED
+CVE-2022-33779
+ RESERVED
+CVE-2022-33778
+ RESERVED
+CVE-2022-33777
+ RESERVED
+CVE-2022-33776
+ RESERVED
+CVE-2022-33775
+ RESERVED
+CVE-2022-33774
+ RESERVED
+CVE-2022-33773
+ RESERVED
+CVE-2022-33772
+ RESERVED
+CVE-2022-33771
+ RESERVED
+CVE-2022-33770
+ RESERVED
+CVE-2022-33769
+ RESERVED
+CVE-2022-33768
+ RESERVED
+CVE-2022-33767
+ RESERVED
+CVE-2022-33766
+ RESERVED
+CVE-2022-33765
+ RESERVED
+CVE-2022-33764
+ RESERVED
+CVE-2022-33763
+ RESERVED
+CVE-2022-33762
+ RESERVED
+CVE-2022-33761
+ RESERVED
+CVE-2022-33760
+ RESERVED
+CVE-2022-33759
+ RESERVED
+CVE-2022-2097
+ RESERVED
+CVE-2022-2096
+ RESERVED
+CVE-2022-2095
+ RESERVED
+CVE-2022-2094
+ RESERVED
+CVE-2022-2093
+ RESERVED
+CVE-2022-2092
+ RESERVED
+CVE-2022-2091
+ RESERVED
+CVE-2022-2090
+ RESERVED
+CVE-2022-2089
+ RESERVED
CVE-2022-33758
RESERVED
CVE-2022-33757
@@ -1631,8 +1869,8 @@ CVE-2017-20054
RESERVED
CVE-2017-20053
RESERVED
-CVE-2017-20052
- RESERVED
+CVE-2017-20052 (A vulnerability classified as problematic was found in Python 2.7.13. ...)
+ TODO: check
CVE-2022-2058
RESERVED
CVE-2022-2057
@@ -2563,8 +2801,8 @@ CVE-2022-32549
RESERVED
CVE-2022-32289
RESERVED
-CVE-2022-32280
- RESERVED
+CVE-2022-32280 (Authenticated (contributor or higher user role) Stored Cross-Site Scri ...)
+ TODO: check
CVE-2022-31475
RESERVED
CVE-2022-30536
@@ -2577,8 +2815,8 @@ CVE-2022-28700
RESERVED
CVE-2022-28666
RESERVED
-CVE-2022-28612
- RESERVED
+CVE-2022-28612 (Improper Access Control vulnerability leading to multiple Authenticate ...)
+ TODO: check
CVE-2022-25649
RESERVED
CVE-2022-2035 (A reflected cross-site scripting (XSS) vulnerability exists in the pla ...)
@@ -2603,8 +2841,8 @@ CVE-2022-2026 (Cross-site Scripting (XSS) - Stored in GitHub repository kromitgm
NOT-FOR-US: kromitgmbh/titra
CVE-2022-2025
RESERVED
-CVE-2017-20051
- RESERVED
+CVE-2017-20051 (A vulnerability was found in InnoSetup Installer. It has been declared ...)
+ TODO: check
CVE-2022-32548
RESERVED
CVE-2022-32547
@@ -2945,8 +3183,8 @@ CVE-2022-32435
RESERVED
CVE-2022-32434
RESERVED
-CVE-2022-32433
- RESERVED
+CVE-2022-32433 (itsourcecode Advanced School Management System v1.0 is vulnerable to A ...)
+ TODO: check
CVE-2022-32432
RESERVED
CVE-2022-32431
@@ -3049,34 +3287,34 @@ CVE-2022-32383
RESERVED
CVE-2022-32382
RESERVED
-CVE-2022-32381
- RESERVED
-CVE-2022-32380
- RESERVED
-CVE-2022-32379
- RESERVED
-CVE-2022-32378
- RESERVED
-CVE-2022-32377
- RESERVED
-CVE-2022-32376
- RESERVED
-CVE-2022-32375
- RESERVED
-CVE-2022-32374
- RESERVED
-CVE-2022-32373
- RESERVED
-CVE-2022-32372
- RESERVED
-CVE-2022-32371
- RESERVED
-CVE-2022-32370
- RESERVED
+CVE-2022-32381 (itsourcecode Advanced School Management System v1.0 is vulnerable to S ...)
+ TODO: check
+CVE-2022-32380 (itsourcecode Advanced School Management System v1.0 is vulnerable to S ...)
+ TODO: check
+CVE-2022-32379 (itsourcecode Advanced School Management System v1.0 is vulnerable to S ...)
+ TODO: check
+CVE-2022-32378 (itsourcecode Advanced School Management System v1.0 is vulnerable to S ...)
+ TODO: check
+CVE-2022-32377 (itsourcecode Advanced School Management System v1.0 is vulnerable to S ...)
+ TODO: check
+CVE-2022-32376 (itsourcecode Advanced School Management System v1.0 is vulnerable to S ...)
+ TODO: check
+CVE-2022-32375 (itsourcecode Advanced School Management System v1.0 is vulnerable to S ...)
+ TODO: check
+CVE-2022-32374 (itsourcecode Advanced School Management System v1.0 is vulnerable to S ...)
+ TODO: check
+CVE-2022-32373 (itsourcecode Advanced School Management System v1.0 is vulnerable to S ...)
+ TODO: check
+CVE-2022-32372 (itsourcecode Advanced School Management System v1.0 is vulnerable to S ...)
+ TODO: check
+CVE-2022-32371 (itsourcecode Advanced School Management System v1.0 is vulnerable to S ...)
+ TODO: check
+CVE-2022-32370 (itsourcecode Advanced School Management System v1.0 is vulnerable to S ...)
+ TODO: check
CVE-2022-32369
RESERVED
-CVE-2022-32368
- RESERVED
+CVE-2022-32368 (itsourcecode Advanced School Management System v1.0 is vulnerable to S ...)
+ TODO: check
CVE-2022-32367 (Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/a ...)
NOT-FOR-US: Product Show Room Site
CVE-2022-32366 (Product Show Room Site v1.0 is vulnerable to SQL Injection via /psrs/a ...)
@@ -5117,8 +5355,7 @@ CVE-2022-31628
RESERVED
CVE-2022-31627
RESERVED
-CVE-2022-31626
- RESERVED
+CVE-2022-31626 (In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x belo ...)
- php8.1 <unfixed>
- php7.4 <removed>
[bullseye] - php7.4 <postponed> (Minor issue, fix along with next security release)
@@ -5127,8 +5364,7 @@ CVE-2022-31626
- php7.0 <removed>
NOTE: Fixed in 7.4.30, 8.0.20, 8.1.7
NOTE: PHP Bug: https://bugs.php.net/bug.php?id=81719
-CVE-2022-31625
- RESERVED
+CVE-2022-31625 (In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x belo ...)
- php8.1 <unfixed>
- php7.4 <removed>
[bullseye] - php7.4 <postponed> (Minor issue, fix along with next security release)
@@ -5178,8 +5414,8 @@ CVE-2022-31620 (In libjpeg before 1.64, BitStream<false>::Get in bitstream
NOTE: https://github.com/thorfdbg/libjpeg/issues/70
NOTE: https://github.com/thorfdbg/libjpeg/commit/ef4a29a62ab48b8dc235f4af52cfd6319eda9a6a
NOTE: Crash in CLI tool, no security impact
-CVE-2022-30533
- RESERVED
+CVE-2022-30533 (Cross-site scripting vulnerability in Modern Events Calendar Lite vers ...)
+ TODO: check
CVE-2022-1893 (Exposure of Sensitive Information to an Unauthorized Actor in GitHub r ...)
NOT-FOR-US: Trudesk
CVE-2022-1892
@@ -6176,8 +6412,8 @@ CVE-2022-1815 (Exposure of Sensitive Information to an Unauthorized Actor in Git
NOT-FOR-US: jgraph/drawio
CVE-2022-1814 (The WP Admin Style WordPress plugin through 0.1.2 does not sanitise an ...)
NOT-FOR-US: WordPress plugin
-CVE-2022-30549
- RESERVED
+CVE-2022-30549 (Out-of-bounds read vulnerability exists in V-Server v4.0.11.0 and earl ...)
+ TODO: check
CVE-2022-29524 (Out-of-bounds write vulnerability exists in V-Server v4.0.11.0 and ear ...)
NOT-FOR-US: Fuji
CVE-2022-29506 (Out-of-bounds read vulnerability exist in the simulator module contain ...)
@@ -6315,14 +6551,14 @@ CVE-2022-31221
RESERVED
CVE-2022-31220
RESERVED
-CVE-2022-31219
- RESERVED
-CVE-2022-31218
- RESERVED
-CVE-2022-31217
- RESERVED
-CVE-2022-31216
- RESERVED
+CVE-2022-31219 (Vulnerabilities in the Drive Composer allow a low privileged attacker ...)
+ TODO: check
+CVE-2022-31218 (Vulnerabilities in the Drive Composer allow a low privileged attacker ...)
+ TODO: check
+CVE-2022-31217 (Vulnerabilities in the Drive Composer allow a low privileged attacker ...)
+ TODO: check
+CVE-2022-31216 (Vulnerabilities in the Drive Composer allow a low privileged attacker ...)
+ TODO: check
CVE-2022-1801
RESERVED
CVE-2022-1800 (The Export any WordPress data to XML/CSV WordPress plugin before 1.3.5 ...)
@@ -6624,14 +6860,14 @@ CVE-2022-31074
RESERVED
CVE-2022-31073
RESERVED
-CVE-2022-31072
- RESERVED
-CVE-2022-31071
- RESERVED
-CVE-2022-31070
- RESERVED
-CVE-2022-31069
- RESERVED
+CVE-2022-31072 (Octokit is a Ruby toolkit for the GitHub API. Versions 4.23.0 and 4.24 ...)
+ TODO: check
+CVE-2022-31071 (Octopoller is a micro gem for polling and retrying. Version 0.2.0 of t ...)
+ TODO: check
+CVE-2022-31070 (NestJS Proxy is a NestJS module to decorate and proxy calls. Prior to ...)
+ TODO: check
+CVE-2022-31069 (NestJS Proxy is a NestJS module to decorate and proxy calls. Prior to ...)
+ TODO: check
CVE-2022-31068
RESERVED
CVE-2022-31067
@@ -6680,8 +6916,8 @@ CVE-2022-31046 (TYPO3 is an open source web content management system. Prior to
TODO: check
CVE-2022-31045 (Istio is an open platform to connect, manage, and secure microservices ...)
NOT-FOR-US: Istio
-CVE-2022-31044
- RESERVED
+CVE-2022-31044 (Rundeck is an open source automation service with a web console, comma ...)
+ TODO: check
CVE-2022-31043 (Guzzle is an open source PHP HTTP client. In affected versions `Author ...)
- guzzle <unfixed> (bug #1012821)
NOTE: https://github.com/guzzle/guzzle/security/advisories/GHSA-w248-ffj2-4v5q
@@ -7788,14 +8024,14 @@ CVE-2022-30671
RESERVED
CVE-2022-30670
RESERVED
-CVE-2022-30669
- RESERVED
-CVE-2022-30668
- RESERVED
-CVE-2022-30667
- RESERVED
-CVE-2022-30666
- RESERVED
+CVE-2022-30669 (Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlie ...)
+ TODO: check
+CVE-2022-30668 (Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlie ...)
+ TODO: check
+CVE-2022-30667 (Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlie ...)
+ TODO: check
+CVE-2022-30666 (Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlie ...)
+ TODO: check
CVE-2022-30665
RESERVED
CVE-2022-30664
@@ -7828,12 +8064,12 @@ CVE-2022-30651
RESERVED
CVE-2022-30650
RESERVED
-CVE-2022-30649
- RESERVED
-CVE-2022-30648
- RESERVED
-CVE-2022-30647
- RESERVED
+CVE-2022-30649 (Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlie ...)
+ TODO: check
+CVE-2022-30648 (Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlie ...)
+ TODO: check
+CVE-2022-30647 (Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlie ...)
+ TODO: check
CVE-2022-30646
RESERVED
CVE-2022-30645
@@ -7956,10 +8192,10 @@ CVE-2022-30608
RESERVED
CVE-2022-30607
RESERVED
-CVE-2022-30546
- RESERVED
-CVE-2022-30538
- RESERVED
+CVE-2022-30546 (Out-of-bounds read vulnerability exists in the simulator module contai ...)
+ TODO: check
+CVE-2022-30538 (Out-of-bounds write vulnerability exists in the simulator module conta ...)
+ TODO: check
CVE-2022-29925 (Access of uninitialized pointer vulnerability exists in the simulator ...)
TODO: check
CVE-2022-29522 (Use after free vulnerability exists in the simulator module contained ...)
@@ -9285,26 +9521,25 @@ CVE-2022-30195
RESERVED
CVE-2022-30194
RESERVED
-CVE-2022-30193
- RESERVED
+CVE-2022-30193 (AV1 Video Extension Remote Code Execution Vulnerability. This CVE ID i ...)
+ TODO: check
CVE-2022-30192
RESERVED
CVE-2022-30191
RESERVED
CVE-2022-30190 (Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution ...)
NOT-FOR-US: Microsoft
-CVE-2022-30189
- RESERVED
-CVE-2022-30188
- RESERVED
+CVE-2022-30189 (Windows Autopilot Device Management and Enrollment Client Spoofing Vul ...)
+ TODO: check
+CVE-2022-30188 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+ TODO: check
CVE-2022-30187
RESERVED
CVE-2022-30186
RESERVED
CVE-2022-30185
RESERVED
-CVE-2022-30184
- RESERVED
+CVE-2022-30184 (.NET and Visual Studio Information Disclosure Vulnerability. ...)
NOT-FOR-US: Microsoft .NET
CVE-2022-30183
RESERVED
@@ -9312,106 +9547,106 @@ CVE-2022-30182
RESERVED
CVE-2022-30181
RESERVED
-CVE-2022-30180
- RESERVED
-CVE-2022-30179
- RESERVED
-CVE-2022-30178
- RESERVED
-CVE-2022-30177
- RESERVED
+CVE-2022-30180 (Azure RTOS GUIX Studio Information Disclosure Vulnerability. ...)
+ TODO: check
+CVE-2022-30179 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE I ...)
+ TODO: check
+CVE-2022-30178 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE I ...)
+ TODO: check
+CVE-2022-30177 (Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE I ...)
+ TODO: check
CVE-2022-30176
RESERVED
CVE-2022-30175
RESERVED
-CVE-2022-30174
- RESERVED
-CVE-2022-30173
- RESERVED
-CVE-2022-30172
- RESERVED
-CVE-2022-30171
- RESERVED
+CVE-2022-30174 (Microsoft Office Remote Code Execution Vulnerability. ...)
+ TODO: check
+CVE-2022-30173 (Microsoft Excel Remote Code Execution Vulnerability. ...)
+ TODO: check
+CVE-2022-30172 (Microsoft Office Information Disclosure Vulnerability. This CVE ID is ...)
+ TODO: check
+CVE-2022-30171 (Microsoft Office Information Disclosure Vulnerability. This CVE ID is ...)
+ TODO: check
CVE-2022-30170
RESERVED
CVE-2022-30169
RESERVED
-CVE-2022-30168
- RESERVED
-CVE-2022-30167
- RESERVED
-CVE-2022-30166
- RESERVED
-CVE-2022-30165
- RESERVED
-CVE-2022-30164
- RESERVED
-CVE-2022-30163
- RESERVED
-CVE-2022-30162
- RESERVED
-CVE-2022-30161
- RESERVED
-CVE-2022-30160
- RESERVED
-CVE-2022-30159
- RESERVED
-CVE-2022-30158
- RESERVED
-CVE-2022-30157
- RESERVED
+CVE-2022-30168 (Microsoft Photos App Remote Code Execution Vulnerability. ...)
+ TODO: check
+CVE-2022-30167 (AV1 Video Extension Remote Code Execution Vulnerability. This CVE ID i ...)
+ TODO: check
+CVE-2022-30166 (Local Security Authority Subsystem Service Elevation of Privilege Vuln ...)
+ TODO: check
+CVE-2022-30165 (Windows Kerberos Elevation of Privilege Vulnerability. ...)
+ TODO: check
+CVE-2022-30164 (Kerberos AppContainer Security Feature Bypass Vulnerability. ...)
+ TODO: check
+CVE-2022-30163 (Windows Hyper-V Remote Code Execution Vulnerability. ...)
+ TODO: check
+CVE-2022-30162 (Windows Kernel Information Disclosure Vulnerability. ...)
+ TODO: check
+CVE-2022-30161 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
+ TODO: check
+CVE-2022-30160 (Windows Advanced Local Procedure Call Elevation of Privilege Vulnerabi ...)
+ TODO: check
+CVE-2022-30159 (Microsoft Office Information Disclosure Vulnerability. This CVE ID is ...)
+ TODO: check
+CVE-2022-30158 (Microsoft SharePoint Server Remote Code Execution Vulnerability. This ...)
+ TODO: check
+CVE-2022-30157 (Microsoft SharePoint Server Remote Code Execution Vulnerability. This ...)
+ TODO: check
CVE-2022-30156
RESERVED
-CVE-2022-30155
- RESERVED
-CVE-2022-30154
- RESERVED
-CVE-2022-30153
- RESERVED
-CVE-2022-30152
- RESERVED
-CVE-2022-30151
- RESERVED
-CVE-2022-30150
- RESERVED
-CVE-2022-30149
- RESERVED
-CVE-2022-30148
- RESERVED
-CVE-2022-30147
- RESERVED
-CVE-2022-30146
- RESERVED
-CVE-2022-30145
- RESERVED
+CVE-2022-30155 (Windows Kernel Denial of Service Vulnerability. ...)
+ TODO: check
+CVE-2022-30154 (Microsoft File Server Shadow Copy Agent Service (RVSS) Elevation of Pr ...)
+ TODO: check
+CVE-2022-30153 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
+ TODO: check
+CVE-2022-30152 (Windows Network Address Translation (NAT) Denial of Service Vulnerabil ...)
+ TODO: check
+CVE-2022-30151 (Windows Ancillary Function Driver for WinSock Elevation of Privilege V ...)
+ TODO: check
+CVE-2022-30150 (Windows Defender Remote Credential Guard Elevation of Privilege Vulner ...)
+ TODO: check
+CVE-2022-30149 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
+ TODO: check
+CVE-2022-30148 (Windows Desired State Configuration (DSC) Information Disclosure Vulne ...)
+ TODO: check
+CVE-2022-30147 (Windows Installer Elevation of Privilege Vulnerability. ...)
+ TODO: check
+CVE-2022-30146 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
+ TODO: check
+CVE-2022-30145 (Windows Encrypting File System (EFS) Remote Code Execution Vulnerabili ...)
+ TODO: check
CVE-2022-30144
RESERVED
-CVE-2022-30143
- RESERVED
-CVE-2022-30142
- RESERVED
-CVE-2022-30141
- RESERVED
-CVE-2022-30140
- RESERVED
-CVE-2022-30139
- RESERVED
+CVE-2022-30143 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
+ TODO: check
+CVE-2022-30142 (Windows File History Remote Code Execution Vulnerability. ...)
+ TODO: check
+CVE-2022-30141 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
+ TODO: check
+CVE-2022-30140 (Windows iSCSI Discovery Service Remote Code Execution Vulnerability. ...)
+ TODO: check
+CVE-2022-30139 (Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execu ...)
+ TODO: check
CVE-2022-30138 (Windows Print Spooler Elevation of Privilege Vulnerability. This CVE I ...)
NOT-FOR-US: Microsoft
-CVE-2022-30137
- RESERVED
-CVE-2022-30136
- RESERVED
-CVE-2022-30135
- RESERVED
+CVE-2022-30137 (Azure Service Fabric Container Elevation of Privilege Vulnerability. ...)
+ TODO: check
+CVE-2022-30136 (Windows Network File System Remote Code Execution Vulnerability. ...)
+ TODO: check
+CVE-2022-30135 (Windows Media Center Elevation of Privilege Vulnerability. ...)
+ TODO: check
CVE-2022-30134
RESERVED
CVE-2022-30133
RESERVED
-CVE-2022-30132
- RESERVED
-CVE-2022-30131
- RESERVED
+CVE-2022-30132 (Windows Container Manager Service Elevation of Privilege Vulnerability ...)
+ TODO: check
+CVE-2022-30131 (Windows Container Isolation FS Filter Driver Elevation of Privilege Vu ...)
+ TODO: check
CVE-2022-30130 (.NET Framework Denial of Service Vulnerability. ...)
NOT-FOR-US: Microsoft
CVE-2022-30129 (Visual Studio Code Remote Code Execution Vulnerability. ...)
@@ -11507,12 +11742,12 @@ CVE-2022-29454
RESERVED
CVE-2022-29453 (Cross-Site Request Forgery (CSRF) vulnerability in API KEY for Google ...)
TODO: check
-CVE-2022-29452
- RESERVED
+CVE-2022-29452 (Authenticated (editor or higher user role) Stored Cross-Site Scripting ...)
+ TODO: check
CVE-2022-29451 (Cross-Site Request Forgery (CSRF) leading to Arbitrary File Upload vul ...)
NOT-FOR-US: WordPress plugin
-CVE-2022-29450
- RESERVED
+CVE-2022-29450 (Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Admin Ma ...)
+ TODO: check
CVE-2022-29449 (Authenticated (contributor or higher user role) Stored Cross-Site Scri ...)
NOT-FOR-US: WordPress plugin
CVE-2022-29448 (Authenticated (admin or higher user role) Local File Inclusion (LFI) v ...)
@@ -11525,8 +11760,8 @@ CVE-2022-29445 (Authenticated (administrator or higher role) Local File Inclusio
NOT-FOR-US: WordPress plugin
CVE-2022-29444 (Plugin Settings Change leading to Cross-Site Scripting (XSS) vulnerabi ...)
NOT-FOR-US: WordPress plugin
-CVE-2022-29443
- RESERVED
+CVE-2022-29443 (Multiple Authenticated (contributor or higher user role) Stored Cross- ...)
+ TODO: check
CVE-2022-29442 (Authenticated (subscriber or higher user role) Stored Cross-Site Scrip ...)
NOT-FOR-US: WordPress plugin
CVE-2022-29441 (Cross-Site Request Forgery (CSRF) vulnerability in Private Messages Fo ...)
@@ -12356,8 +12591,8 @@ CVE-2022-29151 (Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulne
NOT-FOR-US: Microsoft
CVE-2022-29150 (Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerabili ...)
NOT-FOR-US: Microsoft
-CVE-2022-29149
- RESERVED
+CVE-2022-29149 (Azure Open Management Infrastructure (OMI) Elevation of Privilege Vuln ...)
+ TODO: check
CVE-2022-29148 (Visual Studio Remote Code Execution Vulnerability. ...)
NOT-FOR-US: Microsoft
CVE-2022-29147
@@ -12368,8 +12603,8 @@ CVE-2022-29145 (.NET and Visual Studio Denial of Service Vulnerability. This CVE
NOT-FOR-US: Microsoft .NET
CVE-2022-29144
RESERVED
-CVE-2022-29143
- RESERVED
+CVE-2022-29143 (Microsoft SQL Server Remote Code Execution Vulnerability. ...)
+ TODO: check
CVE-2022-29142 (Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is un ...)
NOT-FOR-US: Microsoft
CVE-2022-29141 (Windows LDAP Remote Code Execution Vulnerability. This CVE ID is uniqu ...)
@@ -12416,8 +12651,8 @@ CVE-2022-29121 (Windows WLAN AutoConfig Service Denial of Service Vulnerability.
NOT-FOR-US: Microsoft
CVE-2022-29120 (Windows Clustered Shared Volume Information Disclosure Vulnerability. ...)
NOT-FOR-US: Microsoft
-CVE-2022-29119
- RESERVED
+CVE-2022-29119 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+ TODO: check
CVE-2022-29118
RESERVED
CVE-2022-29117 (.NET and Visual Studio Denial of Service Vulnerability. This CVE ID is ...)
@@ -12432,8 +12667,8 @@ CVE-2022-29113 (Windows Digital Media Receiver Elevation of Privilege Vulnerabil
NOT-FOR-US: Microsoft
CVE-2022-29112 (Windows Graphics Component Information Disclosure Vulnerability. This ...)
NOT-FOR-US: Microsoft
-CVE-2022-29111
- RESERVED
+CVE-2022-29111 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+ TODO: check
CVE-2022-29110 (Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is un ...)
NOT-FOR-US: Microsoft
CVE-2022-29109 (Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is un ...)
@@ -13162,30 +13397,30 @@ CVE-2022-28852
RESERVED
CVE-2022-28851
RESERVED
-CVE-2022-28850
- RESERVED
-CVE-2022-28849
- RESERVED
-CVE-2022-28848
- RESERVED
-CVE-2022-28847
- RESERVED
-CVE-2022-28846
- RESERVED
-CVE-2022-28845
- RESERVED
-CVE-2022-28844
- RESERVED
-CVE-2022-28843
- RESERVED
-CVE-2022-28842
- RESERVED
-CVE-2022-28841
- RESERVED
-CVE-2022-28840
- RESERVED
-CVE-2022-28839
- RESERVED
+CVE-2022-28850 (Adobe Bridge version 12.0.1 (and earlier versions) is affected by an o ...)
+ TODO: check
+CVE-2022-28849 (Adobe Bridge version 12.0.1 (and earlier versions) is affected by a Us ...)
+ TODO: check
+CVE-2022-28848 (Adobe Bridge version 12.0.1 (and earlier versions) is affected by an o ...)
+ TODO: check
+CVE-2022-28847 (Adobe Bridge version 12.0.1 (and earlier versions) is affected by an o ...)
+ TODO: check
+CVE-2022-28846 (Adobe Bridge version 12.0.1 (and earlier versions) is affected by an o ...)
+ TODO: check
+CVE-2022-28845 (Adobe Bridge version 12.0.1 (and earlier versions) is affected by an o ...)
+ TODO: check
+CVE-2022-28844 (Adobe Bridge version 12.0.1 (and earlier versions) is affected by an o ...)
+ TODO: check
+CVE-2022-28843 (Adobe Bridge version 12.0.1 (and earlier versions) is affected by an o ...)
+ TODO: check
+CVE-2022-28842 (Adobe Bridge version 12.0.1 (and earlier versions) is affected by a Us ...)
+ TODO: check
+CVE-2022-28841 (Adobe Bridge version 12.0.1 (and earlier versions) is affected by an o ...)
+ TODO: check
+CVE-2022-28840 (Adobe Bridge version 12.0.1 (and earlier versions) is affected by an o ...)
+ TODO: check
+CVE-2022-28839 (Adobe Bridge version 12.0.1 (and earlier versions) is affected by an o ...)
+ TODO: check
CVE-2022-28838 (Acrobat Acrobat Pro DC version 22.001.2011x (and earlier), 20.005.3033 ...)
NOT-FOR-US: Adobe
CVE-2022-28837 (Acrobat Pro DC version 22.001.2011x (and earlier), 20.005.3033x (and e ...)
@@ -13370,8 +13605,8 @@ CVE-2022-28751
RESERVED
CVE-2022-28750
RESERVED
-CVE-2022-28749
- RESERVED
+CVE-2022-28749 (Zooms On-Premise Meeting Connector MMR before version 4.8.113.20220526 ...)
+ TODO: check
CVE-2022-28748
RESERVED
CVE-2022-28747
@@ -14936,10 +15171,10 @@ CVE-2022-28228
RESERVED
CVE-2022-28227
RESERVED
-CVE-2022-28226
- RESERVED
-CVE-2022-28225
- RESERVED
+CVE-2022-28226 (Local privilege vulnerability in Yandex Browser for Windows prior to 2 ...)
+ TODO: check
+CVE-2022-28225 (Local privilege vulnerability in Yandex Browser for Windows prior to 2 ...)
+ TODO: check
CVE-2022-28224 (Clusters using Calico (version 3.22.1 and below), Calico Enterprise (v ...)
TODO: check
CVE-2022-1191 (SSRF on index.php/cobrowse/proxycss/ in GitHub repository livehelperch ...)
@@ -20900,8 +21135,8 @@ CVE-2022-26150
RESERVED
CVE-2022-26080
RESERVED
-CVE-2022-26057
- RESERVED
+CVE-2022-26057 (Vulnerabilities in the Mint WorkBench allow a low privileged attacker ...)
+ TODO: check
CVE-2022-0812 [NFS over RDMA random memory leakage]
RESERVED
- linux 5.7.10-1
@@ -23050,8 +23285,7 @@ CVE-2022-25338 (ownCloud owncloud/android before 2.20 has Incorrect Access Contr
NOT-FOR-US: Owncloud client for Android
CVE-2022-24914
RESERVED
-CVE-2022-24436
- RESERVED
+CVE-2022-24436 (Observable behavioral in power management throttling for some Intel(R) ...)
NOT-FOR-US: hardware vulnerability in Intel CPUs
NOTE: https://www.hertzbleed.com/
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00698.html
@@ -24396,8 +24630,8 @@ CVE-2022-24948 (A carefully crafted user preferences for submission could trigge
- jspwiki <removed>
CVE-2022-24947 (Apache JSPWiki user preferences form is vulnerable to CSRF attacks, wh ...)
- jspwiki <removed>
-CVE-2022-24946
- RESERVED
+CVE-2022-24946 (Improper Resource Locking vulnerability in Mitsubishi Electric MELSEC- ...)
+ TODO: check
CVE-2022-24945
RESERVED
CVE-2022-24944
@@ -26996,8 +27230,8 @@ CVE-2022-24129 (The OIDC OP plugin before 3.0.4 for Shibboleth Identity Provider
NOT-FOR-US: Shibboleth identity provider OIDC OP plugin
CVE-2022-24128 (Timescale TimescaleDB 1.x and 2.x before 2.5.2 may allow privilege esc ...)
NOT-FOR-US: Timescale TimescaleDB
-CVE-2022-24127
- RESERVED
+CVE-2022-24127 (A Stored Cross-Site Scripting (XSS) vulnerability was discovered in Pr ...)
+ TODO: check
CVE-2022-24126 (A buffer overflow in the NRSessionSearchResult parser in Bandai Namco ...)
NOT-FOR-US: Bandai Namco FromSoftware Dark Souls III
CVE-2022-24125 (The matchmaking servers of Bandai Namco FromSoftware Dark Souls III th ...)
@@ -27636,8 +27870,8 @@ CVE-2021-46563 (This vulnerability allows remote attackers to execute arbitrary
NOT-FOR-US: Bentley
CVE-2021-46562 (This vulnerability allows remote attackers to execute arbitrary code o ...)
NOT-FOR-US: Bentley
-CVE-2022-24004
- RESERVED
+CVE-2022-24004 (A Stored Cross-Site Scripting (XSS) vulnerability was discovered in Me ...)
+ TODO: check
CVE-2022-24003 (Exposure of Sensitive Information vulnerability in Bixby Vision prior ...)
NOT-FOR-US: Samsung
CVE-2022-24002 (Improper Authorization vulnerability in Link Sharing prior to version ...)
@@ -28571,8 +28805,7 @@ CVE-2022-23825
RESERVED
CVE-2022-23824
RESERVED
-CVE-2022-23823
- RESERVED
+CVE-2022-23823 (A potential vulnerability in some AMD processors using frequency scali ...)
NOT-FOR-US: hardware vulnerability in AMD CPUs
NOTE: https://www.hertzbleed.com/
NOTE: https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1038
@@ -32194,8 +32427,8 @@ CVE-2022-22790 (SYNEL - eharmony Directory Traversal. Directory Traversal - is a
NOT-FOR-US: SYNEL
CVE-2022-22789 (Charactell - FormStorm Enterprise Account takeover – An attacker ...)
NOT-FOR-US: Charactell - FormStorm Enterprise
-CVE-2022-22788
- RESERVED
+CVE-2022-22788 (The Zoom Opener installer is downloaded by a user from the Launch meet ...)
+ TODO: check
CVE-2022-22787 (The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Wind ...)
NOT-FOR-US: Zoom
CVE-2022-22786 (The Zoom Client for Meetings for Windows before version 5.10.0 and Zoo ...)
@@ -36934,14 +37167,14 @@ CVE-2022-22023
RESERVED
CVE-2022-22022
RESERVED
-CVE-2022-22021
- RESERVED
+CVE-2022-22021 (Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. ...)
+ TODO: check
CVE-2022-22020
RESERVED
CVE-2022-22019 (Remote Procedure Call Runtime Remote Code Execution Vulnerability. ...)
NOT-FOR-US: Microsoft
-CVE-2022-22018
- RESERVED
+CVE-2022-22018 (HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID ...)
+ TODO: check
CVE-2022-22017 (Remote Desktop Client Remote Code Execution Vulnerability. ...)
NOT-FOR-US: Microsoft
CVE-2022-22016 (Windows PlayToManager Elevation of Privilege Vulnerability. ...)
@@ -37432,14 +37665,14 @@ CVE-2022-21940
RESERVED
CVE-2022-21939
RESERVED
-CVE-2022-21938
- RESERVED
-CVE-2022-21937
- RESERVED
+CVE-2022-21938 (Under certain circumstances, a vulnerability in Metasys ADS/ADX/OAS 10 ...)
+ TODO: check
+CVE-2022-21937 (Under certain circumstances, a vulnerability in Metasys ADS/ADX/OAS 10 ...)
+ TODO: check
CVE-2022-21936
RESERVED
-CVE-2022-21935
- RESERVED
+CVE-2022-21935 (A vulnerability in Metasys ADS/ADX/OAS 10 versions prior to 10.1.5 and ...)
+ TODO: check
CVE-2022-21934 (Under certain circumstances an authenticated user could lock other use ...)
NOT-FOR-US: Johnson Controls Metasys
CVE-2021-45104 (An issue was discovered in HTCondor 9.0.x before 9.0.10 and 9.1.x befo ...)
@@ -43024,12 +43257,12 @@ CVE-2021-43758
RESERVED
CVE-2021-43757
RESERVED
-CVE-2021-43756
- RESERVED
-CVE-2021-43755
- RESERVED
-CVE-2021-43754
- RESERVED
+CVE-2021-43756 (Adobe Media Encoder versions 22.0, 15.4.2 (and earlier) are affected b ...)
+ TODO: check
+CVE-2021-43755 (Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlie ...)
+ TODO: check
+CVE-2021-43754 (Adobe Prelude version 22.1.1 (and earlier) is affected by a memory cor ...)
+ TODO: check
CVE-2021-43753
RESERVED
CVE-2021-43752 (Adobe Illustrator versions 25.4.2 (and earlier) and 26.0.1 (and earlie ...)
@@ -43470,32 +43703,27 @@ CVE-2022-21203 (Improper permissions in the SafeNet Sentinel driver for Intel(R)
NOT-FOR-US: Intel
CVE-2022-21181
RESERVED
-CVE-2022-21180
- RESERVED
+CVE-2022-21180 (Improper input validation for some Intel(R) Processors may allow an au ...)
NOT-FOR-US: Intel
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00645.html
-CVE-2022-21166
- RESERVED
+CVE-2022-21166 (Incomplete cleanup in specific special register write operations for s ...)
- intel-microcode 3.20220510.1
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
NOTE: https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#DRPW
NOTE: Linux kernel documentation patch: https://git.kernel.org/linus/4419470191386456e0b8ed4eb06a70b0021798a6
NOTE: https://xenbits.xen.org/xsa/advisory-404.html
-CVE-2022-21127
- RESERVED
+CVE-2022-21127 (Incomplete cleanup in specific special register read operations for so ...)
- intel-microcode 3.20220510.1
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
NOTE: https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#SRBDS-Update
NOTE: https://xenbits.xen.org/xsa/advisory-404.html
-CVE-2022-21125
- RESERVED
+CVE-2022-21125 (Incomplete cleanup of microarchitectural fill buffers on some Intel(R) ...)
- intel-microcode 3.20220510.1
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
NOTE: https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#SBDS
NOTE: Linux kernel documentation patch: https://git.kernel.org/linus/4419470191386456e0b8ed4eb06a70b0021798a6
NOTE: NOTE: https://xenbits.xen.org/xsa/advisory-404.html
-CVE-2022-21123
- RESERVED
+CVE-2022-21123 (Incomplete cleanup of multi-core shared buffers for some Intel(R) Proc ...)
- intel-microcode 3.20220510.1
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
NOTE: https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html#SBDR
@@ -46824,8 +47052,8 @@ CVE-2021-42737 (Adobe Prelude version 10.1 (and earlier) is affected by a memory
NOT-FOR-US: Adobe
CVE-2021-42736
RESERVED
-CVE-2021-42735
- RESERVED
+CVE-2021-42735 (Adobe Photoshop version 22.5.1 (and earlier versions ) is affected by ...)
+ TODO: check
CVE-2021-42734
RESERVED
CVE-2021-42733 (Adobe Bridge version 11.1.1 (and earlier) is affected by a Null pointe ...)
@@ -48194,8 +48422,8 @@ CVE-2022-20205 (In isFileUri of FileUtil.java, there is a possible way to bypass
TODO: check
CVE-2022-20204 (In registerRemoteBugreportReceivers of DevicePolicyManagerService.java ...)
TODO: check
-CVE-2022-20203
- RESERVED
+CVE-2022-20203 (In multiple locations of the nanopb library, there is a possible way t ...)
+ TODO: check
CVE-2022-20202 (In ih264_resi_trans_quant_4x4_sse42 of ih264_resi_trans_quant_sse42.c, ...)
TODO: check
CVE-2022-20201 (In getAppSize of InstalldNativeService.cpp, there is a possible out of ...)
@@ -51396,14 +51624,14 @@ CVE-2021-41420
RESERVED
CVE-2021-41419
RESERVED
-CVE-2021-41418
- RESERVED
+CVE-2021-41418 (AriaNg v0.1.0~v1.2.2 is affected by an incorrect access control vulner ...)
+ TODO: check
CVE-2021-41417
RESERVED
CVE-2021-41416
RESERVED
-CVE-2021-41415
- RESERVED
+CVE-2021-41415 (Subscription-Manager v1.0 /main.js has a cross-site scripting (XSS) vu ...)
+ TODO: check
CVE-2021-41414
RESERVED
CVE-2021-41413 (ok-file-formats master 2021-9-12 is affected by a buffer overflow in o ...)
@@ -51426,8 +51654,8 @@ CVE-2021-41405
RESERVED
CVE-2021-41404
RESERVED
-CVE-2021-41403
- RESERVED
+CVE-2021-41403 (flatCore-CMS version 2.0.8 calls dangerous functions, causing server-s ...)
+ TODO: check
CVE-2021-41402
RESERVED
CVE-2021-41401
@@ -53043,8 +53271,8 @@ CVE-2021-40778 (Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null p
NOT-FOR-US: Adobe
CVE-2021-40777 (Adobe Media Encoder version 15.4.1 (and earlier) is affected by a memo ...)
NOT-FOR-US: Adobe
-CVE-2021-40776
- RESERVED
+CVE-2021-40776 (Adobe Lightroom Classic 10.3 (and earlier) are affected by a privilege ...)
+ TODO: check
CVE-2021-40775 (Adobe Prelude version 10.1 (and earlier) is affected by a memory corru ...)
NOT-FOR-US: Adobe
CVE-2021-40774 (Adobe Prelude version 10.1 (and earlier) is affected by a null pointer ...)
@@ -62824,8 +63052,8 @@ CVE-2021-36893 (Authenticated (author or higher user role) Stored Cross-Site Scr
NOT-FOR-US: WordPress plugin
CVE-2021-36892
RESERVED
-CVE-2021-36891
- RESERVED
+CVE-2021-36891 (Cross-Site Request Forgery (CSRF) vulnerability in Photo Gallery by Su ...)
+ TODO: check
CVE-2021-36890 (Cross-Site Request Forgery (CSRF) vulnerability in Social Share Button ...)
NOT-FOR-US: WordPress plugin
CVE-2021-36889 (Multiple Stored Authenticated Cross-Site Scripting (XSS) vulnerabiliti ...)
@@ -92512,14 +92740,14 @@ CVE-2021-25265 (A malicious website could execute code remotely in Sophos Connec
NOT-FOR-US: Sophos Connect Client
CVE-2021-25264 (In multiple versions of Sophos Endpoint products for MacOS, a local at ...)
NOT-FOR-US: Sophos
-CVE-2021-25263 (Clickhouse prior to versions v20.8.18.32-lts, v21.1.9.41-stable, v21.2 ...)
+CVE-2021-25263 (Local privilege vulnerability in Yandex Browser for Windows prior to 2 ...)
- clickhouse <not-affected> (Vulnerable code introduced later)
NOTE: https://github.com/ClickHouse/ClickHouse/pull/22822
NOTE: Vulnerable code introduced at https://github.com/ClickHouse/ClickHouse/commit/ea8994b9e4fd4434b296ffccbfbf60c3c65a50d1
CVE-2021-25262
RESERVED
-CVE-2021-25261
- RESERVED
+CVE-2021-25261 (Local privilege vulnerability in Yandex Browser for Windows prior to 2 ...)
+ TODO: check
CVE-2021-25260
RESERVED
CVE-2021-25259
@@ -359789,10 +360017,10 @@ CVE-2016-6558 (A command injection vulnerability exists in apply.cgi on the ASUS
NOT-FOR-US: ASUS
CVE-2016-6557 (In ASUS RP-AC52 access points with firmware version 1.0.1.1s and possi ...)
NOT-FOR-US: ASUS RP-AC52 access points
-CVE-2016-6556
- RESERVED
-CVE-2016-6555
- RESERVED
+CVE-2016-6556 (OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue ...)
+ TODO: check
+CVE-2016-6555 (OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue ...)
+ TODO: check
CVE-2016-6554 (Synology NAS servers DS107, firmware version 3.1-1639 and prior, and D ...)
NOT-FOR-US: Synology
CVE-2016-6553 (Nuuo NT-4040 Titan, firmware NT-4040_01.07.0000.0015_1120, uses non-ra ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9234814ef6c49ab86111db41e1ba9ddcbbb67ed7
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9234814ef6c49ab86111db41e1ba9ddcbbb67ed7
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220616/43f58545/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list