Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2e89a69c by security tracker role at 2022-01-10T20:10:21+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,9 +1,531 @@
-CVE-2022-0159
+CVE-2022-22983
+       RESERVED
+CVE-2022-22982
+       RESERVED
+CVE-2022-22981
+       RESERVED
+CVE-2022-22980
+       RESERVED
+CVE-2022-22979
+       RESERVED
+CVE-2022-22978
+       RESERVED
+CVE-2022-22977
+       RESERVED
+CVE-2022-22976
+       RESERVED
+CVE-2022-22975
+       RESERVED
+CVE-2022-22974
+       RESERVED
+CVE-2022-22973
+       RESERVED
+CVE-2022-22972
+       RESERVED
+CVE-2022-22971
+       RESERVED
+CVE-2022-22970
+       RESERVED
+CVE-2022-22969
+       RESERVED
+CVE-2022-22968
+       RESERVED
+CVE-2022-22967
+       RESERVED
+CVE-2022-22966
+       RESERVED
+CVE-2022-22965
+       RESERVED
+CVE-2022-22964
+       RESERVED
+CVE-2022-22963
+       RESERVED
+CVE-2022-22962
+       RESERVED
+CVE-2022-22961
+       RESERVED
+CVE-2022-22960
+       RESERVED
+CVE-2022-22959
+       RESERVED
+CVE-2022-22958
+       RESERVED
+CVE-2022-22957
+       RESERVED
+CVE-2022-22956
+       RESERVED
+CVE-2022-22955
+       RESERVED
+CVE-2022-22954
+       RESERVED
+CVE-2022-22953
+       RESERVED
+CVE-2022-22952
+       RESERVED
+CVE-2022-22951
+       RESERVED
+CVE-2022-22950
+       RESERVED
+CVE-2022-22949
+       RESERVED
+CVE-2022-22948
+       RESERVED
+CVE-2022-22947
+       RESERVED
+CVE-2022-22946
+       RESERVED
+CVE-2022-22945
+       RESERVED
+CVE-2022-22944
+       RESERVED
+CVE-2022-22943
+       RESERVED
+CVE-2022-22942
+       RESERVED
+CVE-2022-22941
+       RESERVED
+CVE-2022-22940
+       RESERVED
+CVE-2022-22939
+       RESERVED
+CVE-2022-22938
+       RESERVED
+CVE-2022-22937
+       RESERVED
+CVE-2022-22936
+       RESERVED
+CVE-2022-22935
+       RESERVED
+CVE-2022-22934
+       RESERVED
+CVE-2022-22933
+       RESERVED
+CVE-2022-22932
+       RESERVED
+CVE-2022-22931
+       RESERVED
+CVE-2022-22930
+       RESERVED
+CVE-2022-22929
+       RESERVED
+CVE-2022-22928
+       RESERVED
+CVE-2022-22927
+       RESERVED
+CVE-2022-22926
+       RESERVED
+CVE-2022-22925
+       RESERVED
+CVE-2022-22924
+       RESERVED
+CVE-2022-22923
+       RESERVED
+CVE-2022-22922
+       RESERVED
+CVE-2022-22921
+       RESERVED
+CVE-2022-22920
+       RESERVED
+CVE-2022-22919
+       RESERVED
+CVE-2022-22918
+       RESERVED
+CVE-2022-22917
+       RESERVED
+CVE-2022-22916
+       RESERVED
+CVE-2022-22915
+       RESERVED
+CVE-2022-22914
+       RESERVED
+CVE-2022-22913
+       RESERVED
+CVE-2022-22912
+       RESERVED
+CVE-2022-22911
+       RESERVED
+CVE-2022-22910
+       RESERVED
+CVE-2022-22909
+       RESERVED
+CVE-2022-22908
+       RESERVED
+CVE-2022-22907
+       RESERVED
+CVE-2022-22906
+       RESERVED
+CVE-2022-22905
+       RESERVED
+CVE-2022-22904
+       RESERVED
+CVE-2022-22903
+       RESERVED
+CVE-2022-22902
+       RESERVED
+CVE-2022-22901
+       RESERVED
+CVE-2022-22900
+       RESERVED
+CVE-2022-22899
+       RESERVED
+CVE-2022-22898
+       RESERVED
+CVE-2022-22897
+       RESERVED
+CVE-2022-22896
+       RESERVED
+CVE-2022-22895
+       RESERVED
+CVE-2022-22894
+       RESERVED
+CVE-2022-22893
+       RESERVED
+CVE-2022-22892
+       RESERVED
+CVE-2022-22891
+       RESERVED
+CVE-2022-22890
+       RESERVED
+CVE-2022-22889
+       RESERVED
+CVE-2022-22888
+       RESERVED
+CVE-2022-22887
+       RESERVED
+CVE-2022-22886
+       RESERVED
+CVE-2022-22885
+       RESERVED
+CVE-2022-22884
+       RESERVED
+CVE-2022-22883
+       RESERVED
+CVE-2022-22882
+       RESERVED
+CVE-2022-22881
+       RESERVED
+CVE-2022-22880
+       RESERVED
+CVE-2022-22879
+       RESERVED
+CVE-2022-22878
+       RESERVED
+CVE-2022-22877
+       RESERVED
+CVE-2022-22876
+       RESERVED
+CVE-2022-22875
+       RESERVED
+CVE-2022-22874
+       RESERVED
+CVE-2022-22873
+       RESERVED
+CVE-2022-22872
+       RESERVED
+CVE-2022-22871
+       RESERVED
+CVE-2022-22870
+       RESERVED
+CVE-2022-22869
+       RESERVED
+CVE-2022-22868
+       RESERVED
+CVE-2022-22867
+       RESERVED
+CVE-2022-22866
+       RESERVED
+CVE-2022-22865
+       RESERVED
+CVE-2022-22864
+       RESERVED
+CVE-2022-22863
+       RESERVED
+CVE-2022-22862
+       RESERVED
+CVE-2022-22861
+       RESERVED
+CVE-2022-22860
+       RESERVED
+CVE-2022-22859
+       RESERVED
+CVE-2022-22858
+       RESERVED
+CVE-2022-22857
+       RESERVED
+CVE-2022-22856
+       RESERVED
+CVE-2022-22855
+       RESERVED
+CVE-2022-22854
+       RESERVED
+CVE-2022-22853
+       RESERVED
+CVE-2022-22852
+       RESERVED
+CVE-2022-22851
+       RESERVED
+CVE-2022-22850
+       RESERVED
+CVE-2022-22849
+       RESERVED
+CVE-2022-22149
+       RESERVED
+CVE-2022-0176
+       RESERVED
+CVE-2022-0175
+       RESERVED
+CVE-2022-0174 (dolibarr is vulnerable to Business Logic Errors ...)
+       TODO: check
+CVE-2022-0173
+       RESERVED
+CVE-2022-0172
+       RESERVED
+CVE-2022-0171
+       RESERVED
+CVE-2022-0170
+       RESERVED
+CVE-2022-0169
+       RESERVED
+CVE-2022-0168
+       RESERVED
+CVE-2022-0167
+       RESERVED
+CVE-2022-0166
+       RESERVED
+CVE-2022-0165
+       RESERVED
+CVE-2022-0164
+       RESERVED
+CVE-2022-0163
+       RESERVED
+CVE-2022-0162
+       RESERVED
+CVE-2022-0161
+       RESERVED
+CVE-2022-0160
+       RESERVED
+CVE-2021-46269
+       RESERVED
+CVE-2021-46268
        RESERVED
-CVE-2022-0158
+CVE-2021-46267
        RESERVED
-CVE-2022-0157
+CVE-2021-46266
        RESERVED
+CVE-2021-46265
+       RESERVED
+CVE-2021-46264
+       RESERVED
+CVE-2021-46263
+       RESERVED
+CVE-2021-46262
+       RESERVED
+CVE-2021-46261
+       RESERVED
+CVE-2021-46260
+       RESERVED
+CVE-2021-46259
+       RESERVED
+CVE-2021-46258
+       RESERVED
+CVE-2021-46257
+       RESERVED
+CVE-2021-46256
+       RESERVED
+CVE-2021-46255
+       RESERVED
+CVE-2021-46254
+       RESERVED
+CVE-2021-46253
+       RESERVED
+CVE-2021-46252
+       RESERVED
+CVE-2021-46251
+       RESERVED
+CVE-2021-46250
+       RESERVED
+CVE-2021-46249
+       RESERVED
+CVE-2021-46248
+       RESERVED
+CVE-2021-46247
+       RESERVED
+CVE-2021-46246
+       RESERVED
+CVE-2021-46245
+       RESERVED
+CVE-2021-46244
+       RESERVED
+CVE-2021-46243
+       RESERVED
+CVE-2021-46242
+       RESERVED
+CVE-2021-46241
+       RESERVED
+CVE-2021-46240
+       RESERVED
+CVE-2021-46239
+       RESERVED
+CVE-2021-46238
+       RESERVED
+CVE-2021-46237
+       RESERVED
+CVE-2021-46236
+       RESERVED
+CVE-2021-46235
+       RESERVED
+CVE-2021-46234
+       RESERVED
+CVE-2021-46233
+       RESERVED
+CVE-2021-46232
+       RESERVED
+CVE-2021-46231
+       RESERVED
+CVE-2021-46230
+       RESERVED
+CVE-2021-46229
+       RESERVED
+CVE-2021-46228
+       RESERVED
+CVE-2021-46227
+       RESERVED
+CVE-2021-46226
+       RESERVED
+CVE-2021-46225
+       RESERVED
+CVE-2021-46224
+       RESERVED
+CVE-2021-46223
+       RESERVED
+CVE-2021-46222
+       RESERVED
+CVE-2021-46221
+       RESERVED
+CVE-2021-46220
+       RESERVED
+CVE-2021-46219
+       RESERVED
+CVE-2021-46218
+       RESERVED
+CVE-2021-46217
+       RESERVED
+CVE-2021-46216
+       RESERVED
+CVE-2021-46215
+       RESERVED
+CVE-2021-46214
+       RESERVED
+CVE-2021-46213
+       RESERVED
+CVE-2021-46212
+       RESERVED
+CVE-2021-46211
+       RESERVED
+CVE-2021-46210
+       RESERVED
+CVE-2021-46209
+       RESERVED
+CVE-2021-46208
+       RESERVED
+CVE-2021-46207
+       RESERVED
+CVE-2021-46206
+       RESERVED
+CVE-2021-46205
+       RESERVED
+CVE-2021-46204
+       RESERVED
+CVE-2021-46203
+       RESERVED
+CVE-2021-46202
+       RESERVED
+CVE-2021-46201
+       RESERVED
+CVE-2021-46200
+       RESERVED
+CVE-2021-46199
+       RESERVED
+CVE-2021-46198
+       RESERVED
+CVE-2021-46197
+       RESERVED
+CVE-2021-46196
+       RESERVED
+CVE-2021-46195
+       RESERVED
+CVE-2021-46194
+       RESERVED
+CVE-2021-46193
+       RESERVED
+CVE-2021-46192
+       RESERVED
+CVE-2021-46191
+       RESERVED
+CVE-2021-46190
+       RESERVED
+CVE-2021-46189
+       RESERVED
+CVE-2021-46188
+       RESERVED
+CVE-2021-46187
+       RESERVED
+CVE-2021-46186
+       RESERVED
+CVE-2021-46185
+       RESERVED
+CVE-2021-46184
+       RESERVED
+CVE-2021-46183
+       RESERVED
+CVE-2021-46182
+       RESERVED
+CVE-2021-46181
+       RESERVED
+CVE-2021-46180
+       RESERVED
+CVE-2021-46179
+       RESERVED
+CVE-2021-46178
+       RESERVED
+CVE-2021-46177
+       RESERVED
+CVE-2021-46176
+       RESERVED
+CVE-2021-46175
+       RESERVED
+CVE-2021-46174
+       RESERVED
+CVE-2021-46173
+       RESERVED
+CVE-2021-46172
+       RESERVED
+CVE-2021-46171
+       RESERVED
+CVE-2021-46170
+       RESERVED
+CVE-2021-46169
+       RESERVED
+CVE-2021-46168
+       RESERVED
+CVE-2021-46167
+       RESERVED
+CVE-2021-44458 (Linux users running Lens 5.2.6 and earlier could be 
compromised by vis ...)
+       TODO: check
+CVE-2021-4203
+       RESERVED
+CVE-2021-4202
+       RESERVED
+CVE-2021-23218 (When running with FIPS mode enabled, Mirantis Container 
Runtime 20.10. ...)
+       TODO: check
+CVE-2021-23154 (In Lens prior to 5.3.4, custom helm chart configuration 
creates helm c ...)
+       TODO: check
+CVE-2022-0159
+       RESERVED
+CVE-2022-0158 (vim is vulnerable to Heap-based Buffer Overflow ...)
+       TODO: check
+CVE-2022-0157 (phoronix-test-suite is vulnerable to Improper Neutralization of 
Input  ...)
+       TODO: check
 CVE-2022-22848
        RESERVED
 CVE-2022-22847 (Formpipe Lasernet before 9.13.3 allows file inclusion in 
Client Web Se ...)
@@ -62,8 +584,8 @@ CVE-2021-46164 (Zoho ManageEngine Desktop Central before 
10.0.662 allows remote
        NOT-FOR-US: Zoho ManageEngine
 CVE-2021-46163 (Kentico Xperience 13.0.44 allows XSS via an XML document to 
the Media  ...)
        NOT-FOR-US: Kentico Xperience CMS
-CVE-2022-0156
-       RESERVED
+CVE-2022-0156 (vim is vulnerable to Use After Free ...)
+       TODO: check
 CVE-2022-22827 (storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 
has an in ...)
        - expat <unfixed>
        NOTE: https://github.com/libexpat/libexpat/pull/539
@@ -3668,22 +4190,22 @@ CVE-2022-22123
        RESERVED
 CVE-2022-22122
        RESERVED
-CVE-2022-22121
-       RESERVED
-CVE-2022-22120
-       RESERVED
+CVE-2022-22121 (In NocoDB, versions 0.81.0 through 0.83.8 are affected by CSV 
Injectio ...)
+       TODO: check
+CVE-2022-22120 (In NocoDB, versions 0.9 to 0.83.8 are vulnerable to Observable 
Discrep ...)
+       TODO: check
 CVE-2022-22119
        RESERVED
 CVE-2022-22118
        RESERVED
-CVE-2022-22117
-       RESERVED
-CVE-2022-22116
-       RESERVED
-CVE-2022-22115
-       RESERVED
-CVE-2022-22114
-       RESERVED
+CVE-2022-22117 (In Directus, versions 9.0.0-alpha.4 through 9.4.1 allow 
unrestricted f ...)
+       TODO: check
+CVE-2022-22116 (In Directus, versions 9.0.0-alpha.4 through 9.4.1 are 
vulnerable to st ...)
+       TODO: check
+CVE-2022-22115 (In Teedy, versions v1.5 through v1.9 are vulnerable to Stored 
Cross-Si ...)
+       TODO: check
+CVE-2022-22114 (In Teedy, versions v1.5 through v1.9 are vulnerable to 
Reflected Cross ...)
+       TODO: check
 CVE-2022-22113
        RESERVED
 CVE-2022-22112
@@ -5426,8 +5948,8 @@ CVE-2021-45005
        RESERVED
 CVE-2021-45004
        RESERVED
-CVE-2021-45003
-       RESERVED
+CVE-2021-45003 (Laundry Booking Management System 1.0 (Latest) and previous 
versions a ...)
+       TODO: check
 CVE-2021-45002
        RESERVED
 CVE-2021-45001
@@ -6577,8 +7099,8 @@ CVE-2021-44588
        RESERVED
 CVE-2021-44587
        RESERVED
-CVE-2021-44586
-       RESERVED
+CVE-2021-44586 (An issue was discovered in dst-admin v1.3.0. The product has 
an unauth ...)
+       TODO: check
 CVE-2021-44585
        RESERVED
 CVE-2021-44584 (Cross-site scripting (XSS) vulnerability in index.php in emlog 
version ...)
@@ -8640,12 +9162,12 @@ CVE-2021-43953
        RESERVED
 CVE-2021-43952
        RESERVED
-CVE-2021-43951
-       RESERVED
+CVE-2021-43951 (Affected versions of Atlassian Jira Service Management Server 
and Data ...)
+       TODO: check
 CVE-2021-43950
        RESERVED
-CVE-2021-43949
-       RESERVED
+CVE-2021-43949 (Affected versions of Atlassian Jira Service Management Server 
and Data ...)
+       TODO: check
 CVE-2021-43948
        RESERVED
 CVE-2021-43947 (Affected versions of Atlassian Jira Server and Data Center 
allow remot ...)
@@ -10300,7 +10822,7 @@ CVE-2021-43581 (An Out-of-Bounds Read vulnerability 
exists when reading a U3D fi
        NOT-FOR-US: Open Design Alliance PRC SDK
 CVE-2021-43580
        RESERVED
-CVE-2021-43579 (A stack-based buffer overflow in image_load_bmp() in HTMLDOC 
before 1. ...)
+CVE-2021-43579 (A stack-based buffer overflow in image_load_bmp() in HTMLDOC 
&lt;= 1.9 ...)
        - htmldoc 1.9.13-1 (unimportant)
        [bullseye] - htmldoc 1.9.11-4+deb11u1
        NOTE: 
https://github.com/michaelrsweet/htmldoc/commit/27d08989a5a567155d506ac870ae7d8cc88fa58b
 (v1.9.13)
@@ -11136,8 +11658,8 @@ CVE-2021-43299
        RESERVED
 CVE-2021-43298
        RESERVED
-CVE-2021-43297
-       RESERVED
+CVE-2021-43297 (A deserialization vulnerability existed in dubbo hessian-lite 
3.2.11 a ...)
+       TODO: check
 CVE-2021-3924 (grav is vulnerable to Improper Limitation of a Pathname to a 
Restricte ...)
        NOT-FOR-US: Grav CMS
 CVE-2021-23222
@@ -58676,30 +59198,30 @@ CVE-2021-25056
        RESERVED
 CVE-2021-25055
        RESERVED
-CVE-2021-25054
-       RESERVED
-CVE-2021-25053
-       RESERVED
-CVE-2021-25052
-       RESERVED
-CVE-2021-25051
-       RESERVED
+CVE-2021-25054 (The WPcalc WordPress plugin through 2.1 does not sanitize user 
input i ...)
+       TODO: check
+CVE-2021-25053 (The WP Coder WordPress plugin before 2.5.2 within the 
wow-company admi ...)
+       TODO: check
+CVE-2021-25052 (The Button Generator WordPress plugin before 2.3.3 within the 
wow-comp ...)
+       TODO: check
+CVE-2021-25051 (The Modal Window WordPress plugin before 5.2.2 within the 
wow-company  ...)
+       TODO: check
 CVE-2021-25050
        RESERVED
 CVE-2021-25049
        RESERVED
 CVE-2021-25048
        RESERVED
-CVE-2021-25047
-       RESERVED
+CVE-2021-25047 (The 10Web Social Photo Feed WordPress plugin before 1.4.29 was 
affecte ...)
+       TODO: check
 CVE-2021-25046
        RESERVED
 CVE-2021-25045
        RESERVED
 CVE-2021-25044
        RESERVED
-CVE-2021-25043
-       RESERVED
+CVE-2021-25043 (The WOOCS WordPress plugin before 1.3.7.3 does not sanitise 
and escape ...)
+       TODO: check
 CVE-2021-25042
        RESERVED
 CVE-2021-25041 (The Photo Gallery by 10Web WordPress plugin before 1.5.68 is 
vulnerabl ...)
@@ -58720,8 +59242,8 @@ CVE-2021-25034
        RESERVED
 CVE-2021-25033
        RESERVED
-CVE-2021-25032
-       RESERVED
+CVE-2021-25032 (The PublishPress Capabilities WordPress plugin before 2.3.1, 
PublishPr ...)
+       TODO: check
 CVE-2021-25031
        RESERVED
 CVE-2021-25030 (The Events Made Easy WordPress plugin before 2.2.36 does not 
sanitise  ...)
@@ -58886,10 +59408,10 @@ CVE-2021-24951 (The LearnPress WordPress plugin 
before 4.1.4 does not sanitise,
        NOT-FOR-US: WordPress plugin
 CVE-2021-24950
        RESERVED
-CVE-2021-24949
-       RESERVED
-CVE-2021-24948
-       RESERVED
+CVE-2021-24949 (The "WP Search Filters" widget of The Plus Addons for 
Elementor - Pro  ...)
+       TODO: check
+CVE-2021-24948 (The Plus Addons for Elementor - Pro WordPress plugin before 
5.0.7 does ...)
+       TODO: check
 CVE-2021-24947
        RESERVED
 CVE-2021-24946 (The Modern Events Calendar Lite WordPress plugin before 6.1.5 
does not ...)
@@ -59060,8 +59582,8 @@ CVE-2021-24864
        RESERVED
 CVE-2021-24863 (The WP Block and Stop Bad Bots Crawlers and Spiders and Anti 
Spam Prot ...)
        NOT-FOR-US: WordPress plugin
-CVE-2021-24862
-       RESERVED
+CVE-2021-24862 (The RegistrationMagic WordPress plugin before 5.0.1.6 does not 
escape  ...)
+       TODO: check
 CVE-2021-24861 (The Quotes Collection WordPress plugin through 2.5.2 does not 
validate ...)
        NOT-FOR-US: WordPress plugin
 CVE-2021-24860 (The BSK PDF Manager WordPress plugin before 3.1.2 does not 
validate an ...)
@@ -77578,8 +78100,8 @@ CVE-2020-28681
        RESERVED
 CVE-2020-28680
        RESERVED
-CVE-2020-28679
-       RESERVED
+CVE-2020-28679 (A vulnerability in the showReports module of Zoho ManageEngine 
Applica ...)
+       TODO: check
 CVE-2020-28678
        RESERVED
 CVE-2020-28677



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2e89a69c400324ec1b4c4208865aec5cf867fadc

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2e89a69c400324ec1b4c4208865aec5cf867fadc
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to