Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
f77f5a2e by security tracker role at 2022-07-11T08:10:15+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,433 @@
+CVE-2022-35626
+       RESERVED
+CVE-2022-35625
+       RESERVED
+CVE-2022-35624
+       RESERVED
+CVE-2022-35623
+       RESERVED
+CVE-2022-35622
+       RESERVED
+CVE-2022-35621
+       RESERVED
+CVE-2022-35620
+       RESERVED
+CVE-2022-35619
+       RESERVED
+CVE-2022-35618
+       RESERVED
+CVE-2022-35617
+       RESERVED
+CVE-2022-35616
+       RESERVED
+CVE-2022-35615
+       RESERVED
+CVE-2022-35614
+       RESERVED
+CVE-2022-35613
+       RESERVED
+CVE-2022-35612
+       RESERVED
+CVE-2022-35611
+       RESERVED
+CVE-2022-35610
+       RESERVED
+CVE-2022-35609
+       RESERVED
+CVE-2022-35608
+       RESERVED
+CVE-2022-35607
+       RESERVED
+CVE-2022-35606
+       RESERVED
+CVE-2022-35605
+       RESERVED
+CVE-2022-35604
+       RESERVED
+CVE-2022-35603
+       RESERVED
+CVE-2022-35602
+       RESERVED
+CVE-2022-35601
+       RESERVED
+CVE-2022-35600
+       RESERVED
+CVE-2022-35599
+       RESERVED
+CVE-2022-35598
+       RESERVED
+CVE-2022-35597
+       RESERVED
+CVE-2022-35596
+       RESERVED
+CVE-2022-35595
+       RESERVED
+CVE-2022-35594
+       RESERVED
+CVE-2022-35593
+       RESERVED
+CVE-2022-35592
+       RESERVED
+CVE-2022-35591
+       RESERVED
+CVE-2022-35590
+       RESERVED
+CVE-2022-35589
+       RESERVED
+CVE-2022-35588
+       RESERVED
+CVE-2022-35587
+       RESERVED
+CVE-2022-35586
+       RESERVED
+CVE-2022-35585
+       RESERVED
+CVE-2022-35584
+       RESERVED
+CVE-2022-35583
+       RESERVED
+CVE-2022-35582
+       RESERVED
+CVE-2022-35581
+       RESERVED
+CVE-2022-35580
+       RESERVED
+CVE-2022-35579
+       RESERVED
+CVE-2022-35578
+       RESERVED
+CVE-2022-35577
+       RESERVED
+CVE-2022-35576
+       RESERVED
+CVE-2022-35575
+       RESERVED
+CVE-2022-35574
+       RESERVED
+CVE-2022-35573
+       RESERVED
+CVE-2022-35572
+       RESERVED
+CVE-2022-35571
+       RESERVED
+CVE-2022-35570
+       RESERVED
+CVE-2022-35569
+       RESERVED
+CVE-2022-35568
+       RESERVED
+CVE-2022-35567
+       RESERVED
+CVE-2022-35566
+       RESERVED
+CVE-2022-35565
+       RESERVED
+CVE-2022-35564
+       RESERVED
+CVE-2022-35563
+       RESERVED
+CVE-2022-35562
+       RESERVED
+CVE-2022-35561
+       RESERVED
+CVE-2022-35560
+       RESERVED
+CVE-2022-35559
+       RESERVED
+CVE-2022-35558
+       RESERVED
+CVE-2022-35557
+       RESERVED
+CVE-2022-35556
+       RESERVED
+CVE-2022-35555
+       RESERVED
+CVE-2022-35554
+       RESERVED
+CVE-2022-35553
+       RESERVED
+CVE-2022-35552
+       RESERVED
+CVE-2022-35551
+       RESERVED
+CVE-2022-35550
+       RESERVED
+CVE-2022-35549
+       RESERVED
+CVE-2022-35548
+       RESERVED
+CVE-2022-35547
+       RESERVED
+CVE-2022-35546
+       RESERVED
+CVE-2022-35545
+       RESERVED
+CVE-2022-35544
+       RESERVED
+CVE-2022-35543
+       RESERVED
+CVE-2022-35542
+       RESERVED
+CVE-2022-35541
+       RESERVED
+CVE-2022-35540
+       RESERVED
+CVE-2022-35539
+       RESERVED
+CVE-2022-35538
+       RESERVED
+CVE-2022-35537
+       RESERVED
+CVE-2022-35536
+       RESERVED
+CVE-2022-35535
+       RESERVED
+CVE-2022-35534
+       RESERVED
+CVE-2022-35533
+       RESERVED
+CVE-2022-35532
+       RESERVED
+CVE-2022-35531
+       RESERVED
+CVE-2022-35530
+       RESERVED
+CVE-2022-35529
+       RESERVED
+CVE-2022-35528
+       RESERVED
+CVE-2022-35527
+       RESERVED
+CVE-2022-35526
+       RESERVED
+CVE-2022-35525
+       RESERVED
+CVE-2022-35524
+       RESERVED
+CVE-2022-35523
+       RESERVED
+CVE-2022-35522
+       RESERVED
+CVE-2022-35521
+       RESERVED
+CVE-2022-35520
+       RESERVED
+CVE-2022-35519
+       RESERVED
+CVE-2022-35518
+       RESERVED
+CVE-2022-35517
+       RESERVED
+CVE-2022-35516
+       RESERVED
+CVE-2022-35515
+       RESERVED
+CVE-2022-35514
+       RESERVED
+CVE-2022-35513
+       RESERVED
+CVE-2022-35512
+       RESERVED
+CVE-2022-35511
+       RESERVED
+CVE-2022-35510
+       RESERVED
+CVE-2022-35509
+       RESERVED
+CVE-2022-35508
+       RESERVED
+CVE-2022-35507
+       RESERVED
+CVE-2022-35506
+       RESERVED
+CVE-2022-35505
+       RESERVED
+CVE-2022-35504
+       RESERVED
+CVE-2022-35503
+       RESERVED
+CVE-2022-35502
+       RESERVED
+CVE-2022-35501
+       RESERVED
+CVE-2022-35500
+       RESERVED
+CVE-2022-35499
+       RESERVED
+CVE-2022-35498
+       RESERVED
+CVE-2022-35497
+       RESERVED
+CVE-2022-35496
+       RESERVED
+CVE-2022-35495
+       RESERVED
+CVE-2022-35494
+       RESERVED
+CVE-2022-35493
+       RESERVED
+CVE-2022-35492
+       RESERVED
+CVE-2022-35491
+       RESERVED
+CVE-2022-35490
+       RESERVED
+CVE-2022-35489
+       RESERVED
+CVE-2022-35488
+       RESERVED
+CVE-2022-35487
+       RESERVED
+CVE-2022-35486
+       RESERVED
+CVE-2022-35485
+       RESERVED
+CVE-2022-35484
+       RESERVED
+CVE-2022-35483
+       RESERVED
+CVE-2022-35482
+       RESERVED
+CVE-2022-35481
+       RESERVED
+CVE-2022-35480
+       RESERVED
+CVE-2022-35479
+       RESERVED
+CVE-2022-35478
+       RESERVED
+CVE-2022-35477
+       RESERVED
+CVE-2022-35476
+       RESERVED
+CVE-2022-35475
+       RESERVED
+CVE-2022-35474
+       RESERVED
+CVE-2022-35473
+       RESERVED
+CVE-2022-35472
+       RESERVED
+CVE-2022-35471
+       RESERVED
+CVE-2022-35470
+       RESERVED
+CVE-2022-35469
+       RESERVED
+CVE-2022-35468
+       RESERVED
+CVE-2022-35467
+       RESERVED
+CVE-2022-35466
+       RESERVED
+CVE-2022-35465
+       RESERVED
+CVE-2022-35464
+       RESERVED
+CVE-2022-35463
+       RESERVED
+CVE-2022-35462
+       RESERVED
+CVE-2022-35461
+       RESERVED
+CVE-2022-35460
+       RESERVED
+CVE-2022-35459
+       RESERVED
+CVE-2022-35458
+       RESERVED
+CVE-2022-35457
+       RESERVED
+CVE-2022-35456
+       RESERVED
+CVE-2022-35455
+       RESERVED
+CVE-2022-35454
+       RESERVED
+CVE-2022-35453
+       RESERVED
+CVE-2022-35452
+       RESERVED
+CVE-2022-35451
+       RESERVED
+CVE-2022-35450
+       RESERVED
+CVE-2022-35449
+       RESERVED
+CVE-2022-35448
+       RESERVED
+CVE-2022-35447
+       RESERVED
+CVE-2022-35446
+       RESERVED
+CVE-2022-35445
+       RESERVED
+CVE-2022-35444
+       RESERVED
+CVE-2022-35443
+       RESERVED
+CVE-2022-35442
+       RESERVED
+CVE-2022-35441
+       RESERVED
+CVE-2022-35440
+       RESERVED
+CVE-2022-35439
+       RESERVED
+CVE-2022-35438
+       RESERVED
+CVE-2022-35437
+       RESERVED
+CVE-2022-35436
+       RESERVED
+CVE-2022-35435
+       RESERVED
+CVE-2022-35434
+       RESERVED
+CVE-2022-35433
+       RESERVED
+CVE-2022-35432
+       RESERVED
+CVE-2022-35431
+       RESERVED
+CVE-2022-35430
+       RESERVED
+CVE-2022-35429
+       RESERVED
+CVE-2022-35428
+       RESERVED
+CVE-2022-35427
+       RESERVED
+CVE-2022-35426
+       RESERVED
+CVE-2022-35425
+       RESERVED
+CVE-2022-35424
+       RESERVED
+CVE-2022-35423
+       RESERVED
+CVE-2022-35422
+       RESERVED
+CVE-2022-35421
+       RESERVED
+CVE-2022-35420
+       RESERVED
+CVE-2022-35419
+       RESERVED
+CVE-2022-35418
+       RESERVED
+CVE-2022-35417
+       RESERVED
+CVE-2022-35416 (H3C SSL VPN through 2022-07-10 allows wnm/login/login.json 
svpnlang co ...)
+       TODO: check
+CVE-2022-35415
+       RESERVED
+CVE-2022-35414 (softmmu/physmem.c in QEMU through 7.0.0 can perform an 
uninitialized r ...)
+       TODO: check
+CVE-2022-2366
+       RESERVED
+CVE-2022-2365 (Cross-site Scripting (XSS) - Stored in GitHub repository 
zadam/trilium ...)
+       TODO: check
 CVE-2022-2364
        RESERVED
 CVE-2022-2363
@@ -2006,8 +2436,8 @@ CVE-2022-30692
        RESERVED
 CVE-2022-29514
        RESERVED
-CVE-2022-27168
-       RESERVED
+CVE-2022-27168 (Cross-site scripting vulnerability in LiteCart versions prior 
to 2.4.2 ...)
+       TODO: check
 CVE-2022-2214 (A vulnerability was found in SourceCodester Library Management 
System  ...)
        NOT-FOR-US: SourceCodester Library Management System
 CVE-2022-2213 (A vulnerability was found in SourceCodester Library Management 
System  ...)
@@ -7789,8 +8219,8 @@ CVE-2022-32297
        RESERVED
 CVE-2022-32295 (On Ampere Altra and AltraMax devices before SRP 1.09, the the 
Altra re ...)
        NOT-FOR-US: Ampere devices
-CVE-2022-32294
-       RESERVED
+CVE-2022-32294 (Zimbra Collaboration Open Source 8.8.15 does not encrypt the 
initial-l ...)
+       TODO: check
 CVE-2022-32293
        RESERVED
 CVE-2022-32292
@@ -7950,8 +8380,8 @@ CVE-2022-32276 (** DISPUTED ** Grafana 8.4.3 allows 
unauthenticated access via (
        - grafana <removed>
 CVE-2022-32275 (Grafana 8.4.3 allows reading files via (for example) a 
/dashboard/snap ...)
        - grafana <removed>
-CVE-2022-31472
-       RESERVED
+CVE-2022-31472 (Browse restriction bypass vulnerability in Cabinet of Cybozu 
Garoon 4. ...)
+       TODO: check
 CVE-2022-29521
        RESERVED
 CVE-2022-29465
@@ -8062,14 +8492,14 @@ CVE-2022-1986 (OS Command Injection in GitHub 
repository gogs/gogs prior to 0.12
        NOT-FOR-US: Go Git Service
 CVE-2022-32234
        RESERVED
-CVE-2022-30943
-       RESERVED
-CVE-2022-30602
-       RESERVED
+CVE-2022-30943 (Browsing restriction bypass vulnerability in Bulletin of 
Cybozu Garoon ...)
+       TODO: check
+CVE-2022-30602 (Operation restriction bypass in multiple applications of 
Cybozu Garoon ...)
+       TODO: check
 CVE-2022-29926
        RESERVED
-CVE-2022-29512
-       RESERVED
+CVE-2022-29512 (Exposure of sensitive information to an unauthorized actor 
issue in mu ...)
+       TODO: check
 CVE-2022-1985 (The Download Manager Plugin for WordPress is vulnerable to 
reflected C ...)
        NOT-FOR-US: WordPress plugin
 CVE-2022-1984
@@ -10117,182 +10547,182 @@ CVE-2022-31590 (SAP PowerDesigner Proxy - version 
16.7, allows an attacker with
        NOT-FOR-US: SAP
 CVE-2022-31589 (Due to improper authorization check, business users who are 
using Isra ...)
        NOT-FOR-US: SAP
-CVE-2022-31588
-       RESERVED
-CVE-2022-31587
-       RESERVED
-CVE-2022-31586
-       RESERVED
-CVE-2022-31585
-       RESERVED
-CVE-2022-31584
-       RESERVED
-CVE-2022-31583
-       RESERVED
-CVE-2022-31582
-       RESERVED
-CVE-2022-31581
-       RESERVED
-CVE-2022-31580
-       RESERVED
-CVE-2022-31579
-       RESERVED
-CVE-2022-31578
-       RESERVED
-CVE-2022-31577
-       RESERVED
-CVE-2022-31576
-       RESERVED
-CVE-2022-31575
-       RESERVED
-CVE-2022-31574
-       RESERVED
-CVE-2022-31573
-       RESERVED
-CVE-2022-31572
-       RESERVED
-CVE-2022-31571
-       RESERVED
-CVE-2022-31570
-       RESERVED
-CVE-2022-31569
-       RESERVED
-CVE-2022-31568
-       RESERVED
-CVE-2022-31567
-       RESERVED
-CVE-2022-31566
-       RESERVED
-CVE-2022-31565
-       RESERVED
-CVE-2022-31564
-       RESERVED
-CVE-2022-31563
-       RESERVED
-CVE-2022-31562
-       RESERVED
-CVE-2022-31561
-       RESERVED
-CVE-2022-31560
-       RESERVED
-CVE-2022-31559
-       RESERVED
-CVE-2022-31558
-       RESERVED
-CVE-2022-31557
-       RESERVED
-CVE-2022-31556
-       RESERVED
-CVE-2022-31555
-       RESERVED
-CVE-2022-31554
-       RESERVED
-CVE-2022-31553
-       RESERVED
-CVE-2022-31552
-       RESERVED
-CVE-2022-31551
-       RESERVED
-CVE-2022-31550
-       RESERVED
-CVE-2022-31549
-       RESERVED
-CVE-2022-31548
-       RESERVED
-CVE-2022-31547
-       RESERVED
-CVE-2022-31546
-       RESERVED
-CVE-2022-31545
-       RESERVED
-CVE-2022-31544
-       RESERVED
-CVE-2022-31543
-       RESERVED
-CVE-2022-31542
-       RESERVED
-CVE-2022-31541
-       RESERVED
-CVE-2022-31540
-       RESERVED
-CVE-2022-31539
-       RESERVED
-CVE-2022-31538
-       RESERVED
-CVE-2022-31537
-       RESERVED
-CVE-2022-31536
-       RESERVED
-CVE-2022-31535
-       RESERVED
-CVE-2022-31534
-       RESERVED
-CVE-2022-31533
-       RESERVED
-CVE-2022-31532
-       RESERVED
-CVE-2022-31531
-       RESERVED
-CVE-2022-31530
-       RESERVED
-CVE-2022-31529
-       RESERVED
-CVE-2022-31528
-       RESERVED
-CVE-2022-31527
-       RESERVED
-CVE-2022-31526
-       RESERVED
-CVE-2022-31525
-       RESERVED
-CVE-2022-31524
-       RESERVED
-CVE-2022-31523
-       RESERVED
-CVE-2022-31522
-       RESERVED
-CVE-2022-31521
-       RESERVED
-CVE-2022-31520
-       RESERVED
-CVE-2022-31519
-       RESERVED
-CVE-2022-31518
-       RESERVED
-CVE-2022-31517
-       RESERVED
-CVE-2022-31516
-       RESERVED
-CVE-2022-31515
-       RESERVED
-CVE-2022-31514
-       RESERVED
-CVE-2022-31513
-       RESERVED
-CVE-2022-31512
-       RESERVED
-CVE-2022-31511
-       RESERVED
-CVE-2022-31510
-       RESERVED
-CVE-2022-31509
-       RESERVED
-CVE-2022-31508
-       RESERVED
-CVE-2022-31507
-       RESERVED
-CVE-2022-31506
-       RESERVED
-CVE-2022-31505
-       RESERVED
-CVE-2022-31504
-       RESERVED
-CVE-2022-31503
-       RESERVED
-CVE-2022-31502
-       RESERVED
-CVE-2022-31501
-       RESERVED
+CVE-2022-31588 (The zippies/testplatform repository through 2016-07-19 on 
GitHub allow ...)
+       TODO: check
+CVE-2022-31587 (The yuriyouzhou/KG-fashion-chatbot repository through 
2018-05-22 on Gi ...)
+       TODO: check
+CVE-2022-31586 (The unizar-30226-2019-06/ChangePop-Back repository through 
2019-06-04  ...)
+       TODO: check
+CVE-2022-31585 (The umeshpatil-dev/Home__internet repository through 
2020-08-28 on Git ...)
+       TODO: check
+CVE-2022-31584 (The stonethree/s3label repository through 2019-08-14 on GitHub 
allows  ...)
+       TODO: check
+CVE-2022-31583 (The sravaniboinepelli/AutomatedQuizEval repository through 
2020-04-27  ...)
+       TODO: check
+CVE-2022-31582 (The shaolo1/VideoServer repository through 2019-09-21 on 
GitHub allows ...)
+       TODO: check
+CVE-2022-31581 (The scorelab/OpenMF repository before 2022-05-03 on GitHub 
allows abso ...)
+       TODO: check
+CVE-2022-31580 (The sanojtharindu/caretakerr-api repository through 2021-05-17 
on GitH ...)
+       TODO: check
+CVE-2022-31579 (The ralphjzhang/iasset repository through 2022-05-04 on GitHub 
allows  ...)
+       TODO: check
+CVE-2022-31578 (The piaoyunsoft/bt_lnmp repository through 2019-10-10 on 
GitHub allows ...)
+       TODO: check
+CVE-2022-31577 (The longmaoteamtf/audio_aligner_app repository through 
2020-01-10 on G ...)
+       TODO: check
+CVE-2022-31576 (The heidi-luong1109/shackerpanel repository through 2021-05-25 
on GitH ...)
+       TODO: check
+CVE-2022-31575 (The duducosmos/livro_python repository through 2018-06-06 on 
GitHub al ...)
+       TODO: check
+CVE-2022-31574 (The deepaliupadhyay/RealEstate repository through 2018-11-30 
on GitHub ...)
+       TODO: check
+CVE-2022-31573 (The chainer/chainerrl-visualizer repository through 0.1.1 on 
GitHub al ...)
+       TODO: check
+CVE-2022-31572 (The ceee-vip/cockybook repository through 2015-04-16 on GitHub 
allows  ...)
+       TODO: check
+CVE-2022-31571 (The akashtalole/python-flask-restful-api repository through 
2019-09-16 ...)
+       TODO: check
+CVE-2022-31570 (The adriankoczuruek/ceneo-web-scrapper repository through 
2021-03-15 o ...)
+       TODO: check
+CVE-2022-31569 (The RipudamanKaushikDal/projects repository through 2022-04-03 
on GitH ...)
+       TODO: check
+CVE-2022-31568 (The Rexians/rex-web repository through 2022-06-05 on GitHub 
allows abs ...)
+       TODO: check
+CVE-2022-31567 (The DSABenchmark/DSAB repository through 2.1 on GitHub allows 
absolute ...)
+       TODO: check
+CVE-2022-31566 (The DSAB-local/DSAB repository through 2019-02-18 on GitHub 
allows abs ...)
+       TODO: check
+CVE-2022-31565 (The yogson/syrabond repository through 2020-05-25 on GitHub 
allows abs ...)
+       TODO: check
+CVE-2022-31564 (The woduq1414/munhak-moa repository before 2022-05-03 on 
GitHub allows ...)
+       TODO: check
+CVE-2022-31563 (The whmacmac/vprj repository through 2022-04-06 on GitHub 
allows absol ...)
+       TODO: check
+CVE-2022-31562 (The waveyan/internshipsystem repository through 2018-05-22 on 
GitHub a ...)
+       TODO: check
+CVE-2022-31561 (The varijkapil13/Sphere_ImageBackend repository through 
2019-10-03 on  ...)
+       TODO: check
+CVE-2022-31560 (The uncleYiba/photo_tag repository through 2020-08-31 on 
GitHub allows ...)
+       TODO: check
+CVE-2022-31559 (The tsileo/flask-yeoman repository through 2013-09-13 on 
GitHub allows ...)
+       TODO: check
+CVE-2022-31558 (The tooxie/shiva-server repository through 0.10.0 on GitHub 
allows abs ...)
+       TODO: check
+CVE-2022-31557 (The seveas/golem repository through 2016-05-17 on GitHub 
allows absolu ...)
+       TODO: check
+CVE-2022-31556 (The rusyasoft/TrainEnergyServer repository through 2017-08-03 
on GitHu ...)
+       TODO: check
+CVE-2022-31555 (The romain20100/nursequest repository through 2018-02-22 on 
GitHub all ...)
+       TODO: check
+CVE-2022-31554 (The rohitnayak/movie-review-sentiment-analysis repository 
through 2017 ...)
+       TODO: check
+CVE-2022-31553 (The rainsoupah/sleep-learner repository through 2021-02-21 on 
GitHub a ...)
+       TODO: check
+CVE-2022-31552 (The project-anuvaad/anuvaad-corpus repository through 
2020-11-23 on Gi ...)
+       TODO: check
+CVE-2022-31551 (The pleomax00/flask-mongo-skel repository through 2012-11-01 
on GitHub ...)
+       TODO: check
+CVE-2022-31550 (The olmax99/pyathenastack repository through 2019-11-08 on 
GitHub allo ...)
+       TODO: check
+CVE-2022-31549 (The olmax99/helm-flask-celery repository before 2022-05-25 on 
GitHub a ...)
+       TODO: check
+CVE-2022-31548 (The nrlakin/homepage repository through 2017-03-06 on GitHub 
allows ab ...)
+       TODO: check
+CVE-2022-31547 (The noamezekiel/sphere repository through 2020-05-31 on GitHub 
allows  ...)
+       TODO: check
+CVE-2022-31546 (The nlpweb/glance repository through 2014-06-27 on GitHub 
allows absol ...)
+       TODO: check
+CVE-2022-31545 (The ml-inory/ModelConverter repository through 2021-04-26 on 
GitHub al ...)
+       TODO: check
+CVE-2022-31544 (The meerstein/rbtm repository through 1.5 on GitHub allows 
absolute pa ...)
+       TODO: check
+CVE-2022-31543 (The maxtortime/SetupBox repository through 1.0 on GitHub 
allows absolu ...)
+       TODO: check
+CVE-2022-31542 (The mandoku/mdweb repository through 2015-05-07 on GitHub 
allows absol ...)
+       TODO: check
+CVE-2022-31541 (The lyubolp/Barry-Voice-Assistant repository through 
2021-01-18 on Git ...)
+       TODO: check
+CVE-2022-31540 (The kumardeepak/hin-eng-preprocessing repository through 
2019-07-16 on ...)
+       TODO: check
+CVE-2022-31539 (The kotekan/kotekan repository through 2021.11 on GitHub 
allows absolu ...)
+       TODO: check
+CVE-2022-31538 (The joaopedro-fg/mp-m08-interface repository through 
2020-12-10 on Git ...)
+       TODO: check
+CVE-2022-31537 (The jmcginty15/Solar-system-simulator repository through 
2021-07-26 on ...)
+       TODO: check
+CVE-2022-31536 (The jaygarza1982/ytdl-sync repository through 2021-01-02 on 
GitHub all ...)
+       TODO: check
+CVE-2022-31535 (The freefood89/Fishtank repository through 2015-06-24 on 
GitHub allows ...)
+       TODO: check
+CVE-2022-31534 (The echoleegroup/PythonWeb repository through 2018-10-31 on 
GitHub all ...)
+       TODO: check
+CVE-2022-31533 (The decentraminds/umbral repository through 2020-01-15 on 
GitHub allow ...)
+       TODO: check
+CVE-2022-31532 (The dankolbman/travel_blahg repository through 2016-01-16 on 
GitHub al ...)
+       TODO: check
+CVE-2022-31531 (The dainst/cilantro repository through 0.0.4 on GitHub allows 
absolute ...)
+       TODO: check
+CVE-2022-31530 (The csm-aut/csm repository through 3.5 on GitHub allows 
absolute path  ...)
+       TODO: check
+CVE-2022-31529 (The cinemaproject/monorepo repository through 2021-03-03 on 
GitHub all ...)
+       TODO: check
+CVE-2022-31528 (The bonn-activity-maps/bam_annotation_tool repository through 
2021-08- ...)
+       TODO: check
+CVE-2022-31527 (The Wildog/flask-file-server repository through 2020-02-20 on 
GitHub a ...)
+       TODO: check
+CVE-2022-31526 (The ThundeRatz/ThunderDocs repository through 2020-05-01 on 
GitHub all ...)
+       TODO: check
+CVE-2022-31525 (The SummaLabs/DLS repository through 0.1.0 on GitHub allows 
absolute p ...)
+       TODO: check
+CVE-2022-31524 (The PureStorage-OpenConnect/swagger repository through 1.1.5 
on GitHub ...)
+       TODO: check
+CVE-2022-31523 (The PaddlePaddle/Anakin repository through 0.1.1 on GitHub 
allows abso ...)
+       TODO: check
+CVE-2022-31522 (The NotVinay/karaokey repository through 2019-12-11 on GitHub 
allows a ...)
+       TODO: check
+CVE-2022-31521 (The Niyaz-Mohamed/mosaic repository through 1.0.0 on GitHub 
allows abs ...)
+       TODO: check
+CVE-2022-31520 (The Luxas98/logstash-management-api repository through 
2020-05-04 on G ...)
+       TODO: check
+CVE-2022-31519 (The Lukasavicus/WindMill repository through 1.0 on GitHub 
allows absol ...)
+       TODO: check
+CVE-2022-31518 (The JustAnotherSoftwareDeveloper/Python-Recipe-Database 
repository thr ...)
+       TODO: check
+CVE-2022-31517 (The HolgerGraef/MSM repository through 2021-04-20 on GitHub 
allows abs ...)
+       TODO: check
+CVE-2022-31516 (The Harveyzyh/Python repository through 2022-05-04 on GitHub 
allows ab ...)
+       TODO: check
+CVE-2022-31515 (The Delor4/CarceresBE repository through 1.0 on GitHub allows 
absolute ...)
+       TODO: check
+CVE-2022-31514 (The Caoyongqi912/Fan_Platform repository through 2021-04-20 on 
GitHub  ...)
+       TODO: check
+CVE-2022-31513 (The BolunHan/Krypton repository through 2021-06-03 on GitHub 
allows ab ...)
+       TODO: check
+CVE-2022-31512 (The Atom02/flask-mvc repository through 2020-09-14 on GitHub 
allows ab ...)
+       TODO: check
+CVE-2022-31511 (The AFDudley/equanimity repository through 2014-04-23 on 
GitHub allows ...)
+       TODO: check
+CVE-2022-31510 (The sergeKashkin/Simple-RAT repository before 2022-05-03 on 
GitHub all ...)
+       TODO: check
+CVE-2022-31509 (The iedadata/usap-dc-website repository through 1.0.1 on 
GitHub allows ...)
+       TODO: check
+CVE-2022-31508 (The idayrus/evoting repository before 2022-05-08 on GitHub 
allows abso ...)
+       TODO: check
+CVE-2022-31507 (The ganga-devs/ganga repository before 8.5.10 on GitHub allows 
absolut ...)
+       TODO: check
+CVE-2022-31506 (The cmusatyalab/opendiamond repository through 10.1.1 on 
GitHub allows ...)
+       TODO: check
+CVE-2022-31505 (The cheo0/MercadoEnLineaBack repository through 2022-05-04 on 
GitHub a ...)
+       TODO: check
+CVE-2022-31504 (The ChangeWeDer/BaiduWenkuSpider_flaskWeb repository before 
2021-11-29 ...)
+       TODO: check
+CVE-2022-31503 (The orchest/orchest repository before 2022.05.0 on GitHub 
allows absol ...)
+       TODO: check
+CVE-2022-31502 (The operatorequals/wormnest repository through 0.4.7 on GitHub 
allows  ...)
+       TODO: check
+CVE-2022-31501 (The ChaoticOnyx/OnyxForum repository before 2022-05-04 on 
GitHub allow ...)
+       TODO: check
 CVE-2022-31500 (In KNIME Analytics Platform below 4.6.0, the Windows installer 
sets im ...)
        NOT-FOR-US: KNIME Analytics Platform
 CVE-2022-31499
@@ -20826,8 +21256,8 @@ CVE-2022-27912
        RESERVED
 CVE-2022-27911
        RESERVED
-CVE-2022-27910
-       RESERVED
+CVE-2022-27910 (In Joomla component 'Joomlatools - DOCman 3.5.13 (and likely 
most vers ...)
+       TODO: check
 CVE-2022-27909 (In Joomla component 'jDownloads 3.9.8.2 Stable' the remote 
user can ch ...)
        NOT-FOR-US: Joomla component jDownloads
 CVE-2022-27908 (Zoho ManageEngine OpManager before 125588 (and before 125603) 
is vulne ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f77f5a2ebb942519e10a9f6a1f9215096be01543

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f77f5a2ebb942519e10a9f6a1f9215096be01543
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to