Fri Nov 17 08:05:29 2023 UTC ()
bugs with patches in mupdf


(nia)
diff -r1.67 -r1.68 pkgsrc/doc/pkg-vulnerabilities

cvs diff -r1.67 -r1.68 pkgsrc/doc/pkg-vulnerabilities (switch to unified diff)

--- pkgsrc/doc/pkg-vulnerabilities 2023/11/16 18:10:44 1.67
+++ pkgsrc/doc/pkg-vulnerabilities 2023/11/17 08:05:29 1.68
@@ -1,1000 +1,1000 @@ @@ -1,1000 +1,1000 @@
1# $NetBSD: pkg-vulnerabilities,v 1.67 2023/11/16 18:10:44 nia Exp $ 1# $NetBSD: pkg-vulnerabilities,v 1.68 2023/11/17 08:05:29 nia Exp $
2# 2#
3#FORMAT 1.0.0 3#FORMAT 1.0.0
4# 4#
5# Please read "Handling packages with security problems" in the pkgsrc 5# Please read "Handling packages with security problems" in the pkgsrc
6# guide before editing this file. 6# guide before editing this file.
7# 7#
8# Note: NEVER remove entries from this file; this should document *all* 8# Note: NEVER remove entries from this file; this should document *all*
9# known package vulnerabilities so it is entirely appropriate to have 9# known package vulnerabilities so it is entirely appropriate to have
10# multiple entries in this file for a single package, and to contain 10# multiple entries in this file for a single package, and to contain
11# entries for packages which have been removed from pkgsrc. 11# entries for packages which have been removed from pkgsrc.
12# 12#
13# New entries should be added at the end of this file. 13# New entries should be added at the end of this file.
14# 14#
15# Please ask pkgsrc-security to update the copy on ftp.NetBSD.org after 15# Please ask pkgsrc-security to update the copy on ftp.NetBSD.org after
16# making changes to this file. 16# making changes to this file.
17# 17#
18# The command to run for this update is "./pkg-vuln-update.sh", but it needs 18# The command to run for this update is "./pkg-vuln-update.sh", but it needs
19# access to the private GPG key for pkgsrc-security. 19# access to the private GPG key for pkgsrc-security.
20# 20#
21# If you have comments/additions/corrections, please contact 21# If you have comments/additions/corrections, please contact
22# pkgsrc-security@NetBSD.org. 22# pkgsrc-security@NetBSD.org.
23# 23#
24# Note: If this file format changes, please do not forget to update 24# Note: If this file format changes, please do not forget to update
25# pkgsrc/mk/scripts/genreadme.awk which also parses this file. 25# pkgsrc/mk/scripts/genreadme.awk which also parses this file.
26# 26#
27# package type of exploit URL 27# package type of exploit URL
28cfengine<1.5.3nb3 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-013.txt.asc 28cfengine<1.5.3nb3 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-013.txt.asc
29navigator<4.75 remote-user-access http://www.cert.org/advisories/CA-2000-15.html 29navigator<4.75 remote-user-access http://www.cert.org/advisories/CA-2000-15.html
30navigator<4.74 remote-user-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-011.txt.asc 30navigator<4.74 remote-user-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-011.txt.asc
31communicator<4.75 remote-user-access http://www.cert.org/advisories/CA-2000-15.html 31communicator<4.75 remote-user-access http://www.cert.org/advisories/CA-2000-15.html
32communicator<4.74 remote-user-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-011.txt.asc 32communicator<4.74 remote-user-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-011.txt.asc
33pine<4.30 remote-user-shell http://www.securityfocus.com/bid/1709 33pine<4.30 remote-user-shell http://www.securityfocus.com/bid/1709
34pine<4.21nb1 denial-of-service http://www.securityfocus.com/advisories/2646 34pine<4.21nb1 denial-of-service http://www.securityfocus.com/advisories/2646
35imap-uw<4.7c6 denial-of-service http://www.securityfocus.com/advisories/2646 35imap-uw<4.7c6 denial-of-service http://www.securityfocus.com/advisories/2646
36screen<3.9.5nb1 local-root-shell http://www.securityfocus.com/advisories/2634 36screen<3.9.5nb1 local-root-shell http://www.securityfocus.com/advisories/2634
37ntop<1.1 remote-root-shell http://www.securityfocus.com/advisories/2520 37ntop<1.1 remote-root-shell http://www.securityfocus.com/advisories/2520
38wu-ftpd<2.6.1 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-010.txt.asc 38wu-ftpd<2.6.1 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-010.txt.asc
39wu-ftpd<2.4.2b18.2 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA1999-003.txt.asc 39wu-ftpd<2.4.2b18.2 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA1999-003.txt.asc
40xlockmore<4.17 local-root-file-view ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-003.txt.asc 40xlockmore<4.17 local-root-file-view ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2000-003.txt.asc
41lsof<4.41 local-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA1999-005.txt.asc 41lsof<4.41 local-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA1999-005.txt.asc
42wu-ftpd<2.6.0 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA1999-003.txt.asc 42wu-ftpd<2.6.0 remote-root-shell ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA1999-003.txt.asc
43racoon<20001004a local-root-file-view http://mail-index.NetBSD.org/tech-net/2000/09/24/0000.html 43racoon<20001004a local-root-file-view http://mail-index.NetBSD.org/tech-net/2000/09/24/0000.html
44global<3.56 remote-user-access http://www.NetBSD.org/cgi-bin/query-pr-single.pl?number=11165 44global<3.56 remote-user-access http://www.NetBSD.org/cgi-bin/query-pr-single.pl?number=11165
45apache<1.3.14 remote-user-access http://httpd.apache.org/dist/httpd/CHANGES_1.3 45apache<1.3.14 remote-user-access http://httpd.apache.org/dist/httpd/CHANGES_1.3
46apache6<1.3.14 remote-user-access http://httpd.apache.org/dist/httpd/CHANGES_1.3 46apache6<1.3.14 remote-user-access http://httpd.apache.org/dist/httpd/CHANGES_1.3
47thttpd<2.20 remote-user-access http://www.dopesquad.net/security/advisories/20001002-thttpd-ssi.txt 47thttpd<2.20 remote-user-access http://www.dopesquad.net/security/advisories/20001002-thttpd-ssi.txt
48bind<8.2.2.7 denial-of-service http://www.isc.org/products/BIND/bind-security.html 48bind<8.2.2.7 denial-of-service http://www.isc.org/products/BIND/bind-security.html
49gnupg<1.0.4 weak-authentication http://www.gnupg.org/whatsnew.html#rn20001017 49gnupg<1.0.4 weak-authentication http://www.gnupg.org/whatsnew.html#rn20001017
50pine<=4.21 remote-root-shell ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:59.pine.asc 50pine<=4.21 remote-root-shell ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:59.pine.asc
51navigator<4.76 remote-root-shell ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A66.netscape.asc 51navigator<4.76 remote-root-shell ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A66.netscape.asc
52navigator3<4.76 remote-root-shell ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A66.netscape.asc 52navigator3<4.76 remote-root-shell ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A66.netscape.asc
53openssh<2.3.0 weak-authentication http://www.openbsd.org/errata27.html#sshforwarding 53openssh<2.3.0 weak-authentication http://www.openbsd.org/errata27.html#sshforwarding
54ethereal<=0.8.13 remote-root-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Ffromthread%3D1%26end%3D2000-11-25%26mid%3D145761%26start%3D2000-11-19%26list%3D1%26threads%3D0%26 54ethereal<=0.8.13 remote-root-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Ffromthread%3D1%26end%3D2000-11-25%26mid%3D145761%26start%3D2000-11-19%26list%3D1%26threads%3D0%26
55php<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3 55php<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3
56php-gd<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3 56php-gd<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3
57php-ldap<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3 57php-ldap<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3
58php-mysql<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3 58php-mysql<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3
59php-pgsql<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3 59php-pgsql<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3
60php-snmp<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3 60php-snmp<3.0.17 remote-user-shell http://www.php.net/ChangeLog.php3
61racoon<20001211a denial-of-service http://www.kame.net/ 61racoon<20001211a denial-of-service http://www.kame.net/
62LPRng<3.6.25 remote-root-shell http://www.cert.org/advisories/CA-2000-22.html 62LPRng<3.6.25 remote-root-shell http://www.cert.org/advisories/CA-2000-22.html
63jakarta-tomcat<3.1.1 remote-server-admin http://jakarta.apache.org/site/news.html 63jakarta-tomcat<3.1.1 remote-server-admin http://jakarta.apache.org/site/news.html
64jakarta-tomcat<3.2.3 cross-site-html http://www.securityfocus.com/bid/2982 64jakarta-tomcat<3.2.3 cross-site-html http://www.securityfocus.com/bid/2982
65fsh<1.1 local-root-file-view http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-1135 65fsh<1.1 local-root-file-view http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-1135
66bitchx<1.0.3.17nb1 remote-user-shell http://www.securityfocus.com/bid/2087 66bitchx<1.0.3.17nb1 remote-user-shell http://www.securityfocus.com/bid/2087
67namazu<1.3.0.11 remote-file-creation http://www.namazu.org/security.html.en 67namazu<1.3.0.11 remote-file-creation http://www.namazu.org/security.html.en
68zope<2.2.5 weak-authentication http://www.zope.org/Products/Zope/ 68zope<2.2.5 weak-authentication http://www.zope.org/Products/Zope/
69bind<8.2.3 remote-root-shell http://www.cert.org/advisories/CA-2001-02.html 69bind<8.2.3 remote-root-shell http://www.cert.org/advisories/CA-2001-02.html
70suse{,32}_base<6.4nb2 local-root-shell http://www.suse.com/de/support/security/2001_001_glibc_txt.txt 70suse{,32}_base<6.4nb2 local-root-shell http://www.suse.com/de/support/security/2001_001_glibc_txt.txt
71ja-micq<0.4.6.1 remote-user-shell http://www.freebsd.org/security/#adv 71ja-micq<0.4.6.1 remote-user-shell http://www.freebsd.org/security/#adv
72micq<0.4.6.1 remote-user-shell http://www.freebsd.org/security/#adv 72micq<0.4.6.1 remote-user-shell http://www.freebsd.org/security/#adv
73ssh<1.2.27nb1 remote-root-shell http://razor.bindview.com/publish/advisories/adv_ssh1crc.html 73ssh<1.2.27nb1 remote-root-shell http://razor.bindview.com/publish/advisories/adv_ssh1crc.html
74ssh6<=1.2.31 remote-root-shell http://razor.bindview.com/publish/advisories/adv_ssh1crc.html 74ssh6<=1.2.31 remote-root-shell http://razor.bindview.com/publish/advisories/adv_ssh1crc.html
75openssh<2.3.0 remote-root-shell http://razor.bindview.com/publish/advisories/adv_ssh1crc.html 75openssh<2.3.0 remote-root-shell http://razor.bindview.com/publish/advisories/adv_ssh1crc.html
76camediaplay<20010211 local-user-shell ftp://ftp.itojun.org/pub/digi-cam/C-400/unix/README 76camediaplay<20010211 local-user-shell ftp://ftp.itojun.org/pub/digi-cam/C-400/unix/README
77analog<4.16 remote-user-shell http://www.analog.cx/security2.html 77analog<4.16 remote-user-shell http://www.analog.cx/security2.html
78gnupg<1.0.4nb3 weak-authentication http://www.gnupg.org/whatsnew.html#rn20001130 78gnupg<1.0.4nb3 weak-authentication http://www.gnupg.org/whatsnew.html#rn20001130
79xemacs<21.1.14 remote-user-shell http://list-archive.xemacs.org/xemacs-announce/200102/msg00000.html 79xemacs<21.1.14 remote-user-shell http://list-archive.xemacs.org/xemacs-announce/200102/msg00000.html
80sudo<1.6.3p6 local-root-shell http://www.openbsd.org/errata36.html#sudo 80sudo<1.6.3p6 local-root-shell http://www.openbsd.org/errata36.html#sudo
81Mesa-glx<=20000813 local-root-shell http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-029.php3?dis=7.2 81Mesa-glx<=20000813 local-root-shell http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-029.php3?dis=7.2
82apache<1.3.19 remote-user-access http://httpd.apache.org/dist/httpd/Announcement.html 82apache<1.3.19 remote-user-access http://httpd.apache.org/dist/httpd/Announcement.html
83apache6<1.3.19 remote-user-access http://httpd.apache.org/dist/httpd/Announcement.html 83apache6<1.3.19 remote-user-access http://httpd.apache.org/dist/httpd/Announcement.html
84exmh<2.3 local-symlink-race http://www.beedub.com/exmh/symlink.html 84exmh<2.3 local-symlink-race http://www.beedub.com/exmh/symlink.html
85samba<2.0.8 local-symlink-race http://www.securityfocus.com/templates/archive.pike?list=1&mid=177370 85samba<2.0.8 local-symlink-race http://www.securityfocus.com/templates/archive.pike?list=1&mid=177370
86hylafax<4.1b3 local-root-shell http://www.securityfocus.com/archive/1/176716 86hylafax<4.1b3 local-root-shell http://www.securityfocus.com/archive/1/176716
87squirrelmail<1.0.5 remote-user-access http://www.geocrawler.com/lists/3/SourceForge/599/500/5567091/ 87squirrelmail<1.0.5 remote-user-access http://www.geocrawler.com/lists/3/SourceForge/599/500/5567091/
88kdelibs-2.1 local-root-shell http://dot.kde.org/988663144/ 88kdelibs-2.1 local-root-shell http://dot.kde.org/988663144/
89icecast<1.3.10 remote-user-access http://www.securityfocus.com/bid/2264 89icecast<1.3.10 remote-user-access http://www.securityfocus.com/bid/2264
90joe<2.8nb1 local-file-write http://www.securityfocus.com/bid/1959 90joe<2.8nb1 local-file-write http://www.securityfocus.com/bid/1959
91joe<2.8nb1 local-user-shell http://www.securityfocus.com/bid/2437 91joe<2.8nb1 local-user-shell http://www.securityfocus.com/bid/2437
92openssh<2.9.2 remote-file-write http://www.openbsd.org/errata.html#sshcookie 92openssh<2.9.2 remote-file-write http://www.openbsd.org/errata.html#sshcookie
93w3m<0.2.1.0.19nb1 remote-user-shell http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200106.month/537.html 93w3m<0.2.1.0.19nb1 remote-user-shell http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200106.month/537.html
94samba<2.0.10 local-root-shell http://www.samba.org/samba/whatsnew/macroexploit.html 94samba<2.0.10 local-root-shell http://www.samba.org/samba/whatsnew/macroexploit.html
95samba-2.2.0 local-root-shell http://www.samba.org/samba/whatsnew/macroexploit.html 95samba-2.2.0 local-root-shell http://www.samba.org/samba/whatsnew/macroexploit.html
96samba-2.2.0nb1 local-root-shell http://www.samba.org/samba/whatsnew/macroexploit.html 96samba-2.2.0nb1 local-root-shell http://www.samba.org/samba/whatsnew/macroexploit.html
97fetchmail<5.8.8 remote-user-access http://www.securityfocus.com/vdb/?id=2877 97fetchmail<5.8.8 remote-user-access http://www.securityfocus.com/vdb/?id=2877
98openldap<1.2.12 denial-of-service http://www.cert.org/advisories/CA-2001-18.html 98openldap<1.2.12 denial-of-service http://www.cert.org/advisories/CA-2001-18.html
99horde<1.2.6 remote-user-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26mid%3D198495 99horde<1.2.6 remote-user-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26mid%3D198495
100imp<1.2.6 remote-user-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26mid%3D198495 100imp<1.2.6 remote-user-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26mid%3D198495
101fetchmail<5.8.17 remote-user-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26mid%3D203165 101fetchmail<5.8.17 remote-user-shell http://www.securityfocus.com/frames/?content=/templates/archive.pike%3Flist%3D1%26mid%3D203165
102windowmaker<0.65.1 remote-user-shell http://www.debian.org/security/2001/dsa-074 102windowmaker<0.65.1 remote-user-shell http://www.debian.org/security/2001/dsa-074
103sendmail<8.11.6 local-root-shell ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES 103sendmail<8.11.6 local-root-shell ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES
104gnut<0.4.27 remote-script-inject http://www.gnutelliums.com/linux_unix/gnut/ 104gnut<0.4.27 remote-script-inject http://www.gnutelliums.com/linux_unix/gnut/
105screen<3.9.10 local-root-shell http://lists.opensuse.org/opensuse-security-announce/2000-Sep/0005.html 105screen<3.9.10 local-root-shell http://lists.opensuse.org/opensuse-security-announce/2000-Sep/0005.html
106openssh<2.9.9.2 remote-user-access http://www.securityfocus.com/cgi-bin/archive.pl?id=1&mid=216702&start=2001-09-23&end=2001-09-29 106openssh<2.9.9.2 remote-user-access http://www.securityfocus.com/cgi-bin/archive.pl?id=1&mid=216702&start=2001-09-23&end=2001-09-29
107w3m<0.2.1.0.19nb2 weak-authentication http://mi.med.tohoku.ac.jp/~satodai/w3m-dev/200109.month/2226.html 107w3m<0.2.1.0.19nb2 weak-authentication http://mi.med.tohoku.ac.jp/~satodai/w3m-dev/200109.month/2226.html
108procmail<3.20 local-root-shell http://www.somelist.com/mail.php/282/view/1200950 108procmail<3.20 local-root-shell http://www.somelist.com/mail.php/282/view/1200950
109slrn<0.9.7.2nb1 remote-script-inject http://slrn.sourceforge.net/patches/index.html#subsect_decode 109slrn<0.9.7.2nb1 remote-script-inject http://slrn.sourceforge.net/patches/index.html#subsect_decode
110nvi-m17n<1.79.19991117 local-user-shell http://www.securityfocus.com/archive/1/221880 110nvi-m17n<1.79.19991117 local-user-shell http://www.securityfocus.com/archive/1/221880
111mgetty<1.1.22 denial-of-service ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A71.mgetty.asc 111mgetty<1.1.22 denial-of-service ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A71.mgetty.asc
112kdeutils-2.2.1 local-root-shell http://lists.kde.org/?l=kde-announce&m=100535642201983&w=2 112kdeutils-2.2.1 local-root-shell http://lists.kde.org/?l=kde-announce&m=100535642201983&w=2
113imp<2.2.7 remote-file-view http://www.securityfocus.com/archive/1/225686 113imp<2.2.7 remote-file-view http://www.securityfocus.com/archive/1/225686
114libgtop<1.0.12nb1 remote-user-shell http://www.intexxia.com/ 114libgtop<1.0.12nb1 remote-user-shell http://www.intexxia.com/
115wu-ftpd<=2.6.1 remote-root-shell http://msgs.securepoint.com/cgi-bin/get/bugtraq0111/199.html 115wu-ftpd<=2.6.1 remote-root-shell http://msgs.securepoint.com/cgi-bin/get/bugtraq0111/199.html
116radius-3.6B remote-user-shell http://xforce.iss.net/alerts/advise87.php 116radius-3.6B remote-user-shell http://xforce.iss.net/alerts/advise87.php
117exim<3.34 remote-user-shell http://www.exim.org/pipermail/exim-announce/2001q4/000048.html 117exim<3.34 remote-user-shell http://www.exim.org/pipermail/exim-announce/2001q4/000048.html
118stunnel<3.22 remote-user-shell http://www.stunnel.org/patches/desc/formatbug_ml.html 118stunnel<3.22 remote-user-shell http://www.stunnel.org/patches/desc/formatbug_ml.html
119mutt<1.2.5.1 remote-user-shell http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html 119mutt<1.2.5.1 remote-user-shell http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html
120mutt-1.3.1* remote-user-shell http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html 120mutt-1.3.1* remote-user-shell http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html
121mutt-1.3.2[0-4]* remote-user-shell http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html 121mutt-1.3.2[0-4]* remote-user-shell http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html
122cyrus-sasl<1.5.27 remote-code-execution http://www.securityfocus.com/bid/3498 122cyrus-sasl<1.5.27 remote-code-execution http://www.securityfocus.com/bid/3498
123openldap<2.0.20 denial-of-service http://www.openldap.org/lists/openldap-announce/200201/msg00002.html 123openldap<2.0.20 denial-of-service http://www.openldap.org/lists/openldap-announce/200201/msg00002.html
124xchat<1.8.7 remote-command-injection http://xchat.org/ 124xchat<1.8.7 remote-command-injection http://xchat.org/
125enscript<1.6.1nb1 local-file-write http://www.securityfocus.com/bid/3920 125enscript<1.6.1nb1 local-file-write http://www.securityfocus.com/bid/3920
126rsync<2.5.2 remote-code-execution http://lists.samba.org/pipermail/rsync-announce/2002-January/000005.html 126rsync<2.5.2 remote-code-execution http://lists.samba.org/pipermail/rsync-announce/2002-January/000005.html
127squirrelmail-1.2.[0-3] remote-code-execution http://www.securityfocus.com/bid/3952 127squirrelmail-1.2.[0-3] remote-code-execution http://www.securityfocus.com/bid/3952
128gnuchess<5.03 remote-user-shell http://linux.oreillynet.com/pub/a/linux/2002/01/28/insecurities.html 128gnuchess<5.03 remote-user-shell http://linux.oreillynet.com/pub/a/linux/2002/01/28/insecurities.html
129ucd-snmp<4.2.3 weak-authentication http://www.cert.org/advisories/CA-2002-03.html 129ucd-snmp<4.2.3 weak-authentication http://www.cert.org/advisories/CA-2002-03.html
130ucd-snmp<4.2.3 denial-of-service http://www.cert.org/advisories/CA-2002-03.html 130ucd-snmp<4.2.3 denial-of-service http://www.cert.org/advisories/CA-2002-03.html
131ucd-snmp<4.2.3nb1 remote-user-shell http://www.securityfocus.com/archive/1/248141 131ucd-snmp<4.2.3nb1 remote-user-shell http://www.securityfocus.com/archive/1/248141
132squid<2.4.4 remote-user-shell http://www.squid-cache.org/Advisories/SQUID-2002_1.txt 132squid<2.4.4 remote-user-shell http://www.squid-cache.org/Advisories/SQUID-2002_1.txt
133ap-php<3.0.18nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html 133ap-php<3.0.18nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html
134php<3.0.18nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html 134php<3.0.18nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html
135ap-php-4.0.1pl2 remote-code-execution http://security.e-matters.de/advisories/012002.html 135ap-php-4.0.1pl2 remote-code-execution http://security.e-matters.de/advisories/012002.html
136ap-php-4.0.3pl1 remote-code-execution http://security.e-matters.de/advisories/012002.html 136ap-php-4.0.3pl1 remote-code-execution http://security.e-matters.de/advisories/012002.html
137ap-php-4.0.3pl1nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html 137ap-php-4.0.3pl1nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html
138ap-php-4.0.4 remote-code-execution http://security.e-matters.de/advisories/012002.html 138ap-php-4.0.4 remote-code-execution http://security.e-matters.de/advisories/012002.html
139ap-php-4.0.4.1 remote-code-execution http://security.e-matters.de/advisories/012002.html 139ap-php-4.0.4.1 remote-code-execution http://security.e-matters.de/advisories/012002.html
140ap-php-4.0.4.1nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html 140ap-php-4.0.4.1nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html
141ap-php-4.0.5 remote-code-execution http://security.e-matters.de/advisories/012002.html 141ap-php-4.0.5 remote-code-execution http://security.e-matters.de/advisories/012002.html
142ap-php-4.0.6 remote-code-execution http://security.e-matters.de/advisories/012002.html 142ap-php-4.0.6 remote-code-execution http://security.e-matters.de/advisories/012002.html
143ap-php-4.1.0 remote-code-execution http://security.e-matters.de/advisories/012002.html 143ap-php-4.1.0 remote-code-execution http://security.e-matters.de/advisories/012002.html
144ap-php-4.1.1 remote-code-execution http://security.e-matters.de/advisories/012002.html 144ap-php-4.1.1 remote-code-execution http://security.e-matters.de/advisories/012002.html
145php-4.0.3pl1 remote-code-execution http://security.e-matters.de/advisories/012002.html 145php-4.0.3pl1 remote-code-execution http://security.e-matters.de/advisories/012002.html
146php-4.0.4 remote-code-execution http://security.e-matters.de/advisories/012002.html 146php-4.0.4 remote-code-execution http://security.e-matters.de/advisories/012002.html
147php-4.0.4.1 remote-code-execution http://security.e-matters.de/advisories/012002.html 147php-4.0.4.1 remote-code-execution http://security.e-matters.de/advisories/012002.html
148php-4.0.4.1nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html 148php-4.0.4.1nb1 remote-code-execution http://security.e-matters.de/advisories/012002.html
149php-4.0.5 remote-code-execution http://security.e-matters.de/advisories/012002.html 149php-4.0.5 remote-code-execution http://security.e-matters.de/advisories/012002.html
150php-4.0.6 remote-code-execution http://security.e-matters.de/advisories/012002.html 150php-4.0.6 remote-code-execution http://security.e-matters.de/advisories/012002.html
151php-4.1.0 remote-code-execution http://security.e-matters.de/advisories/012002.html 151php-4.1.0 remote-code-execution http://security.e-matters.de/advisories/012002.html
152php-4.1.1 remote-code-execution http://security.e-matters.de/advisories/012002.html 152php-4.1.1 remote-code-execution http://security.e-matters.de/advisories/012002.html
153php-4.3.0 remote-code-execution http://www.php.net/release_4_3_1.php 153php-4.3.0 remote-code-execution http://www.php.net/release_4_3_1.php
154radiusd-cistron<1.6.6 denial-of-service http://www.kb.cert.org/vuls/id/936683 154radiusd-cistron<1.6.6 denial-of-service http://www.kb.cert.org/vuls/id/936683
155radiusd-cistron<1.6.6 remote-code-execution http://www.kb.cert.org/vuls/id/589523 155radiusd-cistron<1.6.6 remote-code-execution http://www.kb.cert.org/vuls/id/589523
156openssh<3.0.2.1nb2 local-root-shell http://www.pine.nl/advisories/pine-cert-20020301.txt 156openssh<3.0.2.1nb2 local-root-shell http://www.pine.nl/advisories/pine-cert-20020301.txt
157htdig<3.1.6 denial-of-service http://online.securityfocus.com/bid/3410 157htdig<3.1.6 denial-of-service http://online.securityfocus.com/bid/3410
158htdig<3.1.6 local-user-file-view http://online.securityfocus.com/bid/3410 158htdig<3.1.6 local-user-file-view http://online.securityfocus.com/bid/3410
159fileutils<4.1.7 local-file-removal http://mail.gnu.org/pipermail/bug-fileutils/2002-March/002433.html 159fileutils<4.1.7 local-file-removal http://mail.gnu.org/pipermail/bug-fileutils/2002-March/002433.html
160zlib<1.1.4 denial-of-service http://www.zlib.org/advisory-2002-03-11.txt 160zlib<1.1.4 denial-of-service http://www.zlib.org/advisory-2002-03-11.txt
161rsync<2.5.3 remote-user-file-view http://lists.samba.org/pipermail/rsync-announce/2002-March/000006.html 161rsync<2.5.3 remote-user-file-view http://lists.samba.org/pipermail/rsync-announce/2002-March/000006.html
162suse{,32}_base<6.4nb5 denial-of-service http://www.zlib.org/advisory-2002-03-11.txt 162suse{,32}_base<6.4nb5 denial-of-service http://www.zlib.org/advisory-2002-03-11.txt
163icecast<1.3.11 remote-root-shell http://www.debian.org/security/2001/dsa-089 163icecast<1.3.11 remote-root-shell http://www.debian.org/security/2001/dsa-089
164sun-{jre,jdk}<1.3.1.0.2 remote-code-execution http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/218&type=0&nav=sec.sba 164sun-{jre,jdk}<1.3.1.0.2 remote-code-execution http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/218&type=0&nav=sec.sba
165analog<5.22 remote-script-inject http://www.analog.cx/docs/whatsnew.html 165analog<5.22 remote-script-inject http://www.analog.cx/docs/whatsnew.html
166jakarta-tomcat<3.2.3nb1 cross-site-scripting http://httpd.apache.org/info/css-security/ 166jakarta-tomcat<3.2.3nb1 cross-site-scripting http://httpd.apache.org/info/css-security/
167sudo<1.6.6 local-root-shell http://www.sudo.ws/sudo/alerts/prompt.html 167sudo<1.6.6 local-root-shell http://www.sudo.ws/sudo/alerts/prompt.html
168squirrelmail<1.2.6 remote-code-execution http://cert.uni-stuttgart.de/archive/bugtraq/2002/03/msg00414.html 168squirrelmail<1.2.6 remote-code-execution http://cert.uni-stuttgart.de/archive/bugtraq/2002/03/msg00414.html
169analog<5.23 denial-of-service http://www.analog.cx/security5.html 169analog<5.23 denial-of-service http://www.analog.cx/security5.html
170icecast<1.3.12 denial-of-service http://online.securityfocus.com/bid/4415 170icecast<1.3.12 denial-of-service http://online.securityfocus.com/bid/4415
171qpopper<4.0.4 denial-of-service http://online.securityfocus.com/bid/4295 171qpopper<4.0.4 denial-of-service http://online.securityfocus.com/bid/4295
172qpopper<4.0.4nb1 local-root-shell http://online.securityfocus.com/bid/4614 172qpopper<4.0.4nb1 local-root-shell http://online.securityfocus.com/bid/4614
173imap-uw<2001.1 local-root-shell http://online.securityfocus.com/bid/4713 173imap-uw<2001.1 local-root-shell http://online.securityfocus.com/bid/4713
174fetchmail<5.9.10 remote-user-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0146 174fetchmail<5.9.10 remote-user-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0146
175gaim<0.58 local-user-file-view http://online.securityfocus.com/archive/1/272180 175gaim<0.58 local-user-file-view http://online.securityfocus.com/archive/1/272180
176mozilla<1.0rc3 remote-user-file-view http://groups.google.com/groups?as_umsgid=3CD095D4.9050003%40mozilla.org&hl=en 176mozilla<1.0rc3 remote-user-file-view http://groups.google.com/groups?as_umsgid=3CD095D4.9050003%40mozilla.org&hl=en
177ethereal<0.9.4 remote-user-access http://www.ethereal.com/appnotes/enpa-sa-00004.html 177ethereal<0.9.4 remote-user-access http://www.ethereal.com/appnotes/enpa-sa-00004.html
178bind-9.[01].* denial-of-service http://www.cert.org/advisories/CA-2002-15.html 178bind-9.[01].* denial-of-service http://www.cert.org/advisories/CA-2002-15.html
179bind-9.2.0* denial-of-service http://www.cert.org/advisories/CA-2002-15.html 179bind-9.2.0* denial-of-service http://www.cert.org/advisories/CA-2002-15.html
180bind-9.2.1rc* denial-of-service http://www.cert.org/advisories/CA-2002-15.html 180bind-9.2.1rc* denial-of-service http://www.cert.org/advisories/CA-2002-15.html
181bind-8.3.0 denial-of-service http://www.isc.org/products/BIND/bind8.html 181bind-8.3.0 denial-of-service http://www.isc.org/products/BIND/bind8.html
182xchat<1.8.9 remote-user-shell http://www.linuxsecurity.com/advisories/redhat_advisory-2107.html 182xchat<1.8.9 remote-user-shell http://www.linuxsecurity.com/advisories/redhat_advisory-2107.html
183apache<1.3.26 remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt 183apache<1.3.26 remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt
184apache6<1.3.26 remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt 184apache6<1.3.26 remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt
185apache-2.0.1? remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt 185apache-2.0.1? remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt
186apache-2.0.2? remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt 186apache-2.0.2? remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt
187apache-2.0.3[0-8]* remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt 187apache-2.0.3[0-8]* remote-root-shell http://httpd.apache.org/info/security_bulletin_20020617.txt
188irssi<0.8.5 denial-of-service http://online.securityfocus.com/archive/1 188irssi<0.8.5 denial-of-service http://online.securityfocus.com/archive/1
189#ap-ssl<2.8.10 remote-root-shell http://www.apache-ssl.org/advisory-20020620.txt 189#ap-ssl<2.8.10 remote-root-shell http://www.apache-ssl.org/advisory-20020620.txt
190ap-ssl<2.8.10 remote-root-shell http://www.modssl.org/news/changelog.html 190ap-ssl<2.8.10 remote-root-shell http://www.modssl.org/news/changelog.html
191apache<1.3.26nb1 remote-root-shell http://www.apache-ssl.org/advisory-20020620.txt 191apache<1.3.26nb1 remote-root-shell http://www.apache-ssl.org/advisory-20020620.txt
192apache6<1.3.26nb1 remote-root-shell http://www.apache-ssl.org/advisory-20020620.txt 192apache6<1.3.26nb1 remote-root-shell http://www.apache-ssl.org/advisory-20020620.txt
193bind<4.9.7nb1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 193bind<4.9.7nb1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
194#compat12<=1.2.1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 194#compat12<=1.2.1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
195#compat13<=1.3.3nb1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 195#compat13<=1.3.3nb1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
196compat14<1.4.3.2 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 196compat14<1.4.3.2 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
197openssh<3.4 remote-root-shell https://nvd.nist.gov/vuln/detail/CVE-2002-0639 197openssh<3.4 remote-root-shell https://nvd.nist.gov/vuln/detail/CVE-2002-0639
198#bind<=9.2.1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 198#bind<=9.2.1 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
199bind<8.3.3 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 199bind<8.3.3 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
200socks5<1.0.2nb2 remote-root-shell http://online.securityfocus.com/archive/1/9842 200socks5<1.0.2nb2 remote-root-shell http://online.securityfocus.com/archive/1/9842
201socks5-1.0.[3-9]* remote-root-shell http://online.securityfocus.com/archive/2/9842 201socks5-1.0.[3-9]* remote-root-shell http://online.securityfocus.com/archive/2/9842
202socks5-1.0.1[0-1]* remote-root-shell http://online.securityfocus.com/archive/2/9842 202socks5-1.0.1[0-1]* remote-root-shell http://online.securityfocus.com/archive/2/9842
203ipa<1.2.7 local-access http://www.NetBSD.org/cgi-bin/query-pr-single.pl?number=17434 203ipa<1.2.7 local-access http://www.NetBSD.org/cgi-bin/query-pr-single.pl?number=17434
204ethereal<0.9.5 remote-root-shell http://www.ethereal.com/appnotes/enpa-sa-00005.html 204ethereal<0.9.5 remote-root-shell http://www.ethereal.com/appnotes/enpa-sa-00005.html
205squid<2.4.7 remote-user-shell http://www.squid-cache.org/Advisories/SQUID-2002_3.txt 205squid<2.4.7 remote-user-shell http://www.squid-cache.org/Advisories/SQUID-2002_3.txt
206nn<6.6.4 remote-user-shell http://online.securityfocus.com/bid/5160 206nn<6.6.4 remote-user-shell http://online.securityfocus.com/bid/5160
207inn<2.3.0 remote-user-shell http://online.securityfocus.com/bid/2620 207inn<2.3.0 remote-user-shell http://online.securityfocus.com/bid/2620
208cvsup-gui<=16.1.d remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 208cvsup-gui<=16.1.d remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
209cvsup<=16.1.d remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 209cvsup<=16.1.d remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
210xpilot<4.5.1 remote-user-shell http://online.securityfocus.com/bid/4534 210xpilot<4.5.1 remote-user-shell http://online.securityfocus.com/bid/4534
211gnut<0.4.28 remote-user-shell http://online.securityfocus.com/bid/3267/ 211gnut<0.4.28 remote-user-shell http://online.securityfocus.com/bid/3267/
212wwwoffle<2.7c denial-of-service http://bespin.org/~qitest1/adv/wwwoffle-2.7b.asc 212wwwoffle<2.7c denial-of-service http://bespin.org/~qitest1/adv/wwwoffle-2.7b.asc
213png<1.2.4 remote-user-shell ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-list.200207 213png<1.2.4 remote-user-shell ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-list.200207
214php-4.2.[01] remote-user-shell http://security.e-matters.de/advisories/022002.html 214php-4.2.[01] remote-user-shell http://security.e-matters.de/advisories/022002.html
215ap-php-4.2.[01] remote-user-shell http://security.e-matters.de/advisories/022002.html 215ap-php-4.2.[01] remote-user-shell http://security.e-matters.de/advisories/022002.html
216srp_client<1.7.5 unknown http://www-cs-students.stanford.edu/~tjw/srp/download.html 216srp_client<1.7.5 unknown http://www-cs-students.stanford.edu/~tjw/srp/download.html
217hylafax<4.1.3 remote-root-shell http://www.securityfocus.com/bid/3357 217hylafax<4.1.3 remote-root-shell http://www.securityfocus.com/bid/3357
218openssl<0.9.6e remote-root-shell http://www.openssl.org/news/secadv_20020730.txt 218openssl<0.9.6e remote-root-shell http://www.openssl.org/news/secadv_20020730.txt
219libmm<1.2.1 local-root-shell http://online.securityfocus.com/bid/5352 219libmm<1.2.1 local-root-shell http://online.securityfocus.com/bid/5352
220openssl<0.9.6f denial-of-service http://www.openssl.org/news/secadv_20020730.txt 220openssl<0.9.6f denial-of-service http://www.openssl.org/news/secadv_20020730.txt
221png<=1.0.12 remote-user-shell http://online.securityfocus.com/bid/5409 221png<=1.0.12 remote-user-shell http://online.securityfocus.com/bid/5409
222kdelibs-2.1.* weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2 222kdelibs-2.1.* weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2
223kdelibs-2.2.1* weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2 223kdelibs-2.2.1* weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2
224kdelibs-2.2.2{,nb1} weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2 224kdelibs-2.2.2{,nb1} weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2
225kdelibs-3.0.[12] weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2 225kdelibs-3.0.[12] weak-ssl-authentication http://online.securityfocus.com/archive/1/286290/2002-08-08/2002-08-14/2
226arla<0.35.9 denial-of-service http://www.stacken.kth.se/lists/arla-drinkers/2002-08/msg00019.html 226arla<0.35.9 denial-of-service http://www.stacken.kth.se/lists/arla-drinkers/2002-08/msg00019.html
227arla<0.35.9 remote-root-shell http://www.stacken.kth.se/lists/arla-drinkers/2002-08/msg00019.html 227arla<0.35.9 remote-root-shell http://www.stacken.kth.se/lists/arla-drinkers/2002-08/msg00019.html
228ethereal<0.9.6 remote-root-shell http://www.ethereal.com/appnotes/enpa-sa-00006.html 228ethereal<0.9.6 remote-root-shell http://www.ethereal.com/appnotes/enpa-sa-00006.html
229bind<4.9.10 remote-root-shell http://www.kb.cert.org/vuls/id/738331 229bind<4.9.10 remote-root-shell http://www.kb.cert.org/vuls/id/738331
230compat14<1.4.3.2 remote-root-shell http://www.kb.cert.org/vuls/id/738331 230compat14<1.4.3.2 remote-root-shell http://www.kb.cert.org/vuls/id/738331
231compat14-crypto<1.4.3.2 remote-root-shell http://www.kb.cert.org/vuls/id/738331 231compat14-crypto<1.4.3.2 remote-root-shell http://www.kb.cert.org/vuls/id/738331
232netbsd32_compat14<1.4.3.2 remote-root-shell http://www.kb.cert.org/vuls/id/738331 232netbsd32_compat14<1.4.3.2 remote-root-shell http://www.kb.cert.org/vuls/id/738331
233compat15<1.5.3.1 remote-root-shell http://www.kb.cert.org/vuls/id/738331 233compat15<1.5.3.1 remote-root-shell http://www.kb.cert.org/vuls/id/738331
234netbsd32_compat15<1.5.3.1 remote-root-shell http://www.kb.cert.org/vuls/id/738331 234netbsd32_compat15<1.5.3.1 remote-root-shell http://www.kb.cert.org/vuls/id/738331
235postgresql-server<7.2.2 remote-code-execution http://online.securityfocus.com/archive/1/288998 235postgresql-server<7.2.2 remote-code-execution http://online.securityfocus.com/archive/1/288998
236gaim<0.59.1 remote-code-execution http://sourceforge.net/tracker/index.php?func=detail&aid=584252&group_id=235&atid=100235 236gaim<0.59.1 remote-code-execution http://sourceforge.net/tracker/index.php?func=detail&aid=584252&group_id=235&atid=100235
237gaim-gnome<0.59.1 remote-code-execution http://sourceforge.net/tracker/index.php?func=detail&aid=584252&group_id=235&atid=100235 237gaim-gnome<0.59.1 remote-code-execution http://sourceforge.net/tracker/index.php?func=detail&aid=584252&group_id=235&atid=100235
238mozilla<1.1 remote-file-read http://archives.neohapsis.com/archives/bugtraq/2002-07/0259.html 238mozilla<1.1 remote-file-read http://archives.neohapsis.com/archives/bugtraq/2002-07/0259.html
239mozilla<1.1 remote-file-read http://www.geocities.co.jp/SiliconValley/1667/advisory03e.html 239mozilla<1.1 remote-file-read http://www.geocities.co.jp/SiliconValley/1667/advisory03e.html
240freebsd_lib<=2.2.7 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html 240freebsd_lib<=2.2.7 remote-root-shell http://www.pine.nl/advisories/pine-cert-20020601.html
241opera<6.03 remote-user-shell http://www.opera.com/linux/changelog/log603.html 241opera<6.03 remote-user-shell http://www.opera.com/linux/changelog/log603.html
242wmnet<1.06nb3 local-root-shell http://www.securiteam.com/unixfocus/5HP0F1P8AM.html 242wmnet<1.06nb3 local-root-shell http://www.securiteam.com/unixfocus/5HP0F1P8AM.html
243apache-2.0.3[0-9]* denial-of-service http://www.apacheweek.com/issues/02-09-27#apache2042 243apache-2.0.3[0-9]* denial-of-service http://www.apacheweek.com/issues/02-09-27#apache2042
244apache-2.0.4[0-1]* denial-of-service http://www.apacheweek.com/issues/02-09-27#apache2042 244apache-2.0.4[0-1]* denial-of-service http://www.apacheweek.com/issues/02-09-27#apache2042
245fetchmail<6.1.0 remote-code-execution http://security.e-matters.de/advisories/032002.html 245fetchmail<6.1.0 remote-code-execution http://security.e-matters.de/advisories/032002.html
246unzip<=5.42 local-file-write http://online.securityfocus.com/archive/1/196445 246unzip<=5.42 local-file-write http://online.securityfocus.com/archive/1/196445
247apache-2.0.3[0-9]* remote-root-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840 247apache-2.0.3[0-9]* remote-root-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840
248apache-2.0.4[0-2]* remote-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840 248apache-2.0.4[0-2]* remote-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840
249net-snmp<5.0.5 denial-of-service http://sourceforge.net/forum/forum.php?forum_id=215540 249net-snmp<5.0.5 denial-of-service http://sourceforge.net/forum/forum.php?forum_id=215540
250sendmail<8.12.6nb1 local-user-shell http://www.sendmail.org/smrsh.adv.txt 250sendmail<8.12.6nb1 local-user-shell http://www.sendmail.org/smrsh.adv.txt
251apache<1.3.27 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0843 251apache<1.3.27 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0843
252apache<1.3.27 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0839 252apache<1.3.27 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0839
253apache<1.3.27 local-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840 253apache<1.3.27 local-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840
254apache6<1.3.27 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0843 254apache6<1.3.27 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0843
255apache6<1.3.27 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0839 255apache6<1.3.27 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0839
256apache6<1.3.27 local-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840 256apache6<1.3.27 local-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0840
257gv<3.5.8nb2 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1569 257gv<3.5.8nb2 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1569
258logsurfer<1.5.2 local-user-shell http://www.cert.dfn.de/eng/team/wl/logsurf/ 258logsurfer<1.5.2 local-user-shell http://www.cert.dfn.de/eng/team/wl/logsurf/
259suse{,32}_base<7.3nb1 remote-code-execution http://www.suse.com/de/security/2002_031_glibc.html 259suse{,32}_base<7.3nb1 remote-code-execution http://www.suse.com/de/security/2002_031_glibc.html
260suse{,32}_devel<7.3nb1 remote-code-execution http://www.suse.com/de/security/2002_031_glibc.html 260suse{,32}_devel<7.3nb1 remote-code-execution http://www.suse.com/de/security/2002_031_glibc.html
261kdegraphics<2.2.2nb2 remote-code-execution http://www.kde.org/info/security/advisory-20021008-1.txt 261kdegraphics<2.2.2nb2 remote-code-execution http://www.kde.org/info/security/advisory-20021008-1.txt
262kdegraphics-3.0.[123]* remote-code-execution http://www.kde.org/info/security/advisory-20021008-1.txt 262kdegraphics-3.0.[123]* remote-code-execution http://www.kde.org/info/security/advisory-20021008-1.txt
263kdenetwork-3.0.[123]* remote-file-read http://www.kde.org/info/security/advisory-20021008-2.txt 263kdenetwork-3.0.[123]* remote-file-read http://www.kde.org/info/security/advisory-20021008-2.txt
264gtar-base<1.13.25 local-file-write http://online.securityfocus.com/archive/1/196445 264gtar-base<1.13.25 local-file-write http://online.securityfocus.com/archive/1/196445
265kth-krb4<1.2.1 remote-code-execution http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2002-002-kadm4.txt 265kth-krb4<1.2.1 remote-code-execution http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2002-002-kadm4.txt
266inn<2.3.3 local-user-shell http://online.securityfocus.com/bid/6049 266inn<2.3.3 local-user-shell http://online.securityfocus.com/bid/6049
267inn<2.3.3 local-user-shell http://online.securityfocus.com/bid/4501 267inn<2.3.3 local-user-shell http://online.securityfocus.com/bid/4501
268fetchmail<6.1.0 remote-user-shell http://online.securityfocus.com/bid/5825 268fetchmail<6.1.0 remote-user-shell http://online.securityfocus.com/bid/5825
269fetchmail<6.1.0 denial-of-service http://online.securityfocus.com/bid/5826 269fetchmail<6.1.0 denial-of-service http://online.securityfocus.com/bid/5826
270fetchmail<6.1.0 remote-user-shell http://online.securityfocus.com/bid/5827 270fetchmail<6.1.0 remote-user-shell http://online.securityfocus.com/bid/5827
271squirrelmail<1.2.8 remote-script-inject http://online.securityfocus.com/bid/5763 271squirrelmail<1.2.8 remote-script-inject http://online.securityfocus.com/bid/5763
272bind<4.9.10nb1 remote-root-shell http://www.isc.org/products/BIND/bind-security.html 272bind<4.9.10nb1 remote-root-shell http://www.isc.org/products/BIND/bind-security.html
273bind<8.3.3nb1 remote-root-shell http://www.isc.org/products/BIND/bind-security.html 273bind<8.3.3nb1 remote-root-shell http://www.isc.org/products/BIND/bind-security.html
274samba-2.2.[2-6]* remote-root-shell http://www.samba.org/samba/whatsnew/samba-2.2.7.html 274samba-2.2.[2-6]* remote-root-shell http://www.samba.org/samba/whatsnew/samba-2.2.7.html
275windowmaker<0.80.2 remote-user-shell http://www.windowmaker.org/ 275windowmaker<0.80.2 remote-user-shell http://www.windowmaker.org/
276ssh<3.2.2 local-root-shell http://www.kb.cert.org/vuls/id/740619 276ssh<3.2.2 local-root-shell http://www.kb.cert.org/vuls/id/740619
277w3m<0.3.2.1 remote-file-write http://mi.med.tohoku.ac.jp/%7Esatodai/w3m-dev/200211.month/3492.html 277w3m<0.3.2.1 remote-file-write http://mi.med.tohoku.ac.jp/%7Esatodai/w3m-dev/200211.month/3492.html
278w3m-img<0.3.2.1 remote-file-write http://mi.med.tohoku.ac.jp/%7Esatodai/w3m-dev/200211.month/3492.html 278w3m-img<0.3.2.1 remote-file-write http://mi.med.tohoku.ac.jp/%7Esatodai/w3m-dev/200211.month/3492.html
279Canna-server-bin<3.5.2nb3 remote-root-shell http://canna.sourceforge.jp/sec/Canna-2002-01.txt 279Canna-server-bin<3.5.2nb3 remote-root-shell http://canna.sourceforge.jp/sec/Canna-2002-01.txt
280windowmaker<0.80.2 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1277 280windowmaker<0.80.2 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1277
281kdelibs-2.1.* remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt 281kdelibs-2.1.* remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt
282kdelibs-2.2.1* remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt 282kdelibs-2.2.1* remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt
283kdelibs-2.2.2{,nb[123]} remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt 283kdelibs-2.2.2{,nb[123]} remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt
284kdelibs-3.0.[123]* remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt 284kdelibs-3.0.[123]* remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt
285kdelibs-3.0.4 remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt 285kdelibs-3.0.4 remote-user-shell http://www.kde.org/info/security/advisory-20021111-1.txt
286kdenetwork-2.[12]* remote-root-shell http://www.kde.org/info/security/advisory-20021111-2.txt 286kdenetwork-2.[12]* remote-root-shell http://www.kde.org/info/security/advisory-20021111-2.txt
287kdenetwork-3.0.[123]* remote-root-shell http://www.kde.org/info/security/advisory-20021111-2.txt 287kdenetwork-3.0.[123]* remote-root-shell http://www.kde.org/info/security/advisory-20021111-2.txt
288kdenetwork-3.0.4{,nb1} remote-root-shell http://www.kde.org/info/security/advisory-20021111-2.txt 288kdenetwork-3.0.4{,nb1} remote-root-shell http://www.kde.org/info/security/advisory-20021111-2.txt
289cyrus-imapd<2.0.17 remote-code-execution http://www.securityfocus.com/bid/6298 289cyrus-imapd<2.0.17 remote-code-execution http://www.securityfocus.com/bid/6298
290cyrus-imapd-2.1.9{,nb1} remote-code-execution http://www.securityfocus.com/bid/6298 290cyrus-imapd-2.1.9{,nb1} remote-code-execution http://www.securityfocus.com/bid/6298
291imap-uw<2002.1rc1 remote-code-execution http://www.kb.cert.org/vuls/id/961489 291imap-uw<2002.1rc1 remote-code-execution http://www.kb.cert.org/vuls/id/961489
292cyrus-sasl-2.1.9{,nb[12]} remote-code-execution http://online.securityfocus.com/archive/1/302603 292cyrus-sasl-2.1.9{,nb[12]} remote-code-execution http://online.securityfocus.com/archive/1/302603
293fetchmail<6.2.0 remote-code-execution http://security.e-matters.de/advisories/052002.html 293fetchmail<6.2.0 remote-code-execution http://security.e-matters.de/advisories/052002.html
294mysql-client<3.23.49nb2 remote-code-execution http://security.e-matters.de/advisories/042002.html 294mysql-client<3.23.49nb2 remote-code-execution http://security.e-matters.de/advisories/042002.html
295mysql-server<3.23.49nb1 remote-code-execution http://security.e-matters.de/advisories/042002.html 295mysql-server<3.23.49nb1 remote-code-execution http://security.e-matters.de/advisories/042002.html
296pine<4.50 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1320 296pine<4.50 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1320
297w3m{,-img}<0.3.2.2 remote-file-read http://sourceforge.net/project/shownotes.php?group_id=39518&release_id=126233 297w3m{,-img}<0.3.2.2 remote-file-read http://sourceforge.net/project/shownotes.php?group_id=39518&release_id=126233
298ethereal<0.9.8 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00007.html 298ethereal<0.9.8 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00007.html
299wget<1.8.2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1344 299wget<1.8.2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1344
300wget<1.8.2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1345 300wget<1.8.2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1345
301ssh<=3.2.2 denial-of-service http://www.rapid7.com/advisories/R7-0009.txt 301ssh<=3.2.2 denial-of-service http://www.rapid7.com/advisories/R7-0009.txt
302cups<1.1.18 remote-root-shell http://www.idefense.com/advisory/12.19.02.txt 302cups<1.1.18 remote-root-shell http://www.idefense.com/advisory/12.19.02.txt
303png<1.2.5nb2 unknown ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-implement.200212 303png<1.2.5nb2 unknown ftp://swrinde.nde.swri.edu/pub/png-group/archives/png-implement.200212
304leafnode<1.9.30 denial-of-service http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0123.html 304leafnode<1.9.30 denial-of-service http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0123.html
305cups<1.1.18 local-code-execution http://online.securityfocus.com/bid/6475 305cups<1.1.18 local-code-execution http://online.securityfocus.com/bid/6475
306xpdf<=2.01 local-code-execution http://online.securityfocus.com/bid/6475 306xpdf<=2.01 local-code-execution http://online.securityfocus.com/bid/6475
307mhonarc<2.5.14 cross-site-scripting http://www.mhonarc.org/archive/cgi-bin/mesg.cgi?a=mhonarc-users&i=200212220120.gBM1K8502180@mcguire.earlhood.com 307mhonarc<2.5.14 cross-site-scripting http://www.mhonarc.org/archive/cgi-bin/mesg.cgi?a=mhonarc-users&i=200212220120.gBM1K8502180@mcguire.earlhood.com
308libmcrypt<2.5.5 remote-user-shell http://online.securityfocus.com/archive/1/305162/2003-01-01/2003-01-07/0 308libmcrypt<2.5.5 remote-user-shell http://online.securityfocus.com/archive/1/305162/2003-01-01/2003-01-07/0
309kdebase<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 309kdebase<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
310kdegames<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 310kdegames<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
311kdegraphics<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 311kdegraphics<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
312kdelibs<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 312kdelibs<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
313kdemultimedia<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 313kdemultimedia<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
314kdenetwork<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 314kdenetwork<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
315kdepim<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 315kdepim<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
316kdesdk<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 316kdesdk<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
317kdeutils<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt 317kdeutils<3.0.5.1 remote-code-execution http://www.kde.org/info/security/advisory-20021220-1.txt
318cvs<1.11.4nb1 remote-file-write https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=51 318cvs<1.11.4nb1 remote-file-write https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=51
319gabber<0.8.7nb4 privacy-leak http://online.securityfocus.com/archive/1/307430 319gabber<0.8.7nb4 privacy-leak http://online.securityfocus.com/archive/1/307430
320spamassassin<2.43nb2 remote-code-execution http://cert.uni-stuttgart.de/archive/bugtraq/2003/01/msg00254.html 320spamassassin<2.43nb2 remote-code-execution http://cert.uni-stuttgart.de/archive/bugtraq/2003/01/msg00254.html
321p5-Mail-SpamAssassin<2.43nb2 remote-code-execution http://cert.uni-stuttgart.de/archive/bugtraq/2003/01/msg00254.html 321p5-Mail-SpamAssassin<2.43nb2 remote-code-execution http://cert.uni-stuttgart.de/archive/bugtraq/2003/01/msg00254.html
322squirrelmail<1.2.11 cross-site-scripting http://www.squirrelmail.org/ 322squirrelmail<1.2.11 cross-site-scripting http://www.squirrelmail.org/
323openssl<0.9.6gnb1 weak-encryption http://www.openssl.org/news/secadv_20030219.txt 323openssl<0.9.6gnb1 weak-encryption http://www.openssl.org/news/secadv_20030219.txt
324php-4.1.[3-9]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396 324php-4.1.[3-9]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396
325php-4.2.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396 325php-4.2.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396
326php-4.2.3{,nb1} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396 326php-4.2.3{,nb1} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396
327sendmail<8.11.6nb3 remote-code-execution http://www.cert.org/advisories/CA-2003-07.html 327sendmail<8.11.6nb3 remote-code-execution http://www.cert.org/advisories/CA-2003-07.html
328sendmail-8.12.[0-7] remote-code-execution http://www.cert.org/advisories/CA-2003-07.html 328sendmail-8.12.[0-7] remote-code-execution http://www.cert.org/advisories/CA-2003-07.html
329sendmail-8.12.[0-7]nb* remote-code-execution http://www.cert.org/advisories/CA-2003-07.html 329sendmail-8.12.[0-7]nb* remote-code-execution http://www.cert.org/advisories/CA-2003-07.html
330snort<1.9.1 remote-code-execution http://www.kb.cert.org/vuls/id/916785 330snort<1.9.1 remote-code-execution http://www.kb.cert.org/vuls/id/916785
331snort-pgsql<1.9.1 remote-code-execution http://www.kb.cert.org/vuls/id/916785 331snort-pgsql<1.9.1 remote-code-execution http://www.kb.cert.org/vuls/id/916785
332snort-mysql<1.9.1 remote-code-execution http://www.kb.cert.org/vuls/id/916785 332snort-mysql<1.9.1 remote-code-execution http://www.kb.cert.org/vuls/id/916785
333hypermail<2.1.7 remote-code-execution http://www.hypermail.org/mail-archive/2003/Feb/0025.html 333hypermail<2.1.7 remote-code-execution http://www.hypermail.org/mail-archive/2003/Feb/0025.html
334zlib<1.1.4nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0107 334zlib<1.1.4nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0107
335ethereal-0.8.[7-9] remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00008.html 335ethereal-0.8.[7-9] remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00008.html
336ethereal-0.9.[0-9] remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00008.html 336ethereal-0.9.[0-9] remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00008.html
337qpopper<4.0.5 remote-user-shell http://archives.neohapsis.com/archives/bugtraq/2003-03/0152.html 337qpopper<4.0.5 remote-user-shell http://archives.neohapsis.com/archives/bugtraq/2003-03/0152.html
338ircII<20030313 remote-code-execution http://eterna.com.au/ircii/ 338ircII<20030313 remote-code-execution http://eterna.com.au/ircii/
339samba<2.2.8 remote-code-execution http://us1.samba.org/samba/whatsnew/samba-2.2.8.html 339samba<2.2.8 remote-code-execution http://us1.samba.org/samba/whatsnew/samba-2.2.8.html
340openssl<0.9.6gnb2 remote-key-theft http://www.openssl.org/news/secadv_20030317.txt 340openssl<0.9.6gnb2 remote-key-theft http://www.openssl.org/news/secadv_20030317.txt
341openssl<0.9.6gnb2 remote-use-of-secret http://www.openssl.org/news/secadv_20030319.txt 341openssl<0.9.6gnb2 remote-use-of-secret http://www.openssl.org/news/secadv_20030319.txt
342mutt<1.4.1 remote-code-execution http://www.securityfocus.com/archive/1/315771/2003-03-19/2003-03-25/0 342mutt<1.4.1 remote-code-execution http://www.securityfocus.com/archive/1/315771/2003-03-19/2003-03-25/0
343rxvt<2.7.10 remote-code-execution http://marc.theaimsgroup.com/?l=bugtraq&m=104612710031920&w=2 343rxvt<2.7.10 remote-code-execution http://marc.theaimsgroup.com/?l=bugtraq&m=104612710031920&w=2
344eterm<0.9.2 remote-code-execution http://marc.theaimsgroup.com/?l=bugtraq&m=104612710031920&w=2 344eterm<0.9.2 remote-code-execution http://marc.theaimsgroup.com/?l=bugtraq&m=104612710031920&w=2
345apcupsd<3.8.6 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1396 345apcupsd<3.8.6 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1396
346apcupsd-3.10.[0-4] remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1396 346apcupsd-3.10.[0-4] remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1396
347ap-php-4.1.[3-9]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396 347ap-php-4.1.[3-9]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396
348ap-php-4.2.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396 348ap-php-4.2.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396
349ap-php-4.2.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396 349ap-php-4.2.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1396
350ja-samba<2.2.7.1.1.1 remote-code-execution http://www.samba.gr.jp/news-release/2003/20030317-2.html 350ja-samba<2.2.7.1.1.1 remote-code-execution http://www.samba.gr.jp/news-release/2003/20030317-2.html
351bitchx<1.0.3.19nb1 remote-code-execution http://www.securityfocus.com/archive/1/315057 351bitchx<1.0.3.19nb1 remote-code-execution http://www.securityfocus.com/archive/1/315057
352apache-2.0.[0-3][0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0132 352apache-2.0.[0-3][0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0132
353apache-2.0.4[0-4] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0132 353apache-2.0.4[0-4] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0132
354apcupsd<3.8.6 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0099 354apcupsd<3.8.6 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0099
355apcupsd-3.10.[0-4] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0099 355apcupsd-3.10.[0-4] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0099
356setiathome<3.08 remote-code-execution http://spoor12.edup.tudelft.nl/SkyLined%20v4.2/?Advisories/Seti@home 356setiathome<3.08 remote-code-execution http://spoor12.edup.tudelft.nl/SkyLined%20v4.2/?Advisories/Seti@home
357samba<=2.2.8 remote-root-access http://lists.samba.org/pipermail/samba-announce/2003-April/000065.html 357samba<=2.2.8 remote-root-access http://lists.samba.org/pipermail/samba-announce/2003-April/000065.html
358mgetty+sendfax<1.1.29 file-permissions http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1392 358mgetty+sendfax<1.1.29 file-permissions http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1392
359mgetty+sendfax<1.1.29 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1391 359mgetty+sendfax<1.1.29 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1391
360ja-samba<2.2.7.2.1.0 remote-code-execution http://www.samba.gr.jp/news-release/2003/20030409-2.html 360ja-samba<2.2.7.2.1.0 remote-code-execution http://www.samba.gr.jp/news-release/2003/20030409-2.html
361kde<3.1.1nb1 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt 361kde<3.1.1nb1 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt
362kdelibs<3.1.1nb1 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt 362kdelibs<3.1.1nb1 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt
363kdebase<3.1.1nb1 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt 363kdebase<3.1.1nb1 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt
364kdegraphics<3.1.1nb2 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt 364kdegraphics<3.1.1nb2 remote-code-execution http://www.kde.org/info/security/advisory-20030409-1.txt
365snort<2.0.0 remote-code-execution http://www.securityfocus.com/archive/1/318669 365snort<2.0.0 remote-code-execution http://www.securityfocus.com/archive/1/318669
366snort-pgsql<2.0.0 remote-code-execution http://www.securityfocus.com/archive/1/318669 366snort-pgsql<2.0.0 remote-code-execution http://www.securityfocus.com/archive/1/318669
367snort-mysql<2.0.0 remote-code-execution http://www.securityfocus.com/archive/1/318669 367snort-mysql<2.0.0 remote-code-execution http://www.securityfocus.com/archive/1/318669
368poppassd<4.0.5nb1 local-root-shell http://www.securityfocus.com/archive/1/319811/2003-04-26/2003-05-02/0 368poppassd<4.0.5nb1 local-root-shell http://www.securityfocus.com/archive/1/319811/2003-04-26/2003-05-02/0
369ethereal<0.9.12 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00009.html 369ethereal<0.9.12 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00009.html
370gnupg<1.2.2 weak-authentication http://www.securityfocus.com/archive/1/320444 370gnupg<1.2.2 weak-authentication http://www.securityfocus.com/archive/1/320444
371lv<4.49.5 local-code-execution http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=190941 371lv<4.49.5 local-code-execution http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=190941
372bitchx<1.0.3.19nb2 denial-of-service http://www.securityfocus.com/archive/1/321093 372bitchx<1.0.3.19nb2 denial-of-service http://www.securityfocus.com/archive/1/321093
373suse{,32}_libpng<7.3nb1 remote-user-shell http://www.suse.com/de/security/2003_004_libpng.html 373suse{,32}_libpng<7.3nb1 remote-user-shell http://www.suse.com/de/security/2003_004_libpng.html
374apache-2.0.3[7-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0245 374apache-2.0.3[7-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0245
375apache-2.0.4[0-5] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0245 375apache-2.0.4[0-5] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0245
376suse{,32}_base<7.3nb4 remote-code-execution http://www.suse.com/de/security/2003_027_glibc.html 376suse{,32}_base<7.3nb4 remote-code-execution http://www.suse.com/de/security/2003_027_glibc.html
377suse{,32}_devel<7.3nb2 remote-code-execution http://www.suse.com/de/security/2003_027_glibc.html 377suse{,32}_devel<7.3nb2 remote-code-execution http://www.suse.com/de/security/2003_027_glibc.html
378cups<1.1.19 denial-of-service http://www.cups.org/str.php?L75 378cups<1.1.19 denial-of-service http://www.cups.org/str.php?L75
379speakfreely<=7.5 remote-code-execution http://www.securityfocus.com/archive/1/324257/2003-06-06/2003-06-12/0 379speakfreely<=7.5 remote-code-execution http://www.securityfocus.com/archive/1/324257/2003-06-06/2003-06-12/0
380ethereal<0.9.13 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00010.html 380ethereal<0.9.13 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00010.html
381xpdf<2.02pl1 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-June/010397.html 381xpdf<2.02pl1 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-June/010397.html
382acroread5<5.07 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-June/010397.html 382acroread5<5.07 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-June/010397.html
383acroread5<5.08 remote-user-shell http://lists.netsys.com/pipermail/full-disclosure/2003-July/006342.html 383acroread5<5.08 remote-user-shell http://lists.netsys.com/pipermail/full-disclosure/2003-July/006342.html
384ImageMagick<5.5.7.1 local-symlink-race http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0455 384ImageMagick<5.5.7.1 local-symlink-race http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0455
385apache-2.0.3[7-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0253 385apache-2.0.3[7-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0253
386apache-2.0.4[0-6] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0253 386apache-2.0.4[0-6] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0253
387falcons-eye<1.9.3nb3 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0358 387falcons-eye<1.9.3nb3 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0358
388xconq<7.4.1nb1 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0607 388xconq<7.4.1nb1 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0607
389mhonarc<2.6.4 cross-site-scripting http://savannah.nongnu.org/bugs/?func=detailbug&bug_id=3128&group_id=1968 389mhonarc<2.6.4 cross-site-scripting http://savannah.nongnu.org/bugs/?func=detailbug&bug_id=3128&group_id=1968
390wu-ftpd<2.6.2nb1 remote-root-shell http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt 390wu-ftpd<2.6.2nb1 remote-root-shell http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt
391lftp<2.5.3 remote-user-shell http://freshmeat.net/releases/87364/ 391lftp<2.5.3 remote-user-shell http://freshmeat.net/releases/87364/
392postfix<1.1.13 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0468 392postfix<1.1.13 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0468
393postfix<1.1.13 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0540 393postfix<1.1.13 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0540
394xfstt<1.5 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0581 394xfstt<1.5 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0581
395xfstt<1.5.1 privacy-leak http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0625 395xfstt<1.5.1 privacy-leak http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0625
396stunnel<3.25 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1563 396stunnel<3.25 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1563
397stunnel-4.0[0-3]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1563 397stunnel-4.0[0-3]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1563
398ssh2<3.2.5 weak-authentication http://www.ssh.com/company/newsroom/article/454/ 398ssh2<3.2.5 weak-authentication http://www.ssh.com/company/newsroom/article/454/
399horde<2.2.4rc1 privacy-leak http://www.securityfocus.com/archive/1/333114/2003-08-13/2003-08-19/0 399horde<2.2.4rc1 privacy-leak http://www.securityfocus.com/archive/1/333114/2003-08-13/2003-08-19/0
400imp<3.2.2rc1 privacy-leak http://www.securityfocus.com/archive/1/333114/2003-08-13/2003-08-19/0 400imp<3.2.2rc1 privacy-leak http://www.securityfocus.com/archive/1/333114/2003-08-13/2003-08-19/0
401gopher<3.0.6 remote-root-shell http://www.securityfocus.com/archive/1/328843/2003-08-18/2003-08-24/2 401gopher<3.0.6 remote-root-shell http://www.securityfocus.com/archive/1/328843/2003-08-18/2003-08-24/2
402unzip<5.50nb2 weak-path-validation http://www.securityfocus.com/archive/1/334070/2003-08-18/2003-08-24/2 402unzip<5.50nb2 weak-path-validation http://www.securityfocus.com/archive/1/334070/2003-08-18/2003-08-24/2
403xmule-[0-9]* remote-user-shell http://lists.netsys.com/pipermail/full-disclosure/2003-August/008449.html 403xmule-[0-9]* remote-user-shell http://lists.netsys.com/pipermail/full-disclosure/2003-August/008449.html
404sendmail-8.12.[0-8]nb* denial-of-service http://www.sendmail.org/dnsmap1.html 404sendmail-8.12.[0-8]nb* denial-of-service http://www.sendmail.org/dnsmap1.html
405exim<3.36 remote-code-execution http://www.exim.org/pipermail/exim-announce/2003q3/000094.html 405exim<3.36 remote-code-execution http://www.exim.org/pipermail/exim-announce/2003q3/000094.html
406exim>=4<4.22 remote-code-execution http://www.exim.org/pipermail/exim-announce/2003q3/000094.html 406exim>=4<4.22 remote-code-execution http://www.exim.org/pipermail/exim-announce/2003q3/000094.html
407leafnode<1.9.42 denial-of-service http://www.securityfocus.com/archive/1/336186 407leafnode<1.9.42 denial-of-service http://www.securityfocus.com/archive/1/336186
408p5-Apache-Gallery<0.7 local-user-shell http://www.securityfocus.com/archive/1/336583/2003-09-06/2003-09-12/0 408p5-Apache-Gallery<0.7 local-user-shell http://www.securityfocus.com/archive/1/336583/2003-09-06/2003-09-12/0
409pine<4.58 remote-code-execution http://www.idefense.com/advisory/09.10.03.txt 409pine<4.58 remote-code-execution http://www.idefense.com/advisory/09.10.03.txt
410net-snmp<5.0.9 privacy-leak http://sourceforge.net/forum/forum.php?forum_id=308015 410net-snmp<5.0.9 privacy-leak http://sourceforge.net/forum/forum.php?forum_id=308015
411gtkhtml<1.1.10 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0541 411gtkhtml<1.1.10 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0541
412sane-backends<1.0.11 weak-authentication http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0773 412sane-backends<1.0.11 weak-authentication http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0773
413sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0774 413sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0774
414sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0775 414sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0775
415sane-backends<1.0.11 unknown http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0776 415sane-backends<1.0.11 unknown http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0776
416sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0777 416sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0777
417sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0778 417sane-backends<1.0.11 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0778
418apache<1.3.28 denial-of-service http://www.kb.cert.org/vuls/id/379828 418apache<1.3.28 denial-of-service http://www.kb.cert.org/vuls/id/379828
419apache6<1.3.28 denial-of-service http://www.kb.cert.org/vuls/id/379828 419apache6<1.3.28 denial-of-service http://www.kb.cert.org/vuls/id/379828
420mysql-server<3.23.49nb5 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-September/009819.html 420mysql-server<3.23.49nb5 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-September/009819.html
421openssh<3.7.1 denial-of-service http://www.openssh.org/txt/buffer.adv 421openssh<3.7.1 denial-of-service http://www.openssh.org/txt/buffer.adv
422openssh+gssapi<3.6.1.2.20030430nb2 denial-of-service http://www.openssh.org/txt/buffer.adv 422openssh+gssapi<3.6.1.2.20030430nb2 denial-of-service http://www.openssh.org/txt/buffer.adv
423sendmail<8.12.10 unknown http://www.sendmail.org/8.12.10.html 423sendmail<8.12.10 unknown http://www.sendmail.org/8.12.10.html
424thttpd<2.23.0.1nb1 remote-code-execution http://marc.theaimsgroup.com/?l=thttpd&m=106402145912879&w=2 424thttpd<2.23.0.1nb1 remote-code-execution http://marc.theaimsgroup.com/?l=thttpd&m=106402145912879&w=2
425openssh<3.7.1.2 remote-code-execution http://www.openssh.com/txt/sshpam.adv 425openssh<3.7.1.2 remote-code-execution http://www.openssh.com/txt/sshpam.adv
426proftpd<1.2.8nb2 remote-root-shell http://xforce.iss.net/xforce/alerts/id/154 426proftpd<1.2.8nb2 remote-root-shell http://xforce.iss.net/xforce/alerts/id/154
427cfengine-2.0.[0-7]* remote-code-execution http://www.securityfocus.com/archive/1/339083/2003-09-22/2003-09-28/0 427cfengine-2.0.[0-7]* remote-code-execution http://www.securityfocus.com/archive/1/339083/2003-09-22/2003-09-28/0
428mplayer<1.0rc1nb1 remote-code-execution http://www.mplayerhq.hu/homepage/news.html#vuln01 428mplayer<1.0rc1nb1 remote-code-execution http://www.mplayerhq.hu/homepage/news.html#vuln01
429gmplayer<1.0rc1nb1 remote-code-execution http://www.mplayerhq.hu/homepage/news.html#vuln01 429gmplayer<1.0rc1nb1 remote-code-execution http://www.mplayerhq.hu/homepage/news.html#vuln01
430marbles<1.0.2nb3 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0830 430marbles<1.0.2nb3 local-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0830
431ncftp3<3.1.6 remote-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1345 431ncftp3<3.1.6 remote-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1345
432openssl<0.9.6k remote-root-shell http://www.openssl.org/news/secadv_20030930.txt 432openssl<0.9.6k remote-root-shell http://www.openssl.org/news/secadv_20030930.txt
433vmware3<3.2.1pl1 local-root-shell http://marc.theaimsgroup.com/?l=gentoo-announce&m=106181867621048&w=2 433vmware3<3.2.1pl1 local-root-shell http://marc.theaimsgroup.com/?l=gentoo-announce&m=106181867621048&w=2
434fetchmail<6.2.4nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0790 434fetchmail<6.2.4nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0790
435kdelibs<2.2.2 denial-of-service http://www.kde.org/info/security/ 435kdelibs<2.2.2 denial-of-service http://www.kde.org/info/security/
436kdebase<2.2.2 remote-code-execution http://www.kde.org/info/security/ 436kdebase<2.2.2 remote-code-execution http://www.kde.org/info/security/
437kdebase<2.2.2 denial-of-service http://www.kde.org/info/security/ 437kdebase<2.2.2 denial-of-service http://www.kde.org/info/security/
438kdebase<2.2.2 remote-code-execution http://www.kde.org/info/security/ 438kdebase<2.2.2 remote-code-execution http://www.kde.org/info/security/
439silc-client<0.9.13 denial-of-service http://silcnet.org/txt/security_20031016_1.txt 439silc-client<0.9.13 denial-of-service http://silcnet.org/txt/security_20031016_1.txt
440silc-server<0.9.14 denial-of-service http://silcnet.org/txt/security_20031016_1.txt 440silc-server<0.9.14 denial-of-service http://silcnet.org/txt/security_20031016_1.txt
441sylpheed-claws-0.9.4{,nb1} denial-of-service http://www.guninski.com/sylph.html 441sylpheed-claws-0.9.4{,nb1} denial-of-service http://www.guninski.com/sylph.html
442vtun<2.6nb1 privacy-leak ftp://ftp.netbsd.org/pub/NetBSD/packages/distfiles/LOCAL_PORTS/vtun-26to30.patch 442vtun<2.6nb1 privacy-leak ftp://ftp.netbsd.org/pub/NetBSD/packages/distfiles/LOCAL_PORTS/vtun-26to30.patch
443libnids<=1.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0850 443libnids<=1.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0850
444apache<1.3.28nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542 444apache<1.3.28nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542
445apache6<1.3.28nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542 445apache6<1.3.28nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0542
446apache-2.0.[0-3][0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0254 446apache-2.0.[0-3][0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0254
447apache-2.0.4[0-7] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0254 447apache-2.0.4[0-7] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0254
448sun-{jre,jdk}13<1.0.9 privilege-escalation http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57221&zone_32=category%3Asecurity 448sun-{jre,jdk}13<1.0.9 privilege-escalation http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57221&zone_32=category%3Asecurity
449sun-{jre,jdk}14<2.0 privilege-escalation http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57221&zone_32=category%3Asecurity 449sun-{jre,jdk}14<2.0 privilege-escalation http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57221&zone_32=category%3Asecurity
450thttpd<2.24 remote-code-execution http://www.texonet.com/advisories/TEXONET-20030908.txt 450thttpd<2.24 remote-code-execution http://www.texonet.com/advisories/TEXONET-20030908.txt
451coreutils<5.0nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0853 451coreutils<5.0nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0853
452coreutils<5.0nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0854 452coreutils<5.0nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0854
453hylafax<4.1.8 remote-code-execution http://www.securiteam.com/unixfocus/6O00D0K8UI.html 453hylafax<4.1.8 remote-code-execution http://www.securiteam.com/unixfocus/6O00D0K8UI.html
454quagga<0.96.3nb1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0795 454quagga<0.96.3nb1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0795
455zebra<0.93bnb1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0795 455zebra<0.93bnb1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0795
456pan<0.13.4 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0855 456pan<0.13.4 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0855
457ethereal<0.9.15 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00011.html 457ethereal<0.9.15 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00011.html
458mozilla{,-bin}<1.5 remote-code-execution http://www.mozilla.org/projects/security/known-vulnerabilities.html 458mozilla{,-bin}<1.5 remote-code-execution http://www.mozilla.org/projects/security/known-vulnerabilities.html
459screen<4.0.1nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0972 459screen<4.0.1nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0972
460gnupg<1.2.3nb2 weak-authentication http://lists.gnupg.org/pipermail/gnupg-announce/2003q4/000276.html 460gnupg<1.2.3nb2 weak-authentication http://lists.gnupg.org/pipermail/gnupg-announce/2003q4/000276.html
461rsync<2.5.7 remote-user-shell http://www.mail-archive.com/rsync@lists.samba.org/msg08782.html 461rsync<2.5.7 remote-user-shell http://www.mail-archive.com/rsync@lists.samba.org/msg08782.html
462audit-packages<1.26 no-exploit-but-less-integrity-so-please-upgrade http://mail-index.netbsd.org/tech-pkg/2003/11/30/0001.html 462audit-packages<1.26 no-exploit-but-less-integrity-so-please-upgrade http://mail-index.netbsd.org/tech-pkg/2003/11/30/0001.html
463cvs<1.11.10 remote-file-write https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=84 463cvs<1.11.10 remote-file-write https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=84
464lftp<2.6.10 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-December/014824.html 464lftp<2.6.10 remote-code-execution http://lists.netsys.com/pipermail/full-disclosure/2003-December/014824.html
465opera<7.23 remote-file-delete http://opera.rainyblue.org/modules/cjaycontent/index.php?id=1 465opera<7.23 remote-file-delete http://opera.rainyblue.org/modules/cjaycontent/index.php?id=1
466mgetty+sendfax<=1.1.30 file-permissions http://mail-index.netbsd.org/tech-pkg/2003/11/18/0003.html 466mgetty+sendfax<=1.1.30 file-permissions http://mail-index.netbsd.org/tech-pkg/2003/11/18/0003.html
467cvs<1.11.11 privilege-escalation https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=88 467cvs<1.11.11 privilege-escalation https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=88
468ethereal<0.10.0 denial-of-service http://www.ethereal.com/appnotes/enpa-sa-00012.html 468ethereal<0.10.0 denial-of-service http://www.ethereal.com/appnotes/enpa-sa-00012.html
469bind<8.4.3 cache-poisoning http://www.kb.cert.org/vuls/id/734644 469bind<8.4.3 cache-poisoning http://www.kb.cert.org/vuls/id/734644
470mpg321<0.2.10nb3 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0969 470mpg321<0.2.10nb3 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0969
471mailman<2.1.4 cross-site-scripting http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0965 471mailman<2.1.4 cross-site-scripting http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0965
472racoon<20040116a remote-sa-delete http://www.securityfocus.com/archive/1/349756 472racoon<20040116a remote-sa-delete http://www.securityfocus.com/archive/1/349756
473gaim<0.75nb1 remote-code-execution http://security.e-matters.de/advisories/012004.html 473gaim<0.75nb1 remote-code-execution http://security.e-matters.de/advisories/012004.html
474freeradius<0.9.3 denial-of-service http://www.freeradius.org/security.html#0.9.2 474freeradius<0.9.3 denial-of-service http://www.freeradius.org/security.html#0.9.2
475libtool-base<1.5.2nb3 local-symlink-race http://www.securityfocus.com/archive/1/352519 475libtool-base<1.5.2nb3 local-symlink-race http://www.securityfocus.com/archive/1/352519
476jitterbug<1.6.2nb1 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0028 476jitterbug<1.6.2nb1 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0028
477mpg123<0.59.18nb3 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0865 477mpg123<0.59.18nb3 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0865
478mpg123-esound<0.59.18nb1 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0865 478mpg123-esound<0.59.18nb1 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0865
479mpg123-nas<0.59.18nb3 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0865 479mpg123-nas<0.59.18nb3 remote-user-shell http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0865
480clamav<0.66 denial-of-service http://www.securityfocus.com/archive/1/353186 480clamav<0.66 denial-of-service http://www.securityfocus.com/archive/1/353186
481mutt<1.4.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0078 481mutt<1.4.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0078
482metamail<2.7nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0104 482metamail<2.7nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0104
483xboing<2.4nb2 privilege-escalation http://www.debian.org/security/2004/dsa-451 483xboing<2.4nb2 privilege-escalation http://www.debian.org/security/2004/dsa-451
484libxml2<2.6.6 remote-user-shell http://lists.gnome.org/archives/xml/2004-February/msg00070.html 484libxml2<2.6.6 remote-user-shell http://lists.gnome.org/archives/xml/2004-February/msg00070.html
485automake<1.8.3 privilege-escalation http://www.securityfocus.com/archive/1/356574/2004-03-05/2004-03-11/2 485automake<1.8.3 privilege-escalation http://www.securityfocus.com/archive/1/356574/2004-03-05/2004-03-11/2
486apache-2.0.? denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0113 486apache-2.0.? denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0113
487apache-2.0.[0-3][0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0113 487apache-2.0.[0-3][0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0113
488apache-2.0.4[0-8] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0113 488apache-2.0.4[0-8] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0113
489apache-2.0.? denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174 489apache-2.0.? denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174
490apache-2.0.[0-3][0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174 490apache-2.0.[0-3][0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174
491apache-2.0.4[0-8] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174 491apache-2.0.4[0-8] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174
492apache-2.0.? remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020 492apache-2.0.? remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020
493apache-2.0.[0-3][0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020 493apache-2.0.[0-3][0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020
494apache-2.0.4[0-8] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020 494apache-2.0.4[0-8] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020
495apache<1.3.29nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020 495apache<1.3.29nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020
496apache6<1.3.29nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020 496apache6<1.3.29nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0020
497gdk-pixbuf<0.20 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0111 497gdk-pixbuf<0.20 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0111
498openssl<0.9.6l denial-of-service http://www.openssl.org/news/secadv_20031104.txt 498openssl<0.9.6l denial-of-service http://www.openssl.org/news/secadv_20031104.txt
499openssl<0.9.6m denial-of-service http://www.openssl.org/news/secadv_20040317.txt 499openssl<0.9.6m denial-of-service http://www.openssl.org/news/secadv_20040317.txt
500isakmpd<=20030903nb1 denial-of-service http://www.rapid7.com/advisories/R7-0018.html 500isakmpd<=20030903nb1 denial-of-service http://www.rapid7.com/advisories/R7-0018.html
501ghostscript-gnu<7.07 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0354 501ghostscript-gnu<7.07 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0354
502ghostscript-gnu-nox11<7.07 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0354 502ghostscript-gnu-nox11<7.07 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0354
503ghostscript-gnu-x11<7.07 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0354 503ghostscript-gnu-x11<7.07 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0354
504python22<2.2.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0150 504python22<2.2.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0150
505python22-pth<2.2.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0150 505python22-pth<2.2.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0150
506squid<2.5.5 weak-acl-enforcement http://www.squid-cache.org/Advisories/SQUID-2004_1.txt 506squid<2.5.5 weak-acl-enforcement http://www.squid-cache.org/Advisories/SQUID-2004_1.txt
507ethereal<0.10.3 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00013.html 507ethereal<0.10.3 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00013.html
508mplayer<1.0rc3nb2 remote-code-execution http://www.securityfocus.com/archive/1/359025 508mplayer<1.0rc3nb2 remote-code-execution http://www.securityfocus.com/archive/1/359025
509gmplayer<1.0rc3nb2 remote-code-execution http://www.securityfocus.com/archive/1/359025 509gmplayer<1.0rc3nb2 remote-code-execution http://www.securityfocus.com/archive/1/359025
510mencoder<1.0rc3nb2 remote-code-execution http://www.securityfocus.com/archive/1/359025 510mencoder<1.0rc3nb2 remote-code-execution http://www.securityfocus.com/archive/1/359025
511heimdal<0.6.1 remote-trust http://www.pdc.kth.se/heimdal/advisory/2004-04-01/ 511heimdal<0.6.1 remote-trust http://www.pdc.kth.se/heimdal/advisory/2004-04-01/
512uulib<0.5.20 archive-code-execution http://www.securityfocus.com/bid/9758 512uulib<0.5.20 archive-code-execution http://www.securityfocus.com/bid/9758
513racoon<20040408a weak-authentication http://www.vuxml.org/freebsd/d8769838-8814-11d8-90d1-0020ed76ef5a.html 513racoon<20040408a weak-authentication http://www.vuxml.org/freebsd/d8769838-8814-11d8-90d1-0020ed76ef5a.html
514xchat<1.8.11nb7 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html 514xchat<1.8.11nb7 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html
515xchat-2.0.[0-7] remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html 515xchat-2.0.[0-7] remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html
516xchat-2.0.[0-7]nb* remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html 516xchat-2.0.[0-7]nb* remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html
517xchat-2.0.8 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html 517xchat-2.0.8 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html
518xchat-2.0.8nb1 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html 518xchat-2.0.8nb1 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html
519xchat-gnome<1.8.11nb7 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html 519xchat-gnome<1.8.11nb7 remote-code-execution http://mail.nl.linux.org/xchat-announce/2004-04/msg00000.html
520cvs<1.11.15 remote-file-write https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=102 520cvs<1.11.15 remote-file-write https://ccvs.cvshome.org/servlets/NewsItemView?newsItemID=102
521neon<0.24.5 unknown http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0179 521neon<0.24.5 unknown http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0179
522tla<1.2.1rc1 remote-code-execution http://marc.theaimsgroup.com/?l=openpkg-announce&m=108213423102539&w=2 522tla<1.2.1rc1 remote-code-execution http://marc.theaimsgroup.com/?l=openpkg-announce&m=108213423102539&w=2
523cadaver<0.22.1 remote-code-execution http://marc.theaimsgroup.com/?l=openpkg-announce&m=108213423102539&w=2 523cadaver<0.22.1 remote-code-execution http://marc.theaimsgroup.com/?l=openpkg-announce&m=108213423102539&w=2
524lha<1.14i local-code-execution http://www2m.biglobe.ne.jp/~dolphin/lha/lha-unix.htm 524lha<1.14i local-code-execution http://www2m.biglobe.ne.jp/~dolphin/lha/lha-unix.htm
525mplayer>=1.0rc0<1.0rc4 remote-code-execution http://www.mplayerhq.hu/homepage/design6/news.html 525mplayer>=1.0rc0<1.0rc4 remote-code-execution http://www.mplayerhq.hu/homepage/design6/news.html
526xine-lib-1rc[0-2]* remote-file-write http://www.xinehq.de/index.php/security/XSA-2004-1 526xine-lib-1rc[0-2]* remote-file-write http://www.xinehq.de/index.php/security/XSA-2004-1
527xine-lib-1rc3[ab]* remote-file-write http://www.xinehq.de/index.php/security/XSA-2004-1 527xine-lib-1rc3[ab]* remote-file-write http://www.xinehq.de/index.php/security/XSA-2004-1
528rsync<2.6.1 remote-file-write http://rsync.samba.org/#security_apr04 528rsync<2.6.1 remote-file-write http://rsync.samba.org/#security_apr04
529exim<3.36nb2 remote-code-execution http://www.guninski.com/exim1.html 529exim<3.36nb2 remote-code-execution http://www.guninski.com/exim1.html
530exim>=4<4.30 remote-code-execution http://www.guninski.com/exim1.html 530exim>=4<4.30 remote-code-execution http://www.guninski.com/exim1.html
531exim-exiscan-4.[0-2]* remote-code-execution http://www.guninski.com/exim1.html 531exim-exiscan-4.[0-2]* remote-code-execution http://www.guninski.com/exim1.html
532pine<4.58nb4 local-symlink-race http://www.NetBSD.org/cgi-bin/query-pr-single.pl?number=22226 532pine<4.58nb4 local-symlink-race http://www.NetBSD.org/cgi-bin/query-pr-single.pl?number=22226
533xine-lib-1rc[0-3]* remote-file-write http://www.xinehq.de/index.php/security/XSA-2004-3 533xine-lib-1rc[0-3]* remote-file-write http://www.xinehq.de/index.php/security/XSA-2004-3
534global<4.6 remote-exec http://savannah.gnu.org/forum/forum.php?forum_id=2029 534global<4.6 remote-exec http://savannah.gnu.org/forum/forum.php?forum_id=2029
535opera<7.50 remote-file-write http://www.idefense.com/application/poi/display?id=104&type=vulnerabilities&flashstatus=true 535opera<7.50 remote-file-write http://www.idefense.com/application/poi/display?id=104&type=vulnerabilities&flashstatus=true
536lha<114.9nb2 remote-code-execution http://www.securityfocus.com/bid/10243 536lha<114.9nb2 remote-code-execution http://www.securityfocus.com/bid/10243
537apache<1.3.31 weak-authentication http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987 537apache<1.3.31 weak-authentication http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987
538apache<1.3.31 weak-acl-enforcement http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0993 538apache<1.3.31 weak-acl-enforcement http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0993
539apache<1.3.31 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174 539apache<1.3.31 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174
540apache6<1.3.31 weak-authentication http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987 540apache6<1.3.31 weak-authentication http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0987
541apache6<1.3.31 weak-acl-enforcement http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0993 541apache6<1.3.31 weak-acl-enforcement http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0993
542apache6<1.3.31 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174 542apache6<1.3.31 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0174
543kdelibs<3.2.2nb2 remote-file-write http://www.kde.org/info/security/advisory-20040517-1.txt 543kdelibs<3.2.2nb2 remote-file-write http://www.kde.org/info/security/advisory-20040517-1.txt
544subversion-base<1.0.3 denial-of-service http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125 544subversion-base<1.0.3 denial-of-service http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125
545subversion-base<1.0.3 remote-code-execution http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125 545subversion-base<1.0.3 remote-code-execution http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125
546ap{2,22}-subversion<1.0.3 denial-of-service http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125 546ap{2,22}-subversion<1.0.3 denial-of-service http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125
547ap{2,22}-subversion<1.0.3 remote-code-execution http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125 547ap{2,22}-subversion<1.0.3 remote-code-execution http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125
548neon<0.24.6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0398 548neon<0.24.6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0398
549cvs-1.11.[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0396 549cvs-1.11.[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0396
550cvs-1.11.1[0-5] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0396 550cvs-1.11.1[0-5] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0396
551cadaver<0.22.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0398 551cadaver<0.22.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0398
552ap-ssl<2.8.18 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488 552ap-ssl<2.8.18 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488
553squirrelmail<1.4.3 cross-site-scripting http://www.securityfocus.com/bid/10246/ 553squirrelmail<1.4.3 cross-site-scripting http://www.securityfocus.com/bid/10246/
554ethereal<0.10.4 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00014.html 554ethereal<0.10.4 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00014.html
555apache-2.0.49{,nb1} remote-code-execution http://www.securityfocus.com/bid/10355 555apache-2.0.49{,nb1} remote-code-execution http://www.securityfocus.com/bid/10355
556roundup<0.7.3 remote-file-read http://cvs.sourceforge.net/viewcvs.py/*checkout*/roundup/roundup/CHANGES.txt?rev=1.533.2.21 556roundup<0.7.3 remote-file-read http://cvs.sourceforge.net/viewcvs.py/*checkout*/roundup/roundup/CHANGES.txt?rev=1.533.2.21
557cvs-1.11.[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416 557cvs-1.11.[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416
558cvs-1.11.[0-9]nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416 558cvs-1.11.[0-9]nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416
559cvs-1.11.1[0-6]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416 559cvs-1.11.1[0-6]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416
560subversion-base<1.0.5 denial-of-service http://www.contactor.se/~dast/svn/archive-2004-06/0331.shtml 560subversion-base<1.0.5 denial-of-service http://www.contactor.se/~dast/svn/archive-2004-06/0331.shtml
561racoon<20040617a weak-authentication http://www.securitytracker.com/alerts/2004/Jun/1010495.html 561racoon<20040617a weak-authentication http://www.securitytracker.com/alerts/2004/Jun/1010495.html
562mit-krb5<1.3.4 remote-code-execution http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-001-an_to_ln.txt 562mit-krb5<1.3.4 remote-code-execution http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-001-an_to_ln.txt
563imp<3.2.4 cross-site-scripting http://securityfocus.com/bid/10501/info/ 563imp<3.2.4 cross-site-scripting http://securityfocus.com/bid/10501/info/
564gmplayer<1.0rc4nb2 remote-code-execution http://www.open-security.org/advisories/5 564gmplayer<1.0rc4nb2 remote-code-execution http://www.open-security.org/advisories/5
565ethereal<0.10.5 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00015.html 565ethereal<0.10.5 remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00015.html
566courier-auth<0.45 remote-code-execution http://www.securityfocus.com/bid/9845 566courier-auth<0.45 remote-code-execution http://www.securityfocus.com/bid/9845
567courier-imap<3.0.0 remote-code-execution http://www.securityfocus.com/bid/9845 567courier-imap<3.0.0 remote-code-execution http://www.securityfocus.com/bid/9845
568sqwebmail<4.0.0 remote-code-execution http://www.securityfocus.com/bid/9845 568sqwebmail<4.0.0 remote-code-execution http://www.securityfocus.com/bid/9845
569ap-ssl<2.8.19 remote-code-execution http://www.mail-archive.com/modssl-users@modssl.org/msg16853.html 569ap-ssl<2.8.19 remote-code-execution http://www.mail-archive.com/modssl-users@modssl.org/msg16853.html
570ap{2,22}-subversion<1.0.6 weak-acl-enforcement http://www.contactor.se/~dast/svn/archive-2004-07/0814.shtml 570ap{2,22}-subversion<1.0.6 weak-acl-enforcement http://www.contactor.se/~dast/svn/archive-2004-07/0814.shtml
571samba<2.2.10 remote-code-execution http://www.samba.org/samba/whatsnew/samba-2.2.10.html 571samba<2.2.10 remote-code-execution http://www.samba.org/samba/whatsnew/samba-2.2.10.html
572samba-3.0.[0-4]{,a*,nb?} remote-code-execution http://www.samba.org/samba/whatsnew/samba-3.0.5.html 572samba-3.0.[0-4]{,a*,nb?} remote-code-execution http://www.samba.org/samba/whatsnew/samba-3.0.5.html
573ja-samba<2.2.9.1.0nb1 remote-code-execution http://www.samba.org/samba/whatsnew/samba-2.2.10.html 573ja-samba<2.2.9.1.0nb1 remote-code-execution http://www.samba.org/samba/whatsnew/samba-2.2.10.html
574acroread5<5.09 arbitrary-code-execution http://kb2.adobe.com/cps/322/322914.html 574acroread5<5.09 arbitrary-code-execution http://kb2.adobe.com/cps/322/322914.html
575png<1.2.6rc1 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt 575png<1.2.6rc1 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt
576suse{,32}_libpng-7.3{,nb1} remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt 576suse{,32}_libpng-7.3{,nb1} remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt
577suse{,32}_libpng-9.1 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt 577suse{,32}_libpng-9.1 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt
578suse{,32}_libpng<=6.4 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt 578suse{,32}_libpng<=6.4 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt
579mozilla{,-gtk2}{,-bin}<1.7.2 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763 579mozilla{,-gtk2}{,-bin}<1.7.2 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763
580mozilla{,-gtk2}{,-bin}<1.7.2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758 580mozilla{,-gtk2}{,-bin}<1.7.2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758
581MozillaFirebird{,-gtk2}{,-bin}<0.9.3 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763 581MozillaFirebird{,-gtk2}{,-bin}<0.9.3 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763
582firefox{,-gtk2}{,-bin}<0.9.3 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763 582firefox{,-gtk2}{,-bin}<0.9.3 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763
583MozillaFirebird{,-gtk2}{,-bin}<0.9.3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758 583MozillaFirebird{,-gtk2}{,-bin}<0.9.3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758
584firefox{,-gtk2}{,-bin}<0.9.3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758 584firefox{,-gtk2}{,-bin}<0.9.3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758
585thunderbird{,-gtk2}{,-bin}<0.7.2 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763 585thunderbird{,-gtk2}{,-bin}<0.7.2 ssl-certificate-spoofing http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0763
586thunderbird{,-gtk2}{,-bin}<0.7.2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758 586thunderbird{,-gtk2}{,-bin}<0.7.2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0758
587cfengine-2.0.* remote-code-execution http://www.securityfocus.org/advisories/7045 587cfengine-2.0.* remote-code-execution http://www.securityfocus.org/advisories/7045
588cfengine-2.1.[0-7] remote-code-execution http://www.securityfocus.org/advisories/7045 588cfengine-2.1.[0-7] remote-code-execution http://www.securityfocus.org/advisories/7045
589spamassassin<2.64 denial-of-service http://marc.theaimsgroup.com/?l=spamassassin-announce&m=109168121628767&w=2 589spamassassin<2.64 denial-of-service http://marc.theaimsgroup.com/?l=spamassassin-announce&m=109168121628767&w=2
590kdelibs<3.2.3nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0689 590kdelibs<3.2.3nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0689
591kdelibs<3.2.3nb2 local-account-compromise http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0690 591kdelibs<3.2.3nb2 local-account-compromise http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0690
592kdelibs<3.2.3nb2 http-frame-spoof http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0721 592kdelibs<3.2.3nb2 http-frame-spoof http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0721
593kdebase<3.2.3nb1 http-frame-spoof http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0721 593kdebase<3.2.3nb1 http-frame-spoof http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0721
594opera<7.54 remote-file-read http://www.greymagic.com/security/advisories/gm008-op/ 594opera<7.54 remote-file-read http://www.greymagic.com/security/advisories/gm008-op/
595opera<7.54 www-address-spoof http://secunia.com/advisories/12162/ 595opera<7.54 www-address-spoof http://secunia.com/advisories/12162/
596rsync<2.6.2nb1 remote-file-access http://samba.org/rsync/#security_aug04 596rsync<2.6.2nb1 remote-file-access http://samba.org/rsync/#security_aug04
597lukemftpd-[0-9]* remote-root-access ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2004-009.txt.asc 597lukemftpd-[0-9]* remote-root-access ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2004-009.txt.asc
598tnftpd<20040810 remote-root-access ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2004-009.txt.asc 598tnftpd<20040810 remote-root-access ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2004-009.txt.asc
599demime<1.1d denial-of-service http://scifi.squawk.com/demime.html 599demime<1.1d denial-of-service http://scifi.squawk.com/demime.html
600kdelibs<3.2.3nb2 www-session-fixation http://www.kde.org/info/security/advisory-20040823-1.txt 600kdelibs<3.2.3nb2 www-session-fixation http://www.kde.org/info/security/advisory-20040823-1.txt
601fidogate<4.4.9nb1 local-file-write http://sourceforge.net/tracker/index.php?func=detail&aid=1013726&group_id=10739&atid=310739 601fidogate<4.4.9nb1 local-file-write http://sourceforge.net/tracker/index.php?func=detail&aid=1013726&group_id=10739&atid=310739
602qt3-libs<3.3.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0691 602qt3-libs<3.3.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0691
603gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=0 603gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=0
604gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=1 604gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=1
605gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=2 605gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=2
606gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=3 606gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=3
607gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=4 607gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=4
608gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=5 608gaim<0.82 remote-code-execution http://gaim.sourceforge.net/security/index.php?id=5
609gaim<0.82 denial-of-service http://gaim.sourceforge.net/security/index.php?id=6 609gaim<0.82 denial-of-service http://gaim.sourceforge.net/security/index.php?id=6
610zlib<1.2.1nb2 denial-of-service http://www.openpkg.org/security/OpenPKG-SA-2004.038-zlib.html 610zlib<1.2.1nb2 denial-of-service http://www.openpkg.org/security/OpenPKG-SA-2004.038-zlib.html
611imlib2<1.1.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0802 611imlib2<1.1.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0802
612mit-krb5<1.3.4nb2 remote-code-execution http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-002-dblfree.txt 612mit-krb5<1.3.4nb2 remote-code-execution http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-002-dblfree.txt
613mit-krb5<1.3.4nb2 denial-of-service http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-003-asn1.txt 613mit-krb5<1.3.4nb2 denial-of-service http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-003-asn1.txt
614mpg123<0.59.18nb4 remote-user-shell http://www.securityfocus.com/archive/1/374433 614mpg123<0.59.18nb4 remote-user-shell http://www.securityfocus.com/archive/1/374433
615mpg123-esound<0.59.18nb2 remote-user-shell http://www.securityfocus.com/archive/1/374433 615mpg123-esound<0.59.18nb2 remote-user-shell http://www.securityfocus.com/archive/1/374433
616mpg123-nas<0.59.18nb4 remote-user-shell http://www.securityfocus.com/archive/1/374433 616mpg123-nas<0.59.18nb4 remote-user-shell http://www.securityfocus.com/archive/1/374433
617apache-2.0.[0-4]* denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=29964 617apache-2.0.[0-4]* denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=29964
618apache-2.0.50 denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=29964 618apache-2.0.50 denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=29964
619apache-2.0.[0-4]* denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=30134 619apache-2.0.[0-4]* denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=30134
620apache-2.0.50 denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=30134 620apache-2.0.50 denial-of-service http://issues.apache.org/bugzilla/show_bug.cgi?id=30134
621samba-3.0.[0-6]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0807 621samba-3.0.[0-6]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0807
622samba-3.0.[0-6]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0808 622samba-3.0.[0-6]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0808
623heimdal<0.6.3 remote-root-access http://www.pdc.kth.se/heimdal/advisory/2004-09-13/ 623heimdal<0.6.3 remote-root-access http://www.pdc.kth.se/heimdal/advisory/2004-09-13/
624MozillaFirebird{,-gtk2}{,-bin}<0.10 remote-code-execution http://secunia.com/advisories/12526/ 624MozillaFirebird{,-gtk2}{,-bin}<0.10 remote-code-execution http://secunia.com/advisories/12526/
625firefox<0.10 remote-code-execution http://secunia.com/advisories/12526/ 625firefox<0.10 remote-code-execution http://secunia.com/advisories/12526/
626firefox-bin<0.10 remote-code-execution http://secunia.com/advisories/12526/ 626firefox-bin<0.10 remote-code-execution http://secunia.com/advisories/12526/
627firefox-gtk2<0.10 remote-code-execution http://secunia.com/advisories/12526/ 627firefox-gtk2<0.10 remote-code-execution http://secunia.com/advisories/12526/
628firefox-gtk2-bin<0.10 remote-code-execution http://secunia.com/advisories/12526/ 628firefox-gtk2-bin<0.10 remote-code-execution http://secunia.com/advisories/12526/
629mozilla<1.7.3 remote-code-execution http://secunia.com/advisories/12526/ 629mozilla<1.7.3 remote-code-execution http://secunia.com/advisories/12526/
630mozilla-bin<1.7.3 remote-code-execution http://secunia.com/advisories/12526/ 630mozilla-bin<1.7.3 remote-code-execution http://secunia.com/advisories/12526/
631mozilla-gtk2<1.7.3 remote-code-execution http://secunia.com/advisories/12526/ 631mozilla-gtk2<1.7.3 remote-code-execution http://secunia.com/advisories/12526/
632thunderbird<0.8 remote-code-execution http://secunia.com/advisories/12526/ 632thunderbird<0.8 remote-code-execution http://secunia.com/advisories/12526/
633thunderbird-bin<0.8 remote-code-execution http://secunia.com/advisories/12526/ 633thunderbird-bin<0.8 remote-code-execution http://secunia.com/advisories/12526/
634thunderbird-gtk2<0.8 remote-code-execution http://secunia.com/advisories/12526/ 634thunderbird-gtk2<0.8 remote-code-execution http://secunia.com/advisories/12526/
635xpm<3.4knb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687 635xpm<3.4knb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687
636xpm<3.4knb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688 636xpm<3.4knb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688
637XFree86-libs<4.4.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687 637XFree86-libs<4.4.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687
638XFree86-libs<4.4.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688 638XFree86-libs<4.4.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688
639xorg-libs<6.7.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687 639xorg-libs<6.7.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687
640xorg-libs<6.7.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688 640xorg-libs<6.7.0nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688
641openmotif<2.1.30nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687 641openmotif<2.1.30nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687
642openmotif<2.1.30nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688 642openmotif<2.1.30nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688
643sudo-1.6.8 local-file-read http://www.sudo.ws/sudo/alerts/sudoedit.html 643sudo-1.6.8 local-file-read http://www.sudo.ws/sudo/alerts/sudoedit.html
644apache-2.0.[0-4]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747 644apache-2.0.[0-4]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747
645apache-2.0.50 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747 645apache-2.0.50 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747
646apache-2.0.50nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747 646apache-2.0.50nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747
647gdk-pixbuf<0.22 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0753 647gdk-pixbuf<0.22 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0753
648gtk2+<2.4.10 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0753 648gtk2+<2.4.10 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0753
649gdk-pixbuf<0.22 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0782 649gdk-pixbuf<0.22 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0782
650gtk2+<2.4.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0782 650gtk2+<2.4.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0782
651gdk-pixbuf<0.22 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0783 651gdk-pixbuf<0.22 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0783
652gtk2+<2.4.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0783 652gtk2+<2.4.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0783
653gdk-pixbuf<0.22 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0788 653gdk-pixbuf<0.22 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0788
654gtk2+<2.4.10 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0788 654gtk2+<2.4.10 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0788
655wv<=1.0.0nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0645 655wv<=1.0.0nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0645
656apache-2.0.51 weak-acl-enforcement http://nagoya.apache.org/bugzilla/show_bug.cgi?id=31315 656apache-2.0.51 weak-acl-enforcement http://nagoya.apache.org/bugzilla/show_bug.cgi?id=31315
657apache-1.3.2[5-9]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492 657apache-1.3.2[5-9]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
658apache-1.3.30* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492 658apache-1.3.30* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
659apache-1.3.31{,nb[1-4]} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492 659apache-1.3.31{,nb[1-4]} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
660apache<1.3.33 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0940 660apache<1.3.33 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0940
661apache6-1.3.2[5-9]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492 661apache6-1.3.2[5-9]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
662apache6-1.3.30* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492 662apache6-1.3.30* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
663apache6-1.3.31{,nb[1-4]} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492 663apache6-1.3.31{,nb[1-4]} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
664apache6<1.3.33 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0940 664apache6<1.3.33 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0940
665ImageMagick<6.0.6.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0827 665ImageMagick<6.0.6.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0827
666ap{2,22}-subversion<1.0.8 metadata-leak http://subversion.tigris.org/security/CAN-2004-0749-advisory.txt 666ap{2,22}-subversion<1.0.8 metadata-leak http://subversion.tigris.org/security/CAN-2004-0749-advisory.txt
667squid<2.5.6 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0832 667squid<2.5.6 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0832
668MozillaFirebird{,-gtk2}{,-bin}<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html 668MozillaFirebird{,-gtk2}{,-bin}<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html
669firefox<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html 669firefox<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html
670firefox-bin<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html 670firefox-bin<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html
671firefox-gtk2<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html 671firefox-gtk2<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html
672firefox-gtk2-bin<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html 672firefox-gtk2-bin<0.10.1 local-file-write http://www.mozilla.org/press/mozilla-2004-10-01-02.html
673gzip-base<1.2.4b remote-code-execution http://www.securityfocus.com/bid/3712 673gzip-base<1.2.4b remote-code-execution http://www.securityfocus.com/bid/3712
674squid<2.5.7 denial-of-service http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities 674squid<2.5.7 denial-of-service http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities
675tiff<3.6.1nb4 remote-code-execution http://scary.beasts.org/security/CESA-2004-006.txt 675tiff<3.6.1nb4 remote-code-execution http://scary.beasts.org/security/CESA-2004-006.txt
676tiff<3.6.1nb4 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0804 676tiff<3.6.1nb4 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0804
677tiff<3.6.1nb4 denial-of-service http://securitytracker.com/id?1011674 677tiff<3.6.1nb4 denial-of-service http://securitytracker.com/id?1011674
678ap-ssl<2.8.20 weak-acl-enforcement http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 678ap-ssl<2.8.20 weak-acl-enforcement http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
679sox<12.17.6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0557 679sox<12.17.6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0557
680ssmtp<2.61 remote-user-access http://lists.debian.org/debian-security-announce-2004/msg00084.html 680ssmtp<2.61 remote-user-access http://lists.debian.org/debian-security-announce-2004/msg00084.html
681kdegraphics-3.2.* denial-of-service http://www.kde.org/info/security/advisory-20041021-1.txt 681kdegraphics-3.2.* denial-of-service http://www.kde.org/info/security/advisory-20041021-1.txt
682kdegraphics-3.3.{0,0nb1,1} denial-of-service http://www.kde.org/info/security/advisory-20041021-1.txt 682kdegraphics-3.3.{0,0nb1,1} denial-of-service http://www.kde.org/info/security/advisory-20041021-1.txt
683samba-2.2.[1-9] denial-of-service http://us1.samba.org/samba/history/samba-2.2.11.html 683samba-2.2.[1-9] denial-of-service http://us1.samba.org/samba/history/samba-2.2.11.html
684samba-2.2.10 denial-of-service http://us1.samba.org/samba/history/samba-2.2.11.html 684samba-2.2.10 denial-of-service http://us1.samba.org/samba/history/samba-2.2.11.html
685samba-2.2.[1-9] remote-file-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0815 685samba-2.2.[1-9] remote-file-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0815
686samba-2.2.{10,11} remote-file-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0815 686samba-2.2.{10,11} remote-file-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0815
687ja-samba<2.2.12.0.9.1 remote-file-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0815 687ja-samba<2.2.12.0.9.1 remote-file-access http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0815
688postgresql-server-7.3.[1-7]{,nb*} local-symlink-race http://www.postgresql.org/about/news.234 688postgresql-server-7.3.[1-7]{,nb*} local-symlink-race http://www.postgresql.org/about/news.234
689postgresql73-server-7.3.[1-7]{,nb*} local-symlink-race http://www.postgresql.org/about/news.234 689postgresql73-server-7.3.[1-7]{,nb*} local-symlink-race http://www.postgresql.org/about/news.234
690postgresql74-server-7.4.[1-5]{,nb*} local-symlink-race http://www.postgresql.org/about/news.234 690postgresql74-server-7.4.[1-5]{,nb*} local-symlink-race http://www.postgresql.org/about/news.234
691cabextract<1.1 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0916 691cabextract<1.1 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0916
692mpg123<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0982 692mpg123<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0982
693mpg123-esound<0.59.18nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0982 693mpg123-esound<0.59.18nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0982
694mpg123-nas<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0982 694mpg123-nas<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0982
695socat<1.4.0.3 privilege-escalation http://www.nosystem.com.ar/advisories/advisory-07.txt 695socat<1.4.0.3 privilege-escalation http://www.nosystem.com.ar/advisories/advisory-07.txt
696ruby-base<1.6.8nb7 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0983 696ruby-base<1.6.8nb7 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0983
697gnats<4 privilege-escalation http://www.securityfocus.com/archive/1/326337 697gnats<4 privilege-escalation http://www.securityfocus.com/archive/1/326337
698mozilla<1.7.3nb2 local-file-write http://secunia.com/advisories/12956/ 698mozilla<1.7.3nb2 local-file-write http://secunia.com/advisories/12956/
699mozilla-bin<1.7.3nb1 local-file-write http://secunia.com/advisories/12956/ 699mozilla-bin<1.7.3nb1 local-file-write http://secunia.com/advisories/12956/
700mozilla-gtk2<1.7.3nb2 local-file-write http://secunia.com/advisories/12956/ 700mozilla-gtk2<1.7.3nb2 local-file-write http://secunia.com/advisories/12956/
701MozillaFirebird{,-gtk2}{,-bin}<1.0 local-file-write http://secunia.com/advisories/12956/ 701MozillaFirebird{,-gtk2}{,-bin}<1.0 local-file-write http://secunia.com/advisories/12956/
702firefox<1.0 local-file-write http://secunia.com/advisories/12956/ 702firefox<1.0 local-file-write http://secunia.com/advisories/12956/
703firefox-bin<1.0 local-file-write http://secunia.com/advisories/12956/ 703firefox-bin<1.0 local-file-write http://secunia.com/advisories/12956/
704firefox-gtk2<1.0 local-file-write http://secunia.com/advisories/12956/ 704firefox-gtk2<1.0 local-file-write http://secunia.com/advisories/12956/
705firefox-gtk2-bin<1.0 local-file-write http://secunia.com/advisories/12956/ 705firefox-gtk2-bin<1.0 local-file-write http://secunia.com/advisories/12956/
706thunderbird<0.8nb1 local-file-write http://secunia.com/advisories/12956/ 706thunderbird<0.8nb1 local-file-write http://secunia.com/advisories/12956/
707thunderbird-gtk2<0.8nb1 local-file-write http://secunia.com/advisories/12956/ 707thunderbird-gtk2<0.8nb1 local-file-write http://secunia.com/advisories/12956/
708thunderbird-bin<0.8nb1 local-file-write http://secunia.com/advisories/12956/ 708thunderbird-bin<0.8nb1 local-file-write http://secunia.com/advisories/12956/
709sudo<1.6.8pl3 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1051 709sudo<1.6.8pl3 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1051
710gnats<4.0.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0623 710gnats<4.0.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0623
711freeradius<1.0.1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0938 711freeradius<1.0.1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0938
712freeradius<1.0.1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0960 712freeradius<1.0.1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0960
713freeradius<1.0.1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0961 713freeradius<1.0.1 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0961
714samba<2.2.12nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0930 714samba<2.2.12nb2 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0930
715samba<2.2.12nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0882 715samba<2.2.12nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0882
716samba<2.2.12nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1154 716samba<2.2.12nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1154
717samba-3.0.[0-6]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0930 717samba-3.0.[0-6]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0930
718samba-3.0.[0-7]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0882 718samba-3.0.[0-7]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0882
719samba-3.0.[0-9]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1154 719samba-3.0.[0-9]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1154
720ja-samba-[0-9]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0930 720ja-samba-[0-9]* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0930
721ja-samba<2.2.12.0.9.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0882 721ja-samba<2.2.12.0.9.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0882
722ja-samba<2.2.12.0.9.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1154 722ja-samba<2.2.12.0.9.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1154
723squirrelmail<1.4.3anb1 cross-site-scripting http://article.gmane.org/gmane.mail.squirrelmail.user/21169 723squirrelmail<1.4.3anb1 cross-site-scripting http://article.gmane.org/gmane.mail.squirrelmail.user/21169
724ja-squirrelmail<1.4.3anb3 cross-site-scripting http://article.gmane.org/gmane.mail.squirrelmail.user/21169 724ja-squirrelmail<1.4.3anb3 cross-site-scripting http://article.gmane.org/gmane.mail.squirrelmail.user/21169
725snownews<1.5 unsafe-umask http://kiza.kcore.de/software/snownews/changes#150 725snownews<1.5 unsafe-umask http://kiza.kcore.de/software/snownews/changes#150
726liferea<0.6.2 unsafe-umask http://sourceforge.net/project/shownotes.php?release_id=282434 726liferea<0.6.2 unsafe-umask http://sourceforge.net/project/shownotes.php?release_id=282434
727libxml2<2.6.14 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0989 727libxml2<2.6.14 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0989
728libxml<1.8.17nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0989 728libxml<1.8.17nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0989
729sun-{jre,jdk}14<2.6 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57591-1 729sun-{jre,jdk}14<2.6 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57591-1
730sun-{jre,jdk}13<1.0.12nb1 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57591-1 730sun-{jre,jdk}13<1.0.12nb1 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57591-1
731xpdf<3.00pl1 remote-code-execution http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml 731xpdf<3.00pl1 remote-code-execution http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml
732php-curl<4.3.2 local-file-read http://www.securityfocus.com/bid/11557 732php-curl<4.3.2 local-file-read http://www.securityfocus.com/bid/11557
733jabberd-2.0s[23]* remote-code-execution http://www.securityfocus.com/archive/1/382250 733jabberd-2.0s[23]* remote-code-execution http://www.securityfocus.com/archive/1/382250
734jabberd-2.0s4 remote-code-execution http://www.securityfocus.com/archive/1/382250 734jabberd-2.0s4 remote-code-execution http://www.securityfocus.com/archive/1/382250
735jabberd<1.4.2nb4 denial-of-service http://www.securityfocus.com/archive/1/375955 735jabberd<1.4.2nb4 denial-of-service http://www.securityfocus.com/archive/1/375955
736imlib<1.9.15 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1025 736imlib<1.9.15 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1025
737imlib<1.9.15nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1026 737imlib<1.9.15nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1026
738kdelibs<3.3.2nb1 plain-text-password-exposure http://www.kde.org/info/security/advisory-20041209-1.txt 738kdelibs<3.3.2nb1 plain-text-password-exposure http://www.kde.org/info/security/advisory-20041209-1.txt
739kdegraphics<3.3.2 denial-of-service http://www.kde.org/info/security/advisory-20041209-2.txt 739kdegraphics<3.3.2 denial-of-service http://www.kde.org/info/security/advisory-20041209-2.txt
740kdelibs<3.3.2nb2 cross-site-scripting http://www.kde.org/info/security/advisory-20041213-1.txt 740kdelibs<3.3.2nb2 cross-site-scripting http://www.kde.org/info/security/advisory-20041213-1.txt
741kdebase<3.3.2nb1 cross-site-scripting http://www.kde.org/info/security/advisory-20041213-1.txt 741kdebase<3.3.2nb1 cross-site-scripting http://www.kde.org/info/security/advisory-20041213-1.txt
742phpmyadmin-2.6.0-pl2 remote-code-execution http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4 742phpmyadmin-2.6.0-pl2 remote-code-execution http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
743phpmyadmin-2.6.0pl2 remote-code-execution http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4 743phpmyadmin-2.6.0pl2 remote-code-execution http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
744phpmyadmin-2.[4-5]* remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4 744phpmyadmin-2.[4-5]* remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
745phpmyadmin-2.6.0 remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4 745phpmyadmin-2.6.0 remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
746phpmyadmin-2.6.0pl2 remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4 746phpmyadmin-2.6.0pl2 remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
747phpmyadmin-2.6.0-pl* remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4 747phpmyadmin-2.6.0-pl* remote-file-read http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
748namazu<2.0.14 cross-site-scripting http://www.namazu.org/security.html.en 748namazu<2.0.14 cross-site-scripting http://www.namazu.org/security.html.en
749{ap-,}php<4.3.10 remote-code-execution http://www.hardened-php.net/advisories/012004.txt 749{ap-,}php<4.3.10 remote-code-execution http://www.hardened-php.net/advisories/012004.txt
750{ap-,}php-5.0.2* remote-code-execution http://www.hardened-php.net/advisories/012004.txt 750{ap-,}php-5.0.2* remote-code-execution http://www.hardened-php.net/advisories/012004.txt
751{ap-,}php<4.3.10 local-code-execution http://www.hardened-php.net/advisories/012004.txt 751{ap-,}php<4.3.10 local-code-execution http://www.hardened-php.net/advisories/012004.txt
752{ap-,}php-5.0.2* local-code-execution http://www.hardened-php.net/advisories/012004.txt 752{ap-,}php-5.0.2* local-code-execution http://www.hardened-php.net/advisories/012004.txt
753cyrus-imapd-2.2.[4-8]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt 753cyrus-imapd-2.2.[4-8]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt
754cyrus-imapd-2.2.[0-5]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt 754cyrus-imapd-2.2.[0-5]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt
755cyrus-imapd-2.2.[0-7]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt 755cyrus-imapd-2.2.[0-7]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt
756cyrus-imapd-2.2.[7-8]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt 756cyrus-imapd-2.2.[7-8]{,nb*} remote-code-execution http://security.e-matters.de/advisories/152004.txt
757cyrus-imapd-2.2.[0-9]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0546 757cyrus-imapd-2.2.[0-9]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0546
758cyrus-imapd-2.2.1[0-1]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0546 758cyrus-imapd-2.2.1[0-1]{,nb*} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0546
759cyrus-imapd<2.1.18 remote-code-execution http://security.e-matters.de/advisories/152004.txt 759cyrus-imapd<2.1.18 remote-code-execution http://security.e-matters.de/advisories/152004.txt
760cyrus-imapd<2.1.18 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0546 760cyrus-imapd<2.1.18 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0546
761ethereal-0.9.* remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00016.html 761ethereal-0.9.* remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00016.html
762ethereal-0.10.[0-7]{,nb*} remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00016.html 762ethereal-0.10.[0-7]{,nb*} remote-code-execution http://www.ethereal.com/appnotes/enpa-sa-00016.html
763tcpdump<3.8.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0989 763tcpdump<3.8.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0989
764tcpdump<3.8.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0057 764tcpdump<3.8.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0057
765tcpdump<3.8.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0183 765tcpdump<3.8.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0183
766tcpdump<3.8.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0184 766tcpdump<3.8.2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0184
767mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0226 767mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0226
768gmc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0226 768gmc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0226
769mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0231 769mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0231
770gmc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0231 770gmc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0231
771mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0232 771mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0232
772gmc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0232 772gmc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0232
773netpbm<9.26 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0924 773netpbm<9.26 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0924
774pwlib<1.6.0 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0097 774pwlib<1.6.0 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0097
775leafnode<1.9.48 denial-of-service http://leafnode.sourceforge.net/leafnode-SA-2004-01 775leafnode<1.9.48 denial-of-service http://leafnode.sourceforge.net/leafnode-SA-2004-01
776lbreakout<2.4beta2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0158 776lbreakout<2.4beta2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0158
777ap-python<2.7.9 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0973 777ap-python<2.7.9 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0973
778logcheck<1.1.1 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0404 778logcheck<1.1.1 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0404
779zope<2.5.2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0688 779zope<2.5.2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0688
780flim<1.14.3 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0422 780flim<1.14.3 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0422
781gnome-vfs<1.0.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0494 781gnome-vfs<1.0.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0494
782cups<1.1.21 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0558 782cups<1.1.21 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0558
783openoffice<1.1.3 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0752 783openoffice<1.1.3 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0752
784openoffice-linux<1.1.3 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0752 784openoffice-linux<1.1.3 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0752
785imlib<1.9.15 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0817 785imlib<1.9.15 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0817
786apache-2.0.51* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0811 786apache-2.0.51* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0811
787mysql-server<3.23.59 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 787mysql-server<3.23.59 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
788mysql-server-4.0.[0-9] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 788mysql-server-4.0.[0-9] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
789mysql-server-4.0.[0-9]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 789mysql-server-4.0.[0-9]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
790mysql-server-4.0.1[0-8] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 790mysql-server-4.0.1[0-8] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
791mysql-server-4.0.1[0-8]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 791mysql-server-4.0.1[0-8]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
792mysql-server-4.1.[01] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 792mysql-server-4.1.[01] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
793mysql-server-4.1.[01]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835 793mysql-server-4.1.[01]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0835
794mysql-server<3.23.49 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 794mysql-server<3.23.49 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
795mysql-server-4.0.[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 795mysql-server-4.0.[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
796mysql-server-4.0.[0-9]nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 796mysql-server-4.0.[0-9]nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
797mysql-server-4.0.1[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 797mysql-server-4.0.1[0-9] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
798mysql-server-4.0.1[0-9]nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 798mysql-server-4.0.1[0-9]nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
799mysql-server-4.0.20 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 799mysql-server-4.0.20 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
800mysql-server-4.0.20nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836 800mysql-server-4.0.20nb* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0836
801mysql-server<3.23.49 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 801mysql-server<3.23.49 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
802mysql-server-4.0.[0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 802mysql-server-4.0.[0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
803mysql-server-4.0.[0-9]nb* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 803mysql-server-4.0.[0-9]nb* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
804mysql-server-4.0.1[0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 804mysql-server-4.0.1[0-9] denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
805mysql-server-4.0.1[0-9]nb* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 805mysql-server-4.0.1[0-9]nb* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
806mysql-server-4.0.20 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 806mysql-server-4.0.20 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
807mysql-server-4.0.20nb* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837 807mysql-server-4.0.20nb* denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0837
808cyrus-sasl<2.1.19 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0884 808cyrus-sasl<2.1.19 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0884
809cups<1.1.21 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888 809cups<1.1.21 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888
810cups<1.1.21 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0889 810cups<1.1.21 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0889
811cups<1.1.21 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0923 811cups<1.1.21 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0923
812apache-2.0.3[5-9] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 812apache-2.0.3[5-9] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
813apache-2.0.3[5-9]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 813apache-2.0.3[5-9]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
814apache-2.0.4[0-9] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 814apache-2.0.4[0-9] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
815apache-2.0.4[0-9]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 815apache-2.0.4[0-9]nb* privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
816apache-2.0.5[0-2] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 816apache-2.0.5[0-2] privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
817apache-2.0.5[0-2]nb[1-4] weak-cryptography http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885 817apache-2.0.5[0-2]nb[1-4] weak-cryptography http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0885
818openmotif<2.1.30nb3 denial-of-service http://www.ics.com/developers/index.php?cont=xpm_security_alert 818openmotif<2.1.30nb3 denial-of-service http://www.ics.com/developers/index.php?cont=xpm_security_alert
819catdoc<0.91.5-2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0193 819catdoc<0.91.5-2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0193
820gd<2.0.22 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0941 820gd<2.0.22 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0941
821gd<2.0.28 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0990 821gd<2.0.28 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0990
822ImageMagick<6.1.0 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0981 822ImageMagick<6.1.0 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0981
823lesstif<0.93.96 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687 823lesstif<0.93.96 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0687
824lesstif<0.93.96 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688 824lesstif<0.93.96 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0688
825lesstif<0.94.0 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914 825lesstif<0.94.0 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914
826xorg-libs<6.8.1nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914 826xorg-libs<6.8.1nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914
827XFree86-libs<4.4.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914 827XFree86-libs<4.4.1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914
828xpm<3.4nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914 828xpm<3.4nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914
829groff<1.19.1nb2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0969 829groff<1.19.1nb2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0969
830zip<2.3nb3 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1010 830zip<2.3nb3 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1010
831openssl<0.9.6mnb2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0975 831openssl<0.9.6mnb2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0975
832mplayer<1.0rc5pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=166&type=vulnerabilities 832mplayer<1.0rc5pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=166&type=vulnerabilities
833mplayer<1.0rc5pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=167&type=vulnerabilities 833mplayer<1.0rc5pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=167&type=vulnerabilities
834mplayer<1.0rc5pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=168&type=vulnerabilities 834mplayer<1.0rc5pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=168&type=vulnerabilities
835cscope<15.4nb4 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0996 835cscope<15.4nb4 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0996
836acroread5<5.10 remote-code-execution http://www.adobe.com/support/techdocs/331153.html 836acroread5<5.10 remote-code-execution http://www.adobe.com/support/techdocs/331153.html
837a2ps<4.13.0.2nb5 unsafe-shell-escape http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1170 837a2ps<4.13.0.2nb5 unsafe-shell-escape http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1170
838a2ps<4.13.0.2nb7 local-symlink-race http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1377 838a2ps<4.13.0.2nb7 local-symlink-race http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1377
839mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-1023 839mc<4.6.1rc2 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-1023
840tiff<3.6.1nb6 buffer-overrun http://www.idefense.com/application/poi/display?id=173&type=vulnerabilities 840tiff<3.6.1nb6 buffer-overrun http://www.idefense.com/application/poi/display?id=173&type=vulnerabilities
841xpdf<3.00pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=172&type=vulnerabilities 841xpdf<3.00pl2 remote-code-execution http://www.idefense.com/application/poi/display?id=172&type=vulnerabilities
842xzgv<0.8.0.1 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0994 842xzgv<0.8.0.1 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0994
843xine-lib-1rc[2-5]* remote-code-execution http://www.xinehq.de/index.php/security/XSA-2004-4 843xine-lib-1rc[2-5]* remote-code-execution http://www.xinehq.de/index.php/security/XSA-2004-4
844xine-lib<1rc6 remote-code-execution http://www.xinehq.de/index.php/security/XSA-2004-5 844xine-lib<1rc6 remote-code-execution http://www.xinehq.de/index.php/security/XSA-2004-5
845gpdf<2.8.1 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888 845gpdf<2.8.1 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888
846koffice<1.3.5 integer-overflow http://kde.org/areas/koffice/releases/1.3.4-release.php 846koffice<1.3.5 integer-overflow http://kde.org/areas/koffice/releases/1.3.4-release.php
847pdfTexinteTexbin<perhaps integer-overflow http://www.tug.org/applications/pdftex/NEWS 847pdfTexinteTexbin<perhaps integer-overflow http://www.tug.org/applications/pdftex/NEWS
848opera<7.54pl1 remote-code-execution http://archives.neohapsis.com/archives/bugtraq/2004-11/0250.html 848opera<7.54pl1 remote-code-execution http://archives.neohapsis.com/archives/bugtraq/2004-11/0250.html
849wget<1.9 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1487 849wget<1.9 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1487
850p5-Tk<804.027nb2 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt 850p5-Tk<804.027nb2 remote-code-execution http://scary.beasts.org/security/CESA-2004-001.txt
851xine-lib<1rc6anb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1187 851xine-lib<1rc6anb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1187
852xine-lib<1rc6anb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1188 852xine-lib<1rc6anb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1188
853{ap-,}php<4.3.9 remote-memory-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0958 853{ap-,}php<4.3.9 remote-memory-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0958
854{ap-,}php-5.0.[01]* remote-memory-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0958 854{ap-,}php-5.0.[01]* remote-memory-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0958
855{ap-,}php<4.3.9 remote-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0959 855{ap-,}php<4.3.9 remote-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0959
856{ap-,}php-5.0.[01]* remote-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0959 856{ap-,}php-5.0.[01]* remote-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0959
857{ap-,}php<4.3.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1065 857{ap-,}php<4.3.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1065
858{ap-,}php-5.0.[012]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1065 858{ap-,}php-5.0.[012]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1065
859{ap-,}php<4.3.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1019 859{ap-,}php<4.3.10 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1019
860{ap-,}php-5.0.[012]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1019 860{ap-,}php-5.0.[012]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1019
861kdelibs<3.3.2 remote-code-execution http://www.kde.org/info/security/advisory-20041220-1.txt 861kdelibs<3.3.2 remote-code-execution http://www.kde.org/info/security/advisory-20041220-1.txt
862kdegraphics<3.3.2nb1 remote-code-execution http://www.kde.org/info/security/advisory-20041223-1.txt 862kdegraphics<3.3.2nb1 remote-code-execution http://www.kde.org/info/security/advisory-20041223-1.txt
863mit-krb5<1.3.6 remote-code-execution http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-004-pwhist.txt 863mit-krb5<1.3.6 remote-code-execution http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2004-004-pwhist.txt
864snort-2.1.[3-9]* denial-of-service http://www.webservertalk.com/message416634.html 864snort-2.1.[3-9]* denial-of-service http://www.webservertalk.com/message416634.html
865snort-mysql-2.1.[3-9]* denial-of-service http://www.webservertalk.com/message416634.html 865snort-mysql-2.1.[3-9]* denial-of-service http://www.webservertalk.com/message416634.html
866snort-pgsql-2.1.[3-9]* denial-of-service http://www.webservertalk.com/message416634.html 866snort-pgsql-2.1.[3-9]* denial-of-service http://www.webservertalk.com/message416634.html
867snort-2.2.0 denial-of-service http://www.webservertalk.com/message416634.html 867snort-2.2.0 denial-of-service http://www.webservertalk.com/message416634.html
868snort-mysql-2.2.0 denial-of-service http://www.webservertalk.com/message416634.html 868snort-mysql-2.2.0 denial-of-service http://www.webservertalk.com/message416634.html
869snort-pgsql-2.2.0 denial-of-service http://www.webservertalk.com/message416634.html 869snort-pgsql-2.2.0 denial-of-service http://www.webservertalk.com/message416634.html
870tcpdump<0.21 privilege-escalation http://www.atstake.com/research/advisories/2003/a080703-2.txt 870tcpdump<0.21 privilege-escalation http://www.atstake.com/research/advisories/2003/a080703-2.txt
871asp2php-[0-9]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1261 871asp2php-[0-9]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1261
872chbg<=1.5 remote-code-execution http://tigger.uic.edu/~jlongs2/holes/chbg.txt 872chbg<=1.5 remote-code-execution http://tigger.uic.edu/~jlongs2/holes/chbg.txt
873xlreader<0.9.0nb1 remote-code-execution http://tigger.uic.edu/~jlongs2/holes/xlreader.txt 873xlreader<0.9.0nb1 remote-code-execution http://tigger.uic.edu/~jlongs2/holes/xlreader.txt
874cups<1.1.23rc1 denial-of-service http://www.cups.org/str.php?L1023 874cups<1.1.23rc1 denial-of-service http://www.cups.org/str.php?L1023
875cups<1.1.23rc1 remote-code-execution http://www.cups.org/str.php?L1024 875cups<1.1.23rc1 remote-code-execution http://www.cups.org/str.php?L1024
876mozilla<1.7.5 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt 876mozilla<1.7.5 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt
877mozilla-bin<1.7.5 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt 877mozilla-bin<1.7.5 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt
878mozilla-gtk2<1.7.5 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt 878mozilla-gtk2<1.7.5 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt
879thunderbird<1.0 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt 879thunderbird<1.0 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt
880thunderbird-bin<1.0 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt 880thunderbird-bin<1.0 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt
881thunderbird-gtk2<1.0 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt 881thunderbird-gtk2<1.0 remote-code-execution http://isec.pl/vulnerabilities/isec-0020-mozilla.txt
882cups<1.1.23 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125 882cups<1.1.23 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
883perl{,-thread}<5.6.2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0452 883perl{,-thread}<5.6.2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0452
884perl{,-thread}-5.6.[0-9]* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0448 884perl{,-thread}-5.6.[0-9]* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0448
885perl{,-thread}-5.8.[0-4]{,nb*}* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0452 885perl{,-thread}-5.8.[0-4]{,nb*}* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0452
886perl{,-thread}-5.8.[0-4]{,nb*}* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0448 886perl{,-thread}-5.8.[0-4]{,nb*}* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0448
887perl{,-thread}-5.8.5{,nb[123456]} local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0976 887perl{,-thread}-5.8.5{,nb[123456]} local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0976
888perl{,-thread}-5.8.6 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0976 888perl{,-thread}-5.8.6 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0976
889kdelibs<3.3.2nb6 remote-code-execution http://www.kde.org/info/security/advisory-20050101-1.txt 889kdelibs<3.3.2nb6 remote-code-execution http://www.kde.org/info/security/advisory-20050101-1.txt
890xine-lib<1rc6anb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1300 890xine-lib<1rc6anb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1300
891xine-lib-1rc8{,nb1} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1300 891xine-lib-1rc8{,nb1} remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1300
892nasm<0.98.39 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1287 892nasm<0.98.39 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1287
893bugzilla<2.18rc3nb1 cross-site-scripting https://bugzilla.mozilla.org/show_bug.cgi?id=272620 893bugzilla<2.18rc3nb1 cross-site-scripting https://bugzilla.mozilla.org/show_bug.cgi?id=272620
894exim<3.36nb7 remote-code-execution http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html 894exim<3.36nb7 remote-code-execution http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html
895exim>=4<4.43nb2 remote-code-execution http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html 895exim>=4<4.43nb2 remote-code-execution http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html
896exim-exiscan<4.43nb2 remote-code-execution http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html 896exim-exiscan<4.43nb2 remote-code-execution http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html
897vim<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138 897vim<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138
898vim-gtk<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138 898vim-gtk<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138
899vim-gtk2<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138 899vim-gtk2<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138
900vim-kde<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138 900vim-kde<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138
901vim-motif<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138 901vim-motif<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138
902vim-xaw<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138 902vim-xaw<6.3.045 local-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138
903pcal<4.7nb1 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1289 903pcal<4.7nb1 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1289
904tnftp<20050103 remote-code-execution http://tigger.uic.edu/~jlongs2/holes/tnftp.txt 904tnftp<20050103 remote-code-execution http://tigger.uic.edu/~jlongs2/holes/tnftp.txt
905napshare<1.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1286 905napshare<1.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1286
906yamt<0.5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1302 906yamt<0.5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1302
907cups-1.1.2[12]* denial-of-service http://www.cups.org/str.php?L1042+P0+S-1+C0+I0+E0+Q1042 907cups-1.1.2[12]* denial-of-service http://www.cups.org/str.php?L1042+P0+S-1+C0+I0+E0+Q1042
908dillo<0.8.3nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0012 908dillo<0.8.3nb2 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0012
909tiff<3.6.1nb6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1308 909tiff<3.6.1nb6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1308
910mpg123<0.59.18nb7 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1284 910mpg123<0.59.18nb7 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1284
911mpg123-esound<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1284 911mpg123-esound<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1284
912mpg123-nas<0.59.18nb6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1284 912mpg123-nas<0.59.18nb6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1284
913mpg123<0.59.18nb7 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0991 913mpg123<0.59.18nb7 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0991
914mpg123-esound<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0991 914mpg123-esound<0.59.18nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0991
915mpg123-nas<0.59.18nb6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0991 915mpg123-nas<0.59.18nb6 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0991
916hylafax<4.2.1 weak-acl-enforcement http://www.hylafax.org/4.2.1.html 916hylafax<4.2.1 weak-acl-enforcement http://www.hylafax.org/4.2.1.html
917teTeX-bin<2.0.2nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125 917teTeX-bin<2.0.2nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
918teTeX-bin<2.0.2nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888 918teTeX-bin<2.0.2nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888
919awstats<6.3 local-code-execution http://www.idefense.com/application/poi/display?id=185&type=vulnerabilities 919awstats<6.3 local-code-execution http://www.idefense.com/application/poi/display?id=185&type=vulnerabilities
920ImageMagick<6.1.8.8 remote-code-execution http://www.idefense.com/application/poi/display?id=184&type=vulnerabilities 920ImageMagick<6.1.8.8 remote-code-execution http://www.idefense.com/application/poi/display?id=184&type=vulnerabilities
921xpdf<3.00pl3 remote-code-execution http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities 921xpdf<3.00pl3 remote-code-execution http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities
922cups<1.1.23nb1 remote-code-execution http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities 922cups<1.1.23nb1 remote-code-execution http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities
923kdegraphics<3.3.2nb3 remote-code-execution http://www.kde.org/info/security/advisory-20050119-1.txt 923kdegraphics<3.3.2nb3 remote-code-execution http://www.kde.org/info/security/advisory-20050119-1.txt
924mysql-client<3.23.58nb3 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 924mysql-client<3.23.58nb3 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
925mysql-client-4.0.[0-9]{,nb*} local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 925mysql-client-4.0.[0-9]{,nb*} local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
926mysql-client-4.0.1[0-9]* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 926mysql-client-4.0.1[0-9]* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
927mysql-client-4.0.2[0-2]* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 927mysql-client-4.0.2[0-2]* local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
928mysql-client-4.0.23 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 928mysql-client-4.0.23 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
929mysql-client-4.1.[0-8]{,nb*} local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 929mysql-client-4.1.[0-8]{,nb*} local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
930mysql-client-4.1.9 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004 930mysql-client-4.1.9 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0004
931ethereal<0.10.9 denial-of-service http://ethereal.com/appnotes/enpa-sa-00017.html 931ethereal<0.10.9 denial-of-service http://ethereal.com/appnotes/enpa-sa-00017.html
932ethereal<0.10.9 remote-code-execution http://ethereal.com/appnotes/enpa-sa-00017.html 932ethereal<0.10.9 remote-code-execution http://ethereal.com/appnotes/enpa-sa-00017.html
933koffice<1.3.5nb4 remote-code-execution http://www.kde.org/info/security/advisory-20050120-1.txt 933koffice<1.3.5nb4 remote-code-execution http://www.kde.org/info/security/advisory-20050120-1.txt
934squid<2.5.7nb5 buffer-overrun http://www.squid-cache.org/Advisories/SQUID-2005_1.txt 934squid<2.5.7nb5 buffer-overrun http://www.squid-cache.org/Advisories/SQUID-2005_1.txt
935squid<2.5.7nb6 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0094 935squid<2.5.7nb6 buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0094
936squid<2.5.7nb7 denial-of-service http://www.squid-cache.org/Advisories/SQUID-2005_2.txt 936squid<2.5.7nb7 denial-of-service http://www.squid-cache.org/Advisories/SQUID-2005_2.txt
937squid<2.5.7nb8 denial-of-service http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-response_splitting 937squid<2.5.7nb8 denial-of-service http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-response_splitting
938unarj<2.65nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0947 938unarj<2.65nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0947
939unarj<2.65nb1 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1027 939unarj<2.65nb1 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1027
940suse{,32}_libtiff<9.1nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1308 940suse{,32}_libtiff<9.1nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1308
941suse{,32}_x11<9.1nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914 941suse{,32}_x11<9.1nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0914
942suse{,32}_gtk2<9.1nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0753 942suse{,32}_gtk2<9.1nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0753
943suse{,32}_gtk2<9.1nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0782 943suse{,32}_gtk2<9.1nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0782
944suse{,32}_gtk2<9.1nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0783 944suse{,32}_gtk2<9.1nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0783
945suse{,32}_gtk2<9.1nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0788 945suse{,32}_gtk2<9.1nb3 denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0788
946webmin<1.160 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0559 946webmin<1.160 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0559
947teTeX-bin<2.0.2nb5 remote-code-execution http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities 947teTeX-bin<2.0.2nb5 remote-code-execution http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities
948sun-{jre,jdk}14<2.6 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57708-1 948sun-{jre,jdk}14<2.6 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57708-1
949sun-{jre,jdk}13<1.0.13 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57708-1 949sun-{jre,jdk}13<1.0.13 remote-code-execution http://sunsolve.sun.com/search/document.do?assetkey=1-26-57708-1
950evolution12<1.2.4nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102 950evolution12<1.2.4nb4 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102
951evolution14<1.4.6nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102 951evolution14<1.4.6nb3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102
952evolution<2.0.3nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102 952evolution<2.0.3nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102
953enscript<1.6.3nb1 remote-code-execution http://www.securityfocus.org/advisories/7879 953enscript<1.6.3nb1 remote-code-execution http://www.securityfocus.org/advisories/7879
954bind-8.4.[4-5]{,nb*} denial-of-service http://www.kb.cert.org/vuls/id/327633 954bind-8.4.[4-5]{,nb*} denial-of-service http://www.kb.cert.org/vuls/id/327633
955bind-9.3.0 denial-of-service http://www.kb.cert.org/vuls/id/938617 955bind-9.3.0 denial-of-service http://www.kb.cert.org/vuls/id/938617
956squid<2.5.7nb9 cache-poisoning http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-response_splitting 956squid<2.5.7nb9 cache-poisoning http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-response_splitting
957p5-DBI<1.46nb2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0077 957p5-DBI<1.46nb2 local-file-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0077
958f2c<20001205nb8 local-file-write http://www.debian.org/security/2005/dsa-661 958f2c<20001205nb8 local-file-write http://www.debian.org/security/2005/dsa-661
959squid<2.5.7nb10 buffer-overrun http://www.squid-cache.org/Advisories/SQUID-2005_3.txt 959squid<2.5.7nb10 buffer-overrun http://www.squid-cache.org/Advisories/SQUID-2005_3.txt
960zope25-Silva<0.9.2.8 privilege-escalation http://mail.zope.org/pipermail/zope-announce/2005-February/001653.html 960zope25-Silva<0.9.2.8 privilege-escalation http://mail.zope.org/pipermail/zope-announce/2005-February/001653.html
961postgresql-server-7.3.[1-8]{,nb*} privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php 961postgresql-server-7.3.[1-8]{,nb*} privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php
962postgresql73-server-7.3.[1-8]{,nb*} privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php 962postgresql73-server-7.3.[1-8]{,nb*} privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php
963postgresql74-server-7.4.[1-6]{,nb*} privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php 963postgresql74-server-7.4.[1-6]{,nb*} privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php
964postgresql80-server-8.0.0* privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php 964postgresql80-server-8.0.0* privilege-escalation http://archives.postgresql.org/pgsql-bugs/2005-01/msg00269.php
965perl{,-thread}-5.8.{[0-4]{,nb*},5{,nb[1-7]},6{,nb[12]}} local-root-exploit http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0155 965perl{,-thread}-5.8.{[0-4]{,nb*},5{,nb[1-7]},6{,nb[12]}} local-root-exploit http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0155
966perl{,-thread}-5.8.{[0-4]{,nb*},5{,nb[1-7]},6{,nb[12]}} buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0156 966perl{,-thread}-5.8.{[0-4]{,nb*},5{,nb[1-7]},6{,nb[12]}} buffer-overrun http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0156
967gpdf<2.8.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125 967gpdf<2.8.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
968gpdf<2.8.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064 968gpdf<2.8.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064
969python22<2.2.3nb5 remote-code-execution http://www.python.org/security/PSF-2005-001/ 969python22<2.2.3nb5 remote-code-execution http://www.python.org/security/PSF-2005-001/
970python22-pth<2.2.3nb5 remote-code-execution http://www.python.org/security/PSF-2005-001/ 970python22-pth<2.2.3nb5 remote-code-execution http://www.python.org/security/PSF-2005-001/
971python23<2.3.4nb7 remote-code-execution http://www.python.org/security/PSF-2005-001/ 971python23<2.3.4nb7 remote-code-execution http://www.python.org/security/PSF-2005-001/
972python23-pth<2.3.4nb7 remote-code-execution http://www.python.org/security/PSF-2005-001/ 972python23-pth<2.3.4nb7 remote-code-execution http://www.python.org/security/PSF-2005-001/
973python23-nth<2.3.4nb2 remote-code-execution http://www.python.org/security/PSF-2005-001/ 973python23-nth<2.3.4nb2 remote-code-execution http://www.python.org/security/PSF-2005-001/
974python24<2.4nb4 remote-code-execution http://www.python.org/security/PSF-2005-001/ 974python24<2.4nb4 remote-code-execution http://www.python.org/security/PSF-2005-001/
975python24-pth<2.4nb4 remote-code-execution http://www.python.org/security/PSF-2005-001/ 975python24-pth<2.4nb4 remote-code-execution http://www.python.org/security/PSF-2005-001/
976py{15,20,21,22,23,24,25,26,27,31}-xmlrpc<=0.9.8 remote-code-execution http://www.python.org/security/PSF-2005-001/ 976py{15,20,21,22,23,24,25,26,27,31}-xmlrpc<=0.9.8 remote-code-execution http://www.python.org/security/PSF-2005-001/
977opera<7.54pl2 remote-code-execution http://secunia.com/advisories/13818/ 977opera<7.54pl2 remote-code-execution http://secunia.com/advisories/13818/
978opera<=7.54pl2 www-address-spoof http://secunia.com/advisories/14154/ 978opera<=7.54pl2 www-address-spoof http://secunia.com/advisories/14154/
979firefox{,-bin,-gtk2,-gtk2-bin}<=1.0 www-address-spoof http://secunia.com/advisories/14163/ 979firefox{,-bin,-gtk2,-gtk2-bin}<=1.0 www-address-spoof http://secunia.com/advisories/14163/
980mozilla{,-bin,-gtk2,-gtk2-bin}<=1.7.5 www-address-spoof http://secunia.com/advisories/14163/ 980mozilla{,-bin,-gtk2,-gtk2-bin}<=1.7.5 www-address-spoof http://secunia.com/advisories/14163/
981kdebase<=3.3.2nb1 www-address-spoof http://secunia.com/advisories/14162/ 981kdebase<=3.3.2nb1 www-address-spoof http://secunia.com/advisories/14162/
982apache-2.0.5[0-2]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0942 982apache-2.0.5[0-2]{,nb*} denial-of-service http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0942
983fprot-workstation-bin<4.5.3 local-code-execution http://www.f-secure.com/security/fsc-2005-1.shtml 983fprot-workstation-bin<4.5.3 local-code-execution http://www.f-secure.com/security/fsc-2005-1.shtml
984mailman<2.1.4nb3 remote-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0202 984mailman<2.1.4nb3 remote-file-read http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0202
985awstats<=6.3nb3 denial-of-service http://www.securityfocus.com/archive/1/390368 985awstats<=6.3nb3 denial-of-service http://www.securityfocus.com/archive/1/390368
986awstats<=6.3nb3 remote-code-execution http://www.securityfocus.com/archive/1/390368 986awstats<=6.3nb3 remote-code-execution http://www.securityfocus.com/archive/1/390368
987sympa<=4.1.2nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0073 987sympa<=4.1.2nb1 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0073
988bidwatcher<1.3.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0158 988bidwatcher<1.3.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0158
989kdeedu<=3.3.2 privilege-escalation http://www.kde.org/info/security/advisory-20050215-1.txt 989kdeedu<=3.3.2 privilege-escalation http://www.kde.org/info/security/advisory-20050215-1.txt
990emacs-21.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 990emacs-21.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
991emacs-21.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 991emacs-21.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
992emacs-21.3nb[0-6] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 992emacs-21.3nb[0-6] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
993emacs-nox11-21.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 993emacs-nox11-21.[0-2]* remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
994emacs-nox11-21.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 994emacs-nox11-21.3 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
995emacs-nox11-21.3nb[0-1] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 995emacs-nox11-21.3nb[0-1] remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
996emacs<20.7nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 996emacs<20.7nb5 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
997xemacs<21.4.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 997xemacs<21.4.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
998xemacs-nox11<21.4.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100 998xemacs-nox11<21.4.17 remote-code-execution http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100
999xview-lib<3.2.1nb4 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0076 999xview-lib<3.2.1nb4 privilege-escalation http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0076
1000clamav<0.82 denial-of-service http://www.securityfocus.com/bid/12408?ref=rss 1000clamav<0.82 denial-of-service http://www.securityfocus.com/bid/12408?ref=rss
@@ -22562,2000 +22562,2000 @@ py{27,36,37,38,39,310}-celery<5.2.2 comm @@ -22562,2000 +22562,2000 @@ py{27,36,37,38,39,310}-celery<5.2.2 comm
22562py{27,36,37,38,39,310}-nltk<3.6.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-43854 22562py{27,36,37,38,39,310}-nltk<3.6.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-43854
22563py{27,36,37,38,39,310}-ujson-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-45958 22563py{27,36,37,38,39,310}-ujson-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-45958
22564qt5-qtsvg-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-45930 22564qt5-qtsvg-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-45930
22565qt6-qtsvg<6.2.2 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-45930 22565qt6-qtsvg<6.2.2 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-45930
22566ruby26-base<2.6.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-41817 22566ruby26-base<2.6.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-41817
22567ruby27-base<2.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-41817 22567ruby27-base<2.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-41817
22568ruby30-base<3.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-41817 22568ruby30-base<3.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-41817
22569ruby26-base<2.6.9 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-41819 22569ruby26-base<2.6.9 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-41819
22570ruby27-base<2.7.5 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-41819 22570ruby27-base<2.7.5 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-41819
22571ruby30-base<3.0.3 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-41819 22571ruby30-base<3.0.3 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-41819
22572unicorn<2.0.0rc5 sandbox-escape https://nvd.nist.gov/vuln/detail/CVE-2021-44078 22572unicorn<2.0.0rc5 sandbox-escape https://nvd.nist.gov/vuln/detail/CVE-2021-44078
22573vim<8.2.3884 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-4166 22573vim<8.2.3884 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-4166
22574vim<8.2.3902 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-4173 22574vim<8.2.3902 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-4173
22575vim<8.2.3923 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-4187 22575vim<8.2.3923 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-4187
22576vim<8.2.3949 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-4192 22576vim<8.2.3949 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-4192
22577vim<8.2.3950 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-4193 22577vim<8.2.3950 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-4193
22578wireshark<3.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4181 22578wireshark<3.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4181
22579wireshark<3.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4182 22579wireshark<3.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4182
22580wireshark<3.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4183 22580wireshark<3.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4183
22581wireshark<3.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4184 22581wireshark<3.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4184
22582wireshark<3.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4185 22582wireshark<3.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4185
22583wireshark<3.6.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4186 22583wireshark<3.6.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4186
22584wireshark<3.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4190 22584wireshark<3.6.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4190
22585hdf5-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45829 22585hdf5-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45829
22586py{27,36,37,38,39,310}-nltk<3.6.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3842 22586py{27,36,37,38,39,310}-nltk<3.6.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3842
22587tcpslice<1.5 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-41043 22587tcpslice<1.5 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-41043
22588php{56,72,73,74,80}-roundcube<1.5.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-46144 22588php{56,72,73,74,80}-roundcube<1.5.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-46144
22589expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46143 22589expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46143
22590uriparser<0.9.6 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-46142 22590uriparser<0.9.6 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-46142
22591uriparser<0.9.6 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-46141 22591uriparser<0.9.6 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-46141
22592gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46038 22592gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46038
22593hdf5-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-45832 22593hdf5-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-45832
22594hdf5-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-45833 22594hdf5-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-45833
22595gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-45831 22595gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-45831
22596hdf5-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45830 22596hdf5-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45830
22597lighttpd>=1.4.46<1.4.64 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-22707 22597lighttpd>=1.4.46<1.4.64 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-22707
22598vim<8.2.4009 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0128 22598vim<8.2.4009 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0128
22599ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-44591 22599ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-44591
22600ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-44590 22600ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-44590
22601wordpress<5.8.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-21664 22601wordpress<5.8.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-21664
22602wordpress<5.8.3 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-21662 22602wordpress<5.8.3 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-21662
22603gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-46044 22603gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-46044
22604wordpress<5.8.3 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-21663 22604wordpress<5.8.3 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-21663
22605wordpress<5.8.3 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-21661 22605wordpress<5.8.3 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-21661
22606gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46043 22606gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46043
22607gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46042 22607gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46042
22608gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46041 22608gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46041
22609gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46040 22609gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46040
22610gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46039 22610gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46039
22611kubectl<1.26.0 input-validation https://nvd.nist.gov/vuln/detail/CVE-2021-25743 22611kubectl<1.26.0 input-validation https://nvd.nist.gov/vuln/detail/CVE-2021-25743
22612py{27,36,37,38,39,310}-django>=2.2<2.2.26 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-45452 22612py{27,36,37,38,39,310}-django>=2.2<2.2.26 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-45452
22613py{27,36,37,38,39,310}-django>=3.2<3.2.11 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-45452 22613py{27,36,37,38,39,310}-django>=3.2<3.2.11 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-45452
22614py{27,36,37,38,39,310}-django>=4<4.0.1 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-45452 22614py{27,36,37,38,39,310}-django>=4<4.0.1 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-45452
22615py{27,36,37,38,39,310}-django>=2.2<2.2.26 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45115 22615py{27,36,37,38,39,310}-django>=2.2<2.2.26 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45115
22616py{27,36,37,38,39,310}-django>=3.2<3.2.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45115 22616py{27,36,37,38,39,310}-django>=3.2<3.2.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45115
22617py{27,36,37,38,39,310}-django>=4<2.0.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45115 22617py{27,36,37,38,39,310}-django>=4<2.0.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45115
22618py{27,36,37,38,39,310}-django>=2.2<2.2.26 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-45116 22618py{27,36,37,38,39,310}-django>=2.2<2.2.26 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-45116
22619py{27,36,37,38,39,310}-django>=3.2<3.2.11 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-45116 22619py{27,36,37,38,39,310}-django>=3.2<3.2.11 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-45116
22620py{27,36,37,38,39,310}-django>=4<4.0.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-45116 22620py{27,36,37,38,39,310}-django>=4<4.0.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-45116
22621tiff<4.3.0nb1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-22844 22621tiff<4.3.0nb1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-22844
22622expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22827 22622expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22827
22623expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22826 22623expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22826
22624expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22825 22624expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22825
22625expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22824 22625expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22824
22626expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22823 22626expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22823
22627expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22822 22627expat<2.4.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22822
22628py{27,34,35,36,37,38,39,310}-Pillow<9.0.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22817 22628py{27,34,35,36,37,38,39,310}-Pillow<9.0.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22817
22629py{27,34,35,36,37,38,39,310}-Pillow<9.0.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22816 22629py{27,34,35,36,37,38,39,310}-Pillow<9.0.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22816
22630py{27,34,35,36,37,38,39,310}-Pillow<9.0.0 uninitialized-variables https://nvd.nist.gov/vuln/detail/CVE-2022-22815 22630py{27,34,35,36,37,38,39,310}-Pillow<9.0.0 uninitialized-variables https://nvd.nist.gov/vuln/detail/CVE-2022-22815
22631vim<8.2.4049 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0158 22631vim<8.2.4049 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0158
22632vim<8.2.4040 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0156 22632vim<8.2.4040 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0156
22633mediawiki<1.36.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-46150 22633mediawiki<1.36.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-46150
22634mediawiki<1.36.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46149 22634mediawiki<1.36.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46149
22635mediawiki<1.36.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-46147 22635mediawiki<1.36.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-46147
22636mediawiki<1.36.3 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-46148 22636mediawiki<1.36.3 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-46148
22637mediawikit<1.36.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-46146 22637mediawikit<1.36.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-46146
22638vim<8.2.3883 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-46059 22638vim<8.2.3883 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-46059
22639gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46051 22639gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46051
22640gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46049 22640gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46049
22641gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-46047 22641gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-46047
22642gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46045 22642gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46045
22643gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46046 22643gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46046
22644htmldoc<1.9.14 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-43579 22644htmldoc<1.9.14 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-43579
22645ruby{25,26,27,30}-actionpack60<6.0.4.2 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2021-44528 22645ruby{25,26,27,30}-actionpack60<6.0.4.2 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2021-44528
22646ruby{25,26,27,30}-actionpack61<6.1.4.2 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2021-44528 22646ruby{25,26,27,30}-actionpack61<6.1.4.2 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2021-44528
22647phoronix-test-suite-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-0157 22647phoronix-test-suite-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-0157
22648clamav<0.103.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-20698 22648clamav<0.103.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-20698
22649fig2dev<3.2.8b double-free https://nvd.nist.gov/vuln/detail/CVE-2021-37529 22649fig2dev<3.2.8b double-free https://nvd.nist.gov/vuln/detail/CVE-2021-37529
22650fig2dev<3.2.8b denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-37530 22650fig2dev<3.2.8b denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-37530
22651gdk-pixbuf2<2.42.9 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-44648 22651gdk-pixbuf2<2.42.9 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-44648
22652gpac<0.8.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-25427 22652gpac<0.8.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-25427
22653gpac-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36412 22653gpac-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36412
22654gpac-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36414 22654gpac-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36414
22655gpac-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36417 22655gpac-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36417
22656gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-40559 22656gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-40559
22657gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40562 22657gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40562
22658gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40563 22658gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40563
22659gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40564 22659gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40564
22660gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40565 22660gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40565
22661gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40566 22661gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40566
22662gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40567 22662gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40567
22663gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40568 22663gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40568
22664gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40569 22664gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40569
22665gpac-[0-9]* double-free https://nvd.nist.gov/vuln/detail/CVE-2021-40570 22665gpac-[0-9]* double-free https://nvd.nist.gov/vuln/detail/CVE-2021-40570
22666gpac-[0-9]* double-free https://nvd.nist.gov/vuln/detail/CVE-2021-40571 22666gpac-[0-9]* double-free https://nvd.nist.gov/vuln/detail/CVE-2021-40571
22667gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40572 22667gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40572
22668gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40573 22668gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40573
22669gpac-[0-9]* double-free https://nvd.nist.gov/vuln/detail/CVE-2021-40574 22669gpac-[0-9]* double-free https://nvd.nist.gov/vuln/detail/CVE-2021-40574
22670gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40575 22670gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40575
22671gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40576 22671gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40576
22672gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45760 22672gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45760
22673gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45762 22673gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45762
22674gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45763 22674gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45763
22675gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45764 22675gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45764
22676gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45767 22676gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45767
22677guacamole-server<1.4.0 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-41767 22677guacamole-server<1.4.0 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-41767
22678guacamole-server<1.4.0 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-43999 22678guacamole-server<1.4.0 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-43999
22679jenkins<2.330 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-20612 22679jenkins<2.330 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-20612
22680libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-35452 22680libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-35452
22681libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36408 22681libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36408
22682libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36409 22682libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36409
22683libde265<1.0.9 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36410 22683libde265<1.0.9 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36410
22684libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36411 22684libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36411
22685lua54-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-44647 22685lua54-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-44647
22686binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46048 22686binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46048
22687binaryen-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46050 22687binaryen-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46050
22688binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46052 22688binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46052
22689binaryen-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46053 22689binaryen-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46053
22690binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46054 22690binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46054
22691binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46055 22691binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46055
22692phoronix-test-suite-[0-9]* cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0196 22692phoronix-test-suite-[0-9]* cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0196
22693phoronix-test-suite-[0-9]* cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0197 22693phoronix-test-suite-[0-9]* cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0197
22694phoronix-test-suite-[0-9]* cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0238 22694phoronix-test-suite-[0-9]* cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0238
22695radare2-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0173 22695radare2-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0173
22696samba<4.13.16 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2021-43566 22696samba<4.13.16 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2021-43566
22697spin-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-46168 22697spin-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-46168
22698vim<8.2.4074 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0213 22698vim<8.2.4074 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0213
22699wpa_supplicant<2.10 side-channel https://nvd.nist.gov/vuln/detail/CVE-2022-23303 22699wpa_supplicant<2.10 side-channel https://nvd.nist.gov/vuln/detail/CVE-2022-23303
22700wpa_supplicant<2.10 side-channel https://nvd.nist.gov/vuln/detail/CVE-2022-23304 22700wpa_supplicant<2.10 side-channel https://nvd.nist.gov/vuln/detail/CVE-2022-23304
22701zabbix<5.4.9 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-23131 22701zabbix<5.4.9 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-23131
22702zabbix<5.4.9 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-23132 22702zabbix<5.4.9 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-23132
22703zabbix<5.4.9 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-23133 22703zabbix<5.4.9 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-23133
22704zabbix<5.4.9 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-23134 22704zabbix<5.4.9 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-23134
22705webkit-gtk<2.34.4 multiple-vulnerabilities https://webkitgtk.org/security/WSA-2022-0001.html 22705webkit-gtk<2.34.4 multiple-vulnerabilities https://webkitgtk.org/security/WSA-2022-0001.html
22706polkit<0.120nb2 local-privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2021-4034 22706polkit<0.120nb2 local-privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2021-4034
22707mysql-cluster>=8.0<8.0.28 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL 22707mysql-cluster>=8.0<8.0.28 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL
22708mysql-server>=5.7<5.7.37 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL 22708mysql-server>=5.7<5.7.37 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL
22709mysql-server>=8.0<8.0.28 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL 22709mysql-server>=8.0<8.0.28 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL
22710openjdk8<1.8.313 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixJAVA 22710openjdk8<1.8.313 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixJAVA
22711openjdk11<1.11.0.14 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixJAVA 22711openjdk11<1.11.0.14 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixJAVA
22712apache-tomcat<8.5.75 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-23181 22712apache-tomcat<8.5.75 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-23181
22713apache-tomcat>=9<9.0.58 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-23181 22713apache-tomcat>=9<9.0.58 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-23181
22714cacti-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-23225 22714cacti-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-23225
22715cacti-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-26247 22715cacti-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-26247
22716cacti-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-3816 22716cacti-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-3816
22717duktape-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46322 22717duktape-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46322
22718expat<2.4.4 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-23852 22718expat<2.4.4 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-23852
22719expat<2.4.4 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-23990 22719expat<2.4.4 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-23990
22720gcc-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46195 22720gcc-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46195
22721go116<1.16.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-39293 22721go116<1.16.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-39293
22722go117<1.17.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-39293 22722go117<1.17.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-39293
22723gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46234 22723gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46234
22724gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46236 22724gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46236
22725gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46237 22725gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46237
22726gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46238 22726gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46238
22727gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46239 22727gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46239
22728gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46240 22728gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46240
22729gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46311 22729gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46311
22730gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46313 22730gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46313
22731grafana<8.3.4 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-21673 22731grafana<8.3.4 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-21673
22732hdf5-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-46242 22732hdf5-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-46242
22733hdf5-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46243 22733hdf5-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46243
22734hdf5-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46244 22734hdf5-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46244
22735ldns<1.8.0 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-19860 22735ldns<1.8.0 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-19860
22736ldns<1.8.0 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-19861 22736ldns<1.8.0 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-19861
22737librecad-[0-9]* remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-45341 22737librecad-[0-9]* remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-45341
22738librecad-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-45342 22738librecad-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-45342
22739librecad-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45343 22739librecad-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45343
22740libsixel-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45340 22740libsixel-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45340
22741libspf2<1.2.11 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-33912 22741libspf2<1.2.11 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-33912
22742mariadb-server<10.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46657 22742mariadb-server<10.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46657
22743mariadb-server<10.6.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46658 22743mariadb-server<10.6.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46658
22744mariadb-server<10.7.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46659 22744mariadb-server<10.7.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46659
22745moodle<3.11.5 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0332 22745moodle<3.11.5 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0332
22746moodle<3.11.5 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-0333 22746moodle<3.11.5 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-0333
22747moodle<3.11.5 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-0334 22747moodle<3.11.5 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-0334
22748moodle<3.11.5 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0335 22748moodle<3.11.5 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0335
22749py{36,37,38,39,310}-wagtail<2.15.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-21683 22749py{36,37,38,39,310}-wagtail<2.15.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-21683
22750vim<8.2.4120 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0261 22750vim<8.2.4120 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0261
22751wolfssl>=5<5.1.1 side-channel https://nvd.nist.gov/vuln/detail/CVE-2022-23408 22751wolfssl>=5<5.1.1 side-channel https://nvd.nist.gov/vuln/detail/CVE-2022-23408
22752py{36,37,38,39,310}-loguru<0.6.0 remote-code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0329 22752py{36,37,38,39,310}-loguru<0.6.0 remote-code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0329
22753vim<8.2.4151 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0318 22753vim<8.2.4151 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0318
22754php{56,70,71,72,73,74,80}-phpmyadmin<4.9.8 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-23807 22754php{56,70,71,72,73,74,80}-phpmyadmin<4.9.8 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-23807
22755xerces-j<2.12.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23437 22755xerces-j<2.12.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23437
22756vim<8.2.4206 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-0351 22756vim<8.2.4206 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-0351
22757vim<8.2.4217 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0368 22757vim<8.2.4217 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0368
22758vim<8.2.4215 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0361 22758vim<8.2.4215 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0361
22759vim<8.2.4214 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0359 22759vim<8.2.4214 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0359
22760vim<8.2.4233 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0393 22760vim<8.2.4233 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0393
22761vim<8.2.4218 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0392 22761vim<8.2.4218 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0392
22762vim<8.2.4253 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0413 22762vim<8.2.4253 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0413
22763vim<8.2.4247 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0408 22763vim<8.2.4247 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0408
22764vim<8.2.4219 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0407 22764vim<8.2.4219 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0407
22765vim<8.2.4245 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0417 22765vim<8.2.4245 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0417
22766rust>=1<1.58.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-21658 22766rust>=1<1.58.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-21658
22767p5-Image-ExifTool<12.38 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23935 22767p5-Image-ExifTool<12.38 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23935
22768xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23035 22768xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23035
22769xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23034 22769xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23034
22770xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23033 22770xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23033
22771xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23035 22771xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23035
22772xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23034 22772xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23034
22773xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23033 22773xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23033
22774xenkernel415<4.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23035 22774xenkernel415<4.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23035
22775xenkernel415<4.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23034 22775xenkernel415<4.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23034
22776xenkernel415<4.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23033 22776xenkernel415<4.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23033
22777varnish>=6.0<6.6.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23959 22777varnish>=6.0<6.6.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23959
22778varnish>=7.0<7.0.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23959 22778varnish>=7.0<7.0.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23959
22779qemu<6.2.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-4145 22779qemu<6.2.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-4145
22780protobuf<3.15.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-22570 22780protobuf<3.15.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-22570
22781tightvnc-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-23967 22781tightvnc-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-23967
22782glpi<9.5.7 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-21720 22782glpi<9.5.7 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-21720
22783glpi<9.5.7 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-21719 22783glpi<9.5.7 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-21719
22784php{56,73,74,80}-piwigo<2.8.1 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2016-3735 22784php{56,73,74,80}-piwigo<2.8.1 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2016-3735
22785xterm<370 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24130 22785xterm<370 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24130
22786py{27,34,35,36,37,38,39,310}-treq<22.1.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23607 22786py{27,34,35,36,37,38,39,310}-treq<22.1.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23607
22787h2o-[0-9]* arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-43848 22787h2o-[0-9]* arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-43848
22788zabbix-[0-9]* remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-46088 22788zabbix-[0-9]* remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-46088
22789minetest<5.4.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24301 22789minetest<5.4.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24301
22790minetest<5.4.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24300 22790minetest<5.4.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24300
22791jhead-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-26208 22791jhead-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-26208
22792vim<8.2.4281 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0443 22792vim<8.2.4281 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0443
22793py{27,36,37,38,39,310}-django>=2.2<2.2.27 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-23833 22793py{27,36,37,38,39,310}-django>=2.2<2.2.27 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-23833
22794py{27,36,37,38,39,310}-django>=3.2<3.2.12 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-23833 22794py{27,36,37,38,39,310}-django>=3.2<3.2.12 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-23833
22795py{27,36,37,38,39,310}-django>=4.0<4.0.2 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-23833 22795py{27,36,37,38,39,310}-django>=4.0<4.0.2 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-23833
22796py{27,36,37,38,39,310}-django>=2.2<2.2.27 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-22818 22796py{27,36,37,38,39,310}-django>=2.2<2.2.27 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-22818
22797py{27,36,37,38,39,310}-django>=3.2<3.2.12 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-22818 22797py{27,36,37,38,39,310}-django>=3.2<3.2.12 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-22818
22798py{27,36,37,38,39,310}-django>=4.0<4.0.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-22818 22798py{27,36,37,38,39,310}-django>=4.0<4.0.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-22818
22799py{27,36,37,38,39,310}-ipython>=6.0.0<7.16.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21699 22799py{27,36,37,38,39,310}-ipython>=6.0.0<7.16.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21699
22800py{27,36,37,38,39,310}-ipython>=7.17.0<7.31.1 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21699 22800py{27,36,37,38,39,310}-ipython>=7.17.0<7.31.1 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21699
22801py{27,36,37,38,39,310}-ipython>=8.0.0<8.0.1 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21699 22801py{27,36,37,38,39,310}-ipython>=8.0.0<8.0.1 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21699
22802mariadb-server>=10.6<10.6.8 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-46669 22802mariadb-server>=10.6<10.6.8 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-46669
22803mariadb-server>=10.5<10.5.16 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-46669 22803mariadb-server>=10.5<10.5.16 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-46669
22804mariadb-server>=10.4<10.4.25 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-46669 22804mariadb-server>=10.4<10.4.25 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-46669
22805mariadb-server>=10.6<10.6.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46668 22805mariadb-server>=10.6<10.6.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46668
22806mariadb-server>=10.5<10.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46668 22806mariadb-server>=10.5<10.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46668
22807mariadb-server>=10.4<10.4.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46668 22807mariadb-server>=10.4<10.4.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46668
22808mariadb-server>=10.6<10.6.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46665 22808mariadb-server>=10.6<10.6.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46665
22809mariadb-server>=10.5<10.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46665 22809mariadb-server>=10.5<10.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46665
22810mariadb-server>=10.4<10.4.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46665 22810mariadb-server>=10.4<10.4.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46665
22811mariadb-server>=10.6<10.6.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46664 22811mariadb-server>=10.6<10.6.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46664
22812mariadb-server>=10.5<10.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46664 22812mariadb-server>=10.5<10.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46664
22813mariadb-server>=10.4<10.4.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46664 22813mariadb-server>=10.4<10.4.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46664
22814mariadb-server>=10.6<10.6.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46662 22814mariadb-server>=10.6<10.6.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46662
22815mariadb-server>=10.5<10.5.13 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46662 22815mariadb-server>=10.5<10.5.13 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46662
22816mariadb-server>=10.4<10.4.22 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46662 22816mariadb-server>=10.4<10.4.22 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46662
22817mariadb-server>=10.6<10.6.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46663 22817mariadb-server>=10.6<10.6.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46663
22818mariadb-server>=10.5<10.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46663 22818mariadb-server>=10.5<10.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46663
22819mariadb-server>=10.4<10.4.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46663 22819mariadb-server>=10.4<10.4.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46663
22820mariadb-server>=10.6<10.6.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46661 22820mariadb-server>=10.6<10.6.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46661
22821mariadb-server>=10.5<10.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46661 22821mariadb-server>=10.5<10.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46661
22822mariadb-server>=10.4<10.4.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46661 22822mariadb-server>=10.4<10.4.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46661
22823openssl>=1.1.1<1.1.1m unknown-impact https://nvd.nist.gov/vuln/detail/CVE-2021-4160 22823openssl>=1.1.1<1.1.1m unknown-impact https://nvd.nist.gov/vuln/detail/CVE-2021-4160
22824mariadb-server<10.4.22 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46667 22824mariadb-server<10.4.22 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46667
22825mariadb-server>=10.5.0<10.5.13 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46667 22825mariadb-server>=10.5.0<10.5.13 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46667
22826mariadb-server>=10.6.0<10.6.5 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46667 22826mariadb-server>=10.6.0<10.6.5 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46667
22827mariadb-server<10.4.20 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46666 22827mariadb-server<10.4.20 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46666
22828mariadb-server>=10.5.0<10.5.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46666 22828mariadb-server>=10.5.0<10.5.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46666
22829mariadb-server>=10.6.0<10.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46666 22829mariadb-server>=10.6.0<10.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46666
22830gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-24249 22830gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-24249
22831gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-4043 22831gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-4043
22832gerbv-[0-9]* information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-40403 22832gerbv-[0-9]* information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-40403
22833gerbv-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-40401 22833gerbv-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-40401
22834mongodb<4.2.18 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-32036 22834mongodb<4.2.18 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-32036
22835apache-cassandra<3.0.26 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-44521 22835apache-cassandra<3.0.26 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-44521
22836atheme<7.2.12 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24976 22836atheme<7.2.12 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24976
22837drupal<9.0.6 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-13668 22837drupal<9.0.6 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-13668
22838drupal<9.0.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2020-13669 22838drupal<9.0.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2020-13669
22839drupal<9.0.6 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-13670 22839drupal<9.0.6 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-13670
22840drupal<9.0.12 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2020-13672 22840drupal<9.0.12 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2020-13672
22841drupal<9.2.6 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-13675 22841drupal<9.2.6 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-13675
22842drupal<9.2.6 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-13677 22842drupal<9.2.6 access-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-13677
22843gitea<1.7.0 server-side-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2021-45325 22843gitea<1.7.0 server-side-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2021-45325
22844gitea<1.5.2 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2021-45326 22844gitea<1.5.2 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2021-45326
22845gitea<1.11.2 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-45327 22845gitea<1.11.2 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-45327
22846gitea<1.4.3 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2021-45328 22846gitea<1.4.3 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2021-45328
22847gitea<1.5.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-45329 22847gitea<1.5.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-45329
22848gitea<1.5.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-45330 22848gitea<1.5.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-45330
22849gitea<1.5.0 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-45331 22849gitea<1.5.0 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-45331
22850go116<1.16.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23772 22850go116<1.16.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23772
22851go117<1.17.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23772 22851go117<1.17.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23772
22852go116<1.16.14 improper-access-control https://nvd.nist.gov/vuln/detail/CVE-2022-23773 22852go116<1.16.14 improper-access-control https://nvd.nist.gov/vuln/detail/CVE-2022-23773
22853go117<1.17.7 improper-access-control https://nvd.nist.gov/vuln/detail/CVE-2022-23773 22853go117<1.17.7 improper-access-control https://nvd.nist.gov/vuln/detail/CVE-2022-23773
22854go116<1.16.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23806 22854go116<1.16.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23806
22855go117<1.17.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23806 22855go117<1.17.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23806
22856gradle<7.4 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-23630 22856gradle<7.4 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-23630
22857grafana<8.3.5 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-21702 22857grafana<8.3.5 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-21702
22858grafana<8.3.5 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-21703 22858grafana<8.3.5 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-21703
22859grafana<8.3.5 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-21713 22859grafana<8.3.5 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-21713
22860htmldoc<1.9.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0534 22860htmldoc<1.9.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0534
22861jenkins<2.334 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0538 22861jenkins<2.334 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0538
22862kate<21.12.2 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23853 22862kate<21.12.2 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23853
22863# "can't be fixed" according to https://bugzilla.redhat.com/show_bug.cgi?id=2054686 22863# "can't be fixed" according to https://bugzilla.redhat.com/show_bug.cgi?id=2054686
22864#git-base-[0-9]* information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24975 22864#git-base-[0-9]* information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24975
22865php{56,73,74,80,81}-concrete5<9.0 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2021-22954 22865php{56,73,74,80,81}-concrete5<9.0 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2021-22954
22866php{56,73,74,80,81}-piwigo-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-45357 22866php{56,73,74,80,81}-piwigo-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-45357
22867py{27,36,37,38,39,310}-twisted<22.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-21712 22867py{27,36,37,38,39,310}-twisted<22.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-21712
22868python36<3.6.14 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0391 22868python36<3.6.14 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0391
22869python37<3.7.11 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0391 22869python37<3.7.11 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0391
22870python38<3.8.11 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0391 22870python38<3.8.11 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0391
22871python39<3.9.5 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0391 22871python39<3.9.5 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0391
22872python310<3.10.0 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0391 22872python310<3.10.0 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-0391
22873radare2<5.6.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0139 22873radare2<5.6.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0139
22874radare2<5.6.2 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0519 22874radare2<5.6.2 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0519
22875radare2<5.6.2 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0521 22875radare2<5.6.2 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0521
22876ruby{25,26,27,30,31}-actionpack60<6.0.4.6 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23633 22876ruby{25,26,27,30,31}-actionpack60<6.0.4.6 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23633
22877ruby{25,26,27,30,31}-actionpack61<6.1.4.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23633 22877ruby{25,26,27,30,31}-actionpack61<6.1.4.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23633
22878ruby{25,26,27,30,31}-actionpack70<7.0.2.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23633 22878ruby{25,26,27,30,31}-actionpack70<7.0.2.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23633
22879ruby27-base<2.7.5 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-41816 22879ruby27-base<2.7.5 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-41816
22880ruby30-base<3.0.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-41816 22880ruby30-base<3.0.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-41816
22881ruby{25,26,27,30,31}-puma<5.2.6.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23634 22881ruby{25,26,27,30,31}-puma<5.2.6.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23634
22882tcpreplay<4.3.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45386 22882tcpreplay<4.3.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45386
22883tcpreplay<4.3.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45387 22883tcpreplay<4.3.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45387
22884tiff<4.3.0nb1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0561 22884tiff<4.3.0nb1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0561
22885tiff<4.3.0nb1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0562 22885tiff<4.3.0nb1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0562
22886unzip-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-0529 22886unzip-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-0529
22887unzip-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0530 22887unzip-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0530
22888vim<8.2.4327 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0554 22888vim<8.2.4327 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0554
22889ImageMagick<7.0.10.31 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3596 22889ImageMagick<7.0.10.31 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3596
22890ImageMagick<7.0.11.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3610 22890ImageMagick<7.0.11.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3610
22891blender<2.83.19 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0544 22891blender<2.83.19 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0544
22892blender>=2.93<2.93.8 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0544 22892blender>=2.93<2.93.8 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0544
22893blender<2.83.19 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0545 22893blender<2.83.19 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0545
22894blender>=2.93<2.93.8 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0545 22894blender>=2.93<2.93.8 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0545
22895blender-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0546 22895blender-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0546
22896consul<1.9.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24687 22896consul<1.9.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24687
22897cyrus-sasl<2.1.28 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-24407 22897cyrus-sasl<2.1.28 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-24407
22898drupal<9.2.16 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-25271 22898drupal<9.2.16 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-25271
22899expat<2.4.5 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-25235 22899expat<2.4.5 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-25235
22900expat<2.4.5 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-25236 22900expat<2.4.5 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-25236
22901expat<2.4.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-25313 22901expat<2.4.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-25313
22902expat<2.4.5 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-25314 22902expat<2.4.5 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-25314
22903expat<2.4.5 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-25315 22903expat<2.4.5 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-25315
22904ghostscript-agpl<9.55.0 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2021-3781 22904ghostscript-agpl<9.55.0 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2021-3781
22905htmldoc<1.9.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-26252 22905htmldoc<1.9.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-26252
22906isync<1.4.2 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-3578 22906isync<1.4.2 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-3578
22907isync<1.4.4 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-3657 22907isync<1.4.4 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-3657
22908kcron<21.12.3 insecure-temporary-files https://nvd.nist.gov/vuln/detail/CVE-2022-24986 22908kcron<21.12.3 insecure-temporary-files https://nvd.nist.gov/vuln/detail/CVE-2022-24986
22909vim<8.2.4359 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0572 22909vim<8.2.4359 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0572
22910phoronix-test-suite<10.8.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-0571 22910phoronix-test-suite<10.8.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-0571
22911zsh<5.8.1 archive-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-45444 22911zsh<5.8.1 archive-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-45444
22912wireshark<3.6.2 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-0586 22912wireshark<3.6.2 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-0586
22913wireshark<3.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0583 22913wireshark<3.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0583
22914wireshark<3.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0582 22914wireshark<3.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0582
22915wireshark<3.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0581 22915wireshark<3.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0581
22916radare2<5.6.2 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0559 22916radare2<5.6.2 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0559
22917qt5>=5.9<5.15.9 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-25255 22917qt5>=5.9<5.15.9 arbitrary-command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-25255
22918pcf2bdf<1.07 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23319 22918pcf2bdf<1.07 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23319
22919pcf2bdf<1.07 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-23318 22919pcf2bdf<1.07 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-23318
22920vim<8.2.4397 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0629 22920vim<8.2.4397 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0629
22921wireshark<3.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0585 22921wireshark<3.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0585
22922swtpm-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-23645 22922swtpm-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-23645
22923libsixel-[0-9]* double-free https://nvd.nist.gov/vuln/detail/CVE-2021-46700 22923libsixel-[0-9]* double-free https://nvd.nist.gov/vuln/detail/CVE-2021-46700
22924vim<8.2.4418 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0685 22924vim<8.2.4418 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0685
22925vim<8.2.4428 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-0696 22925vim<8.2.4428 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-0696
22926radare2<5.6.4 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-0712 22926radare2<5.6.4 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-0712
22927vim<8.2.4436 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0714 22927vim<8.2.4436 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0714
22928radare2<5.6.4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0713 22928radare2<5.6.4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0713
22929vim<8.2.4440 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0729 22929vim<8.2.4440 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0729
22930radare2<5.6.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0476 22930radare2<5.6.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0476
22931wolfssl<5.2.0 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-25640 22931wolfssl<5.2.0 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-25640
22932wolfssl<5.2.0 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-25638 22932wolfssl<5.2.0 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-25638
22933radare2<5.6.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0695 22933radare2<5.6.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0695
22934radare2<5.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4021 22934radare2<5.6.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4021
22935libxml2<2.9.13 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-23308 22935libxml2<2.9.13 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-23308
22936lepton-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-26181 22936lepton-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-26181
22937polkit<0.119 local-root-exploit https://nvd.nist.gov/vuln/detail/CVE-2021-3560 22937polkit<0.119 local-root-exploit https://nvd.nist.gov/vuln/detail/CVE-2021-3560
22938qemu<6.2.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-3947 22938qemu<6.2.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-3947
22939qemu<6.2.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3930 22939qemu<6.2.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3930
22940polkit-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4115 22940polkit-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4115
22941php{56,73,74,80,81}-piwigo-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24620 22941php{56,73,74,80,81}-piwigo-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24620
22942qemu<6.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3608 22942qemu<6.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3608
22943qemu<6.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3607 22943qemu<6.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3607
22944qt5<5.15.9 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-25634 22944qt5<5.15.9 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-25634
22945webmin<1.990 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-0829 22945webmin<1.990 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-0829
22946webmin<1.990 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-0824 22946webmin<1.990 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-0824
22947haproxy-[0-9]* http-response-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-0711 22947haproxy-[0-9]* http-response-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-0711
22948htmldoc<1.9.12 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-23206 22948htmldoc<1.9.12 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-23206
22949htmldoc<1.9.12 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-23191 22949htmldoc<1.9.12 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-23191
22950htmldoc<1.9.12 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-23180 22950htmldoc<1.9.12 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-23180
22951htmldoc<1.9.11 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-26948 22951htmldoc<1.9.11 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-26948
22952htmldoc<1.9.12 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-26259 22952htmldoc<1.9.12 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-26259
22953liquibase<4.8.0 xml-external-entity https://nvd.nist.gov/vuln/detail/CVE-2022-0839 22953liquibase<4.8.0 xml-external-entity https://nvd.nist.gov/vuln/detail/CVE-2022-0839
22954radare2<5.6.6 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0849 22954radare2<5.6.6 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-0849
22955cmark-gfm<0.29.0.gfm.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24724 22955cmark-gfm<0.29.0.gfm.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24724
22956cacti-[0-9]* authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-0730 22956cacti-[0-9]* authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-0730
22957py{27,36,37,38,39,310}-twisted<22.2.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-21716 22957py{27,36,37,38,39,310}-twisted<22.2.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-21716
22958qemu<7.2.0 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-3638 22958qemu<7.2.0 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-3638
22959openjpeg-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-3575 22959openjpeg-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-3575
22960openexr<2.5.4 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-20303 22960openexr<2.5.4 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-20303
22961openexr<2.5.4 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-20300 22961openexr<2.5.4 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-20300
22962openexr<2.5.4 floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2021-20302 22962openexr<2.5.4 floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2021-20302
22963samba>=4.0<4.13.14 local-system-compromise https://nvd.nist.gov/vuln/detail/CVE-2020-25722 22963samba>=4.0<4.13.14 local-system-compromise https://nvd.nist.gov/vuln/detail/CVE-2020-25722
22964samba>=4.14<4.14.10 local-system-compromise https://nvd.nist.gov/vuln/detail/CVE-2020-25722 22964samba>=4.14<4.14.10 local-system-compromise https://nvd.nist.gov/vuln/detail/CVE-2020-25722
22965samba>=4.15<4.15.2 local-system-compromise https://nvd.nist.gov/vuln/detail/CVE-2020-25722 22965samba>=4.15<4.15.2 local-system-compromise https://nvd.nist.gov/vuln/detail/CVE-2020-25722
22966samba>=4.0<4.13.14 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-25718 22966samba>=4.0<4.13.14 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-25718
22967samba>=4.14<4.14.10 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-25718 22967samba>=4.14<4.14.10 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-25718
22968samba>=4.15<4.15.2 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-25718 22968samba>=4.15<4.15.2 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-25718
22969samba>=4.0<4.13.14 input-validation https://nvd.nist.gov/vuln/detail/CVE-2020-25717 22969samba>=4.0<4.13.14 input-validation https://nvd.nist.gov/vuln/detail/CVE-2020-25717
22970samba>=4.14<4.14.10 input-validation https://nvd.nist.gov/vuln/detail/CVE-2020-25717 22970samba>=4.14<4.14.10 input-validation https://nvd.nist.gov/vuln/detail/CVE-2020-25717
22971samba>=4.15<4.15.2 input-validation https://nvd.nist.gov/vuln/detail/CVE-2020-25717 22971samba>=4.15<4.15.2 input-validation https://nvd.nist.gov/vuln/detail/CVE-2020-25717
22972samba>=4.0<4.13.14 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-25719 22972samba>=4.0<4.13.14 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-25719
22973samba>=4.14<4.14.10 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-25719 22973samba>=4.14<4.14.10 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-25719
22974samba>=4.15<4.15.2 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-25719 22974samba>=4.15<4.15.2 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-25719
22975samba>=4.0<4.13.14 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2016-2124 22975samba>=4.0<4.13.14 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2016-2124
22976samba>=4.14<4.14.10 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2016-2124 22976samba>=4.14<4.14.10 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2016-2124
22977samba>=4.15<4.15.2 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2016-2124 22977samba>=4.15<4.15.2 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2016-2124
22978samba<4.13.17 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-44142 22978samba<4.13.17 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-44142
22979samba>=4.14<4.14.12 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-44142 22979samba>=4.14<4.14.12 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-44142
22980samba>=4.15<4.15.5 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-44142 22980samba>=4.15<4.15.5 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-44142
22981samba<4.15.5 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-44141 22981samba<4.15.5 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-44141
22982samba>=4.0<4.13.14 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-3738 22982samba>=4.0<4.13.14 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-3738
22983samba>=4.14<4.14.10 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-3738 22983samba>=4.14<4.14.10 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-3738
22984samba>=4.15<4.15.2 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-3738 22984samba>=4.15<4.15.2 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-3738
22985samba>=4.10<4.13.14 input-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23192 22985samba>=4.10<4.13.14 input-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23192
22986samba>=4.14<4.14.10 input-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23192 22986samba>=4.14<4.14.10 input-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23192
22987samba>=4.15<4.15.2 input-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23192 22987samba>=4.15<4.15.2 input-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23192
22988go116<1.16.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24921 22988go116<1.16.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24921
22989go117<1.17.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24921 22989go117<1.17.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24921
22990mediawiki<1.23.16 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2017-0371 22990mediawiki<1.23.16 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2017-0371
22991libreoffice>=7.2<7.2.5 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-25636 22991libreoffice>=7.2<7.2.5 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-25636
22992py{36,37,38,39,310}-scrapy<2.6.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-0577 22992py{36,37,38,39,310}-scrapy<2.6.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-0577
22993libtpms<0.9.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-3623 22993libtpms<0.9.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-3623
22994ansible-base<2.9.26 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-3620 22994ansible-base<2.9.26 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-3620
22995python36<3.6.14 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2021-3737 22995python36<3.6.14 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2021-3737
22996python37<3.7.11 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2021-3737 22996python37<3.7.11 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2021-3737
22997python38<3.8.11 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2021-3737 22997python38<3.8.11 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2021-3737
22998python39<3.9.6 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2021-3737 22998python39<3.9.6 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2021-3737
22999sqlite3>=3.35.1<3.38.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2021-45346 22999sqlite3>=3.35.1<3.38.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2021-45346
23000mariadb-server<10.4.23 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24052 23000mariadb-server<10.4.23 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24052
23001mariadb-server>=10.5<10.5.14 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24052 23001mariadb-server>=10.5<10.5.14 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24052
23002mariadb-server>=10.6<10.6.6 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24052 23002mariadb-server>=10.6<10.6.6 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24052
23003mariadb-server<10.4.23 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24051 23003mariadb-server<10.4.23 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24051
23004mariadb-server>=10.5<10.5.14 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24051 23004mariadb-server>=10.5<10.5.14 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24051
23005mariadb-server>=10.6<10.6.6 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24051 23005mariadb-server>=10.6<10.6.6 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24051
23006mariadb-server<10.4.23 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24050 23006mariadb-server<10.4.23 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24050
23007mariadb-server>=10.5<10.5.15 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24050 23007mariadb-server>=10.5<10.5.15 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24050
23008mariadb-server>=10.6<10.6.6 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24050 23008mariadb-server>=10.6<10.6.6 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24050
23009mariadb-server<10.4.23 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24048 23009mariadb-server<10.4.23 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24048
23010mariadb-server>=10.5<10.5.15 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24048 23010mariadb-server>=10.5<10.5.15 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24048
23011mariadb-server>=10.6<10.6.6 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24048 23011mariadb-server>=10.6<10.6.6 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-24048
23012nodejs<12.22.9 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-44533 23012nodejs<12.22.9 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-44533
23013nodejs>=14<14.18.3 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-44533 23013nodejs>=14<14.18.3 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-44533
23014nodejs<12.22.9 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-44532 23014nodejs<12.22.9 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-44532
23015nodejs>=14<14.18.3 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-44532 23015nodejs>=14<14.18.3 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-44532
23016nodejs<12.22.9 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-44531 23016nodejs<12.22.9 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-44531
23017nodejs>=14<14.18.3 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-44531 23017nodejs>=14<14.18.3 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-44531
23018php>=7.4<7.4.28 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-21708 23018php>=7.4<7.4.28 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-21708
23019php>=8.0<8.0.16 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-21708 23019php>=8.0<8.0.16 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-21708
23020php>=8.1<8.1.3 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-21708 23020php>=8.1<8.1.3 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-21708
23021postgresql11-server<11.13 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-3677 23021postgresql11-server<11.13 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-3677
23022postgresql12-server<12.8 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-3677 23022postgresql12-server<12.8 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-3677
23023postgresql13-server<13.4 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-3677 23023postgresql13-server<13.4 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-3677
23024postgresql96-server<9.6.24 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23214 23024postgresql96-server<9.6.24 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23214
23025postgresql10-server<10.19 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23214 23025postgresql10-server<10.19 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23214
23026postgresql11-server<11.14 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23214 23026postgresql11-server<11.14 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23214
23027postgresql12-server<12.9 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23214 23027postgresql12-server<12.9 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23214
23028postgresql13-server<13.5 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23214 23028postgresql13-server<13.5 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23214
23029postgresql14-server<14.1 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23214 23029postgresql14-server<14.1 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2021-23214
23030nginx<1.20.2nb2 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-25139 23030nginx<1.20.2nb2 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-25139
23031nginx>=1.21<1.21.6nb1 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-25139 23031nginx>=1.21<1.21.6nb1 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-25139
23032njs<0.7.2 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-25139 23032njs<0.7.2 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-25139
23033nginx<1.20.2nb2 type-confusion https://nvd.nist.gov/vuln/detail/CVE-2021-46463 23033nginx<1.20.2nb2 type-confusion https://nvd.nist.gov/vuln/detail/CVE-2021-46463
23034nginx>=1.21<1.21.6nb1 type-confusion https://nvd.nist.gov/vuln/detail/CVE-2021-46463 23034nginx>=1.21<1.21.6nb1 type-confusion https://nvd.nist.gov/vuln/detail/CVE-2021-46463
23035njs<0.7.2 type-confusion https://nvd.nist.gov/vuln/detail/CVE-2021-46463 23035njs<0.7.2 type-confusion https://nvd.nist.gov/vuln/detail/CVE-2021-46463
23036nginx<1.20.2nb2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2021-46462 23036nginx<1.20.2nb2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2021-46462
23037nginx>=1.21<1.21.6nb1 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2021-46462 23037nginx>=1.21<1.21.6nb1 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2021-46462
23038njs<0.7.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2021-46462 23038njs<0.7.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2021-46462
23039nginx<1.20.2nb2 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-46461 23039nginx<1.20.2nb2 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-46461
23040nginx>=1.21<1.21.6nb1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-46461 23040nginx>=1.21<1.21.6nb1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-46461
23041njs<0.7.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-46461 23041njs<0.7.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-46461
23042mupdf<1.20.0nb2 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-45005 23042mupdf<1.20.0nb2 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-45005
23043bareos<20.0.6 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24756 23043bareos<20.0.6 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24756
23044bareos<20.0.6 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24755 23044bareos<20.0.6 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24755
23045py{27,34,35,36,37,38,39,310}-httpie<3.1.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-0430 23045py{27,34,35,36,37,38,39,310}-httpie<3.1.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-0430
23046openssl<1.1.1n denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0778 23046openssl<1.1.1n denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0778
23047gitea<1.13.6 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2021-29134 23047gitea<1.13.6 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2021-29134
23048vim<8.2.4563 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0943 23048vim<8.2.4563 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0943
23049qemu<7.0.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-26354 23049qemu<7.0.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-26354
23050qemu<7.0.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-26353 23050qemu<7.0.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-26353
23051htmldoc<1.9.12 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-23158 23051htmldoc<1.9.12 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-23158
23052openexr<3.0.1 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-20299 23052openexr<3.0.1 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-20299
23053ansible-base<2.9.18 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-20180 23053ansible-base<2.9.18 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-20180
23054qemu<6.0.0 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2021-20257 23054qemu<6.0.0 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2021-20257
23055samba>=4.0<4.13.14 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-25721 23055samba>=4.0<4.13.14 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-25721
23056samba>=4.14<4.14.10 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-25721 23056samba>=4.14<4.14.10 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-25721
23057samba>=4.15<4.15.2 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-25721 23057samba>=4.15<4.15.2 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2020-25721
23058minidlna<1.3.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-26505 23058minidlna<1.3.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-26505
23059py{27,34,35,36,37,38,39,310}-httpie<3.1.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24737 23059py{27,34,35,36,37,38,39,310}-httpie<3.1.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24737
23060php{56,71,72,73,74,80}-nextcloud>=20<20.0.14 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41239 23060php{56,71,72,73,74,80}-nextcloud>=20<20.0.14 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41239
23061php{56,71,72,73,74,80}-nextcloud>=21<21.0.6 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41239 23061php{56,71,72,73,74,80}-nextcloud>=21<21.0.6 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41239
23062php{56,71,72,73,74,80}-nextcloud>=22<22.2.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41239 23062php{56,71,72,73,74,80}-nextcloud>=22<22.2.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41239
23063icingaweb2<2.9.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24716 23063icingaweb2<2.9.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24716
23064icingaweb2<2.8.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24714 23064icingaweb2<2.8.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24714
23065icingaweb2<2.8.6 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24715 23065icingaweb2<2.8.6 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24715
23066zabbix-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24919 23066zabbix-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24919
23067zabbix-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24917 23067zabbix-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24917
23068zabbix-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24918 23068zabbix-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24918
23069zabbix-[0-9]* security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24349 23069zabbix-[0-9]* security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24349
23070gitea<1.16.4 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-0905 23070gitea<1.16.4 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-0905
23071libcaca-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0856 23071libcaca-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0856
23072php{56,70,71,72,73,74,80}-phpmyadmin<4.9.10 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-0813 23072php{56,70,71,72,73,74,80}-phpmyadmin<4.9.10 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-0813
23073keepass-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-0725 23073keepass-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-0725
23074ming-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-34342 23074ming-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-34342
23075ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-34341 23075ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-34341
23076ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-34340 23076ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-34340
23077ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-34339 23077ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-34339
23078ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-34338 23078ming-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-34338
23079libpano13-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-33293 23079libpano13-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-33293
23080libsixel-[0-9]* double-free https://nvd.nist.gov/vuln/detail/CVE-2020-36123 23080libsixel-[0-9]* double-free https://nvd.nist.gov/vuln/detail/CVE-2020-36123
23081gpac-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-26967 23081gpac-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-26967
23082gpac<2.0 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24578 23082gpac<2.0 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24578
23083gpac<2.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-24577 23083gpac<2.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-24577
23084gpac<2.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-24576 23084gpac<2.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-24576
23085gpac<2.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24575 23085gpac<2.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24575
23086gpac<2.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-24574 23086gpac<2.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-24574
23087apache<2.4.53 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23943 23087apache<2.4.53 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-23943
23088apache<2.4.53 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-22720 23088apache<2.4.53 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-22720
23089apache<2.4.53 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22721 23089apache<2.4.53 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-22721
23090apache<2.4.53 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-22719 23090apache<2.4.53 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-22719
23091mutt<2.2.3 buffer-overrun https://nvd.nist.gov/vuln/detail/CVE-2022-1328 23091mutt<2.2.3 buffer-overrun https://nvd.nist.gov/vuln/detail/CVE-2022-1328
23092webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32162 23092webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32162
23093webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32161 23093webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32161
23094webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32160 23094webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32160
23095webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32159 23095webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32159
23096webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32158 23096webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32158
23097webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32157 23097webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32157
23098webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32156 23098webmin-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32156
23099vim<8.2.4647 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1160 23099vim<8.2.4647 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1160
23100vim<8.2.4646 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1154 23100vim<8.2.4646 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1154
23101tcpreplay-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27942 23101tcpreplay-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27942
23102tcpreplay-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27941 23102tcpreplay-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27941
23103tcpreplay-[0-9]* arbitrary-file-reading https://nvd.nist.gov/vuln/detail/CVE-2022-27939 23103tcpreplay-[0-9]* arbitrary-file-reading https://nvd.nist.gov/vuln/detail/CVE-2022-27939
23104tcpreplay-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27940 23104tcpreplay-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27940
23105tcpreplay<4.4.1 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-27416 23105tcpreplay<4.4.1 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-27416
23106tcpreplay<4.4.1 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27418 23106tcpreplay<4.4.1 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27418
23107salt<3004.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-22941 23107salt<3004.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-22941
23108salt<3004.1 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-22936 23108salt<3004.1 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-22936
23109salt<3004.1 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-22935 23109salt<3004.1 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-22935
23110salt<3004.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-22934 23110salt<3004.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-22934
23111moodle<3.10.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32478 23111moodle<3.10.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32478
23112moodle<3.10.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-32476 23112moodle<3.10.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-32476
23113moodle<3.10.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32475 23113moodle<3.10.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-32475
23114moodle<3.10.4 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2021-32474 23114moodle<3.10.4 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2021-32474
23115moodle<3.10.4 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-32473 23115moodle<3.10.4 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-32473
23116moodle<3.10.4 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-32472 23116moodle<3.10.4 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-32472
23117moodle<3.10.4 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-32477 23117moodle<3.10.4 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-32477
23118radare2<5.6.6 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1031 23118radare2<5.6.6 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1031
23119radare2<5.6.8 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1061 23119radare2<5.6.8 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1061
23120radare2<5.6.6 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1052 23120radare2<5.6.6 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1052
23121radare2<5.6.8 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1207 23121radare2<5.6.8 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1207
23122radare2<5.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1244 23122radare2<5.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1244
23123radare2<5.6.8 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1238 23123radare2<5.6.8 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1238
23124radare2<5.8.6 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1240 23124radare2<5.8.6 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1240
23125radare2<5.6.8 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1237 23125radare2<5.6.8 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1237
23126radare2<5.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1284 23126radare2<5.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1284
23127radare2<5.6.8 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-1283 23127radare2<5.6.8 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-1283
23128radare2<5.6.8 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1296 23128radare2<5.6.8 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1296
23129radare2<5.6.8 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1297 23129radare2<5.6.8 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1297
23130libsixel-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27938 23130libsixel-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27938
23131libsixel-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-27046 23131libsixel-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-27046
23132libsixel-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27044 23132libsixel-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27044
23133libsixel-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-41715 23133libsixel-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-41715
23134libsixel-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40656 23134libsixel-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40656
23135gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1035 23135gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1035
23136gpac-[0-9]* infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-1222 23136gpac-[0-9]* infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-1222
23137gpac-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27148 23137gpac-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27148
23138gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-27147 23138gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-27147
23139gpac-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27146 23139gpac-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27146
23140gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27145 23140gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27145
23141php{56,72,73,74,80}-orangehrm<4.10.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-27107 23141php{56,72,73,74,80}-orangehrm<4.10.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-27107
23142php{56,72,73,74,80}-orangehrm<4.10.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-27108 23142php{56,72,73,74,80}-orangehrm<4.10.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-27108
23143jhead<3.06.0.1 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-28278 23143jhead<3.06.0.1 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-28278
23144jhead<3.06.0.1 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-28277 23144jhead<3.06.0.1 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-28277
23145jhead<3.06.0.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28276 23145jhead<3.06.0.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28276
23146jhead<3.06.0.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28275 23146jhead<3.06.0.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28275
23147abcm2ps<8.14.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-32436 23147abcm2ps<8.14.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-32436
23148abcm2ps<8.14.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-32435 23148abcm2ps<8.14.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-32435
23149abcm2ps<8.14.12 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-32434 23149abcm2ps<8.14.12 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-32434
23150mediawiki<1.37.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-28209 23150mediawiki<1.37.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-28209
23151mediawiki<1.37.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-28202 23151mediawiki<1.37.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-28202
23152tiff<4.4.0 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0891 23152tiff<4.4.0 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0891
23153tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0865 23153tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0865
23154tiff<4.4.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0924 23154tiff<4.4.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0924
23155tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0908 23155tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0908
23156tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0909 23156tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0909
23157tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0907 23157tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0907
23158tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1056 23158tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1056
23159tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1210 23159tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1210
23160gerbv-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-40402 23160gerbv-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-40402
23161gerbv-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-40400 23161gerbv-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-40400
23162openexr<3.1.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3941 23162openexr<3.1.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3941
23163openexr<3.1.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3933 23163openexr<3.1.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3933
23164py{27,34,35,36,37,38,39,310}-tryton<6.2.6 authorization-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-26661 23164py{27,34,35,36,37,38,39,310}-tryton<6.2.6 authorization-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-26661
23165wavpack-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-44269 23165wavpack-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-44269
23166grub2-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-3981 23166grub2-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-3981
23167horde<2.2.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-26874 23167horde<2.2.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-26874
23168fish<3.4.0 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-20001 23168fish<3.4.0 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-20001
23169lua54<5.4.4 sandbox-escape https://nvd.nist.gov/vuln/detail/CVE-2021-44964 23169lua54<5.4.4 sandbox-escape https://nvd.nist.gov/vuln/detail/CVE-2021-44964
23170py{27,34,35,36,37,38,39,310}-paramiko<2.10.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24302 23170py{27,34,35,36,37,38,39,310}-paramiko<2.10.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24302
23171openvpn<2.5.6 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-0547 23171openvpn<2.5.6 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-0547
23172mitmproxy<8.0.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-24766 23172mitmproxy<8.0.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-24766
23173bind>=9.16.11<9.16.27 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0396 23173bind>=9.16.11<9.16.27 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0396
23174libsndfile<1.1.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-4156 23174libsndfile<1.1.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-4156
23175qemu<6.2.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-3748 23175qemu<6.2.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-3748
23176gitea<1.16.5 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2022-1058 23176gitea<1.16.5 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2022-1058
23177mbedtls-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-43666 23177mbedtls-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-43666
23178libvirt-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0897 23178libvirt-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-0897
23179libvirt-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4147 23179libvirt-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4147
23180qemu<2.17.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3582 23180qemu<2.17.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3582
23181caribou<0.4.21 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3567 23181caribou<0.4.21 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3567
23182zlib<1.2.12 input-validation https://nvd.nist.gov/vuln/detail/CVE-2018-25032 23182zlib<1.2.12 input-validation https://nvd.nist.gov/vuln/detail/CVE-2018-25032
23183py{27,34,35,36,37,38,39,310}-Pillow<9.0.1 local-file-delete https://nvd.nist.gov/vuln/detail/CVE-2022-24303 23183py{27,34,35,36,37,38,39,310}-Pillow<9.0.1 local-file-delete https://nvd.nist.gov/vuln/detail/CVE-2022-24303
23184lrzip<0.650 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-26291 23184lrzip<0.650 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-26291
23185re2c<3.0 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-23901 23185re2c<3.0 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-23901
23186openjpeg<2.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1122 23186openjpeg<2.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1122
23187mediawiki<1.37.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-28205 23187mediawiki<1.37.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-28205
23188mediawiki<1.37.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-28206 23188mediawiki<1.37.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-28206
23189gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1172 23189gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1172
23190ruby{25,26,27,30,31}-puma<5.6.4 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24790 23190ruby{25,26,27,30,31}-puma<5.6.4 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24790
23191py{27,36,37,38,39,310}-notebook<6.4.9 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24758 23191py{27,36,37,38,39,310}-notebook<6.4.9 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24758
23192SDL2<2.0.20 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-33657 23192SDL2<2.0.20 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-33657
23193weechat<3.4 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-28352 23193weechat<3.4 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-28352
23194py{27,36,37,38,39,310}-twisted<22.4.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-24801 23194py{27,36,37,38,39,310}-twisted<22.4.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-24801
23195htmldoc<1.9.15 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24191 23195htmldoc<1.9.15 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24191
23196py{27,36,37,38,39,310}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24729 23196py{27,36,37,38,39,310}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24729
23197py{27,36,37,38,39,310}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24728 23197py{27,36,37,38,39,310}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24728
23198mantis<2.25.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-26144 23198mantis<2.25.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-26144
23199mantis<2.25.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43257 23199mantis<2.25.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43257
23200libde265<1.0.10 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1253 23200libde265<1.0.10 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1253
23201sox-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40426 23201sox-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40426
23202njs<0.7.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27008 23202njs<0.7.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27008
23203njs<0.7.3 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-27007 23203njs<0.7.3 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-27007
23204mutt<2.2.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1328 23204mutt<2.2.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1328
23205subversion-base<1.14.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28544 23205subversion-base<1.14.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28544
23206ap24-subversion<1.14.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28544 23206ap24-subversion<1.14.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28544
23207lua54-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28805 23207lua54-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28805
23208e2fsprogs-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1304 23208e2fsprogs-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1304
23209go116-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27191 23209go116-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27191
23210go117<1.17.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27191 23210go117<1.17.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27191
23211mariadb-server>=10.6<10.6.8 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27387 23211mariadb-server>=10.6<10.6.8 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27387
23212mariadb-server>=10.5<10.5.16 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27387 23212mariadb-server>=10.5<10.5.16 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27387
23213mariadb-server>=10.4<10.4.25 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27387 23213mariadb-server>=10.4<10.4.25 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27387
23214mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27386 23214mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27386
23215mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27386 23215mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27386
23216mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27386 23216mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27386
23217mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27382 23217mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27382
23218mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27382 23218mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27382
23219mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27382 23219mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27382
23220mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27380 23220mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27380
23221mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27380 23221mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27380
23222mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27380 23222mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27380
23223mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27384 23223mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27384
23224mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27384 23224mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27384
23225mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27384 23225mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27384
23226mariadb-server>=10.6<10.6.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27385 23226mariadb-server>=10.6<10.6.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27385
23227mariadb-server>=10.5<10.5.13 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27385 23227mariadb-server>=10.5<10.5.13 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27385
23228mariadb-server>=10.4<10.4.22 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27385 23228mariadb-server>=10.4<10.4.22 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27385
23229mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27383 23229mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27383
23230mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27383 23230mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27383
23231mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27383 23231mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27383
23232mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27379 23232mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27379
23233mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27379 23233mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27379
23234mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27379 23234mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27379
23235mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27378 23235mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27378
23236mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27378 23236mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27378
23237mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27378 23237mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27378
23238mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27381 23238mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27381
23239mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27381 23239mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27381
23240mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27381 23240mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27381
23241mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27376 23241mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27376
23242mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27376 23242mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27376
23243mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27376 23243mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27376
23244mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27377 23244mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27377
23245mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27377 23245mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27377
23246mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27377 23246mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27377
23247mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27458 23247mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27458
23248mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27458 23248mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27458
23249mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27458 23249mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27458
23250mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27457 23250mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27457
23251mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27457 23251mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27457
23252mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27457 23252mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27457
23253mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27456 23253mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27456
23254mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27456 23254mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27456
23255mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27456 23255mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27456
23256mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27452 23256mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27452
23257mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27452 23257mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27452
23258mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27452 23258mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27452
23259mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27455 23259mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27455
23260mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27455 23260mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27455
23261mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27455 23261mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27455
23262mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27451 23262mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27451
23263mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27451 23263mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27451
23264mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27451 23264mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27451
23265mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27448 23265mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27448
23266mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27448 23266mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27448
23267mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27448 23267mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27448
23268mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27447 23268mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27447
23269mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27447 23269mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27447
23270mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27447 23270mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27447
23271mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27446 23271mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27446
23272mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27446 23272mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27446
23273mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27446 23273mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27446
23274mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27449 23274mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27449
23275mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27449 23275mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27449
23276mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27449 23276mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27449
23277mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27445 23277mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27445
23278mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27445 23278mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27445
23279mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27445 23279mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27445
23280mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27444 23280mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27444
23281mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27444 23281mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27444
23282mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27444 23282mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27444
23283subversion-base<1.14.2 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-24070 23283subversion-base<1.14.2 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-24070
23284ap24-subversion<1.14.2 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-24070 23284ap24-subversion<1.14.2 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-24070
23285mongodb<4.2.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-32040 23285mongodb<4.2.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-32040
23286asterisk16<16.25.2 server-side-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-26499 23286asterisk16<16.25.2 server-side-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-26499
23287asterisk18<18.11.2 server-side-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-26499 23287asterisk18<18.11.2 server-side-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-26499
23288asterisk19<19.3.2 server-side-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-26499 23288asterisk19<19.3.2 server-side-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-26499
23289asterisk16<16.25.2 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-26498 23289asterisk16<16.25.2 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-26498
23290asterisk18<18.11.2 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-26498 23290asterisk18<18.11.2 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-26498
23291asterisk19<19.3.2 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-26498 23291asterisk19<19.3.2 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-26498
23292asterisk16<16.25.2 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-26651 23292asterisk16<16.25.2 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-26651
23293asterisk18<18.11.2 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-26651 23293asterisk18<18.11.2 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-26651
23294asterisk18<19.3.2 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-26651 23294asterisk18<19.3.2 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-26651
23295php{56,71,72,73,74,80}-nextcloud<20.0.14 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41241 23295php{56,71,72,73,74,80}-nextcloud<20.0.14 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41241
23296php{56,71,72,73,74,80}-nextcloud>=21<21.0.6 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41241 23296php{56,71,72,73,74,80}-nextcloud>=21<21.0.6 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41241
23297php{56,71,72,73,74,80}-nextcloud>=22<22.2.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41241 23297php{56,71,72,73,74,80}-nextcloud>=22<22.2.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41241
23298php{56,71,72,73,74,80}-nextcloud<21.0.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24741 23298php{56,71,72,73,74,80}-nextcloud<21.0.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24741
23299php{56,71,72,73,74,80}-nextcloud>=22<22.2.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24741 23299php{56,71,72,73,74,80}-nextcloud>=22<22.2.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24741
23300php{56,71,72,73,74,80}-nextcloud>=23<23.0.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24741 23300php{56,71,72,73,74,80}-nextcloud>=23<23.0.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24741
23301php{56,71,72,73,74,80}-nextcloud<20.0.14 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41233 23301php{56,71,72,73,74,80}-nextcloud<20.0.14 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41233
23302php{56,71,72,73,74,80}-nextcloud>=21<21.0.6 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41233 23302php{56,71,72,73,74,80}-nextcloud>=21<21.0.6 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41233
23303php{56,71,72,73,74,80}-nextcloud>=22<22.2.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41233 23303php{56,71,72,73,74,80}-nextcloud>=22<22.2.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-41233
23304ImageMagick<6.9.12.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4219 23304ImageMagick<6.9.12.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4219
23305ImageMagick>=7.1<7.1.0.19 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4219 23305ImageMagick>=7.1<7.1.0.19 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-4219
23306php{56,72,73,74,80}-composer<2.2.12 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-24828 23306php{56,72,73,74,80}-composer<2.2.12 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-24828
23307xenkernel411-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-26356 23307xenkernel411-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-26356
23308xenkernel413-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-26356 23308xenkernel413-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-26356
23309xenkernel415<4.15.3 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-26356 23309xenkernel415<4.15.3 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-26356
23310njs<0.7.3 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-28049 23310njs<0.7.3 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-28049
23311php{56,73,74,80,81}-piwigo-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-26267 23311php{56,73,74,80,81}-piwigo-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-26267
23312php{56,73,74,80,81}-piwigo-[0-9]* sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-26266 23312php{56,73,74,80,81}-piwigo-[0-9]* sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-26266
23313powerdns<4.4.3 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-27227 23313powerdns<4.4.3 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-27227
23314powerdns-recursor<4.4.8 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-27227 23314powerdns-recursor<4.4.8 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-27227
23315ruby{25,26,27,30,31}-nokogiri<1.13.4 xml-external-entity https://nvd.nist.gov/vuln/detail/CVE-2022-24836 23315ruby{25,26,27,30,31}-nokogiri<1.13.4 xml-external-entity https://nvd.nist.gov/vuln/detail/CVE-2022-24836
23316# affects ghostpcl, not part of standard ghostscript, see e.g. https://ubuntu.com/security/CVE-2022-1350 23316# affects ghostpcl, not part of standard ghostscript, see e.g. https://ubuntu.com/security/CVE-2022-1350
23317#ghostscript-agpl-[0-9]* memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-1350 23317#ghostscript-agpl-[0-9]* memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-1350
23318neomutt<20220415 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1328 23318neomutt<20220415 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1328
23319php{56,73,74,80,81}-memcached<2.1.0 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-26635 23319php{56,73,74,80,81}-memcached<2.1.0 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-26635
23320grafana<8.4.6 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24812 23320grafana<8.4.6 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24812
23321grafana<7.3.5 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-26148 23321grafana<7.3.5 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-26148
23322libarchive<3.6.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-26280 23322libarchive<3.6.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-26280
23323py{27,36,37,38,39,310}-django>=2.2<2.2.28 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-28347 23323py{27,36,37,38,39,310}-django>=2.2<2.2.28 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-28347
23324py{27,36,37,38,39,310}-django>=3.2<3.2.13 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-28347 23324py{27,36,37,38,39,310}-django>=3.2<3.2.13 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-28347
23325py{27,36,37,38,39,310}-django>=4.0<4.0.4 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-28347 23325py{27,36,37,38,39,310}-django>=4.0<4.0.4 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-28347
23326py{27,36,37,38,39,310}-django>=2.2<2.2.28 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-28346 23326py{27,36,37,38,39,310}-django>=2.2<2.2.28 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-28346
23327py{27,36,37,38,39,310}-django>=3.2<3.2.13 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-28346 23327py{27,36,37,38,39,310}-django>=3.2<3.2.13 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-28346
23328py{27,36,37,38,39,310}-django>=4.0<4.0.4 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-28346 23328py{27,36,37,38,39,310}-django>=4.0<4.0.4 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-28346
23329ruby{25,26,27,30,31}-yajl<1.4.2 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24795 23329ruby{25,26,27,30,31}-yajl<1.4.2 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24795
23330bind>=9.11<9.11.37 dns-cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2021-25220 23330bind>=9.11<9.11.37 dns-cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2021-25220
23331bind>=9.16<9.16.27 dns-cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2021-25220 23331bind>=9.16<9.16.27 dns-cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2021-25220
23332python37<3.7.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3733 23332python37<3.7.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3733
23333python39<3.8.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3733 23333python39<3.8.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3733
23334python39<3.9.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3733 23334python39<3.9.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3733
23335python37<3.7.16 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2015-20107 23335python37<3.7.16 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2015-20107
23336python38<3.8.16 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2015-20107 23336python38<3.8.16 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2015-20107
23337python39<3.9.16 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2015-20107 23337python39<3.9.16 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2015-20107
23338python310<3.10.8 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2015-20107 23338python310<3.10.8 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2015-20107
23339radare2<5.6.8 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-1382 23339radare2<5.6.8 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-1382
23340radare2<5.6.8 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1383 23340radare2<5.6.8 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1383
23341vim<8.2.4763 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1381 23341vim<8.2.4763 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1381
23342bwm-ng<0.6.3 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-1341 23342bwm-ng<0.6.3 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-1341
23343py{27,36,37,38,39,310}-PDF2<1.27.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24859 23343py{27,36,37,38,39,310}-PDF2<1.27.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24859
23344opensc<0.22.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-42782 23344opensc<0.22.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-42782
23345opensc<0.22.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-42781 23345opensc<0.22.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-42781
23346opensc<0.22.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-42780 23346opensc<0.22.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-42780
23347opensc<0.22.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-42779 23347opensc<0.22.0 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-42779
23348opensc<0.22.0 double-free https://nvd.nist.gov/vuln/detail/CVE-2021-42778 23348opensc<0.22.0 double-free https://nvd.nist.gov/vuln/detail/CVE-2021-42778
23349dcraw-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-3624 23349dcraw-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-3624
23350freetype2<2.12.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27406 23350freetype2<2.12.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27406
23351freetype2<2.12.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27405 23351freetype2<2.12.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27405
23352freetype2<2.12.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27404 23352freetype2<2.12.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27404
23353radare2-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1437 23353radare2-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1437
23354radare2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1444 23354radare2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1444
23355radare2-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1452 23355radare2-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1452
23356radare2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1451 23356radare2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1451
23357glpi<10.0.0 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24869 23357glpi<10.0.0 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24869
23358glpi<10.0.0 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24868 23358glpi<10.0.0 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24868
23359glpi<10.0.0 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24867 23359glpi<10.0.0 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-24867
23360zoneminder-[0-9]* remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-29806 23360zoneminder-[0-9]* remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-29806
23361vim<8.2.4774 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1420 23361vim<8.2.4774 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1420
23362pam-tacplus<1.4.1 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2016-20014 23362pam-tacplus<1.4.1 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2016-20014
23363gpac-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-29537 23363gpac-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-29537
23364gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1441 23364gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1441
23365epiphany<41.4 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-29536 23365epiphany<41.4 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-29536
23366xpdf-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27135 23366xpdf-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27135
23367giflib<5.2.1nb5 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28506 23367giflib<5.2.1nb5 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28506
23368mysql-cluster<5.7.37 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL 23368mysql-cluster<5.7.37 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL
23369mysql-server<5.7.37 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL 23369mysql-server<5.7.37 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL
23370mysql-cluster>=7.0<7.4.35 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL 23370mysql-cluster>=7.0<7.4.35 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL
23371mysql-server>=7.0<7.4.35 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL 23371mysql-server>=7.0<7.4.35 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL
23372mysql-cluster>=7.6<7.6.21 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL 23372mysql-cluster>=7.6<7.6.21 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL
23373mysql-server>=7.6<7.6.21 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL 23373mysql-server>=7.6<7.6.21 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL
23374mysql-cluster>=8.0<8.0.28 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL 23374mysql-cluster>=8.0<8.0.28 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL
23375mysql-server>=8.0<8.0.28 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL 23375mysql-server>=8.0<8.0.28 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL
23376openjdk8<1.8.322 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixJAVA 23376openjdk8<1.8.322 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixJAVA
23377openjdk11<11.0.15 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixJAVA 23377openjdk11<11.0.15 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixJAVA
23378freerdp2<2.7.0 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24883 23378freerdp2<2.7.0 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24883
23379freerdp2<2.7.0 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24882 23379freerdp2<2.7.0 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24882
23380couchdb<3.2.2 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24706 23380couchdb<3.2.2 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24706
23381htmldoc-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28085 23381htmldoc-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28085
23382consul<1.9.17 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-29153 23382consul<1.9.17 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-29153
23383go117<1.17.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28327 23383go117<1.17.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28327
23384go117<1.18.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28327 23384go117<1.18.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28327
23385go118<1.18.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27536 23385go118<1.18.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27536
23386go117<1.17.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24675 23386go117<1.17.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24675
23387go118<1.18.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24675 23387go118<1.18.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-24675
23388ncurses-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-29458 23388ncurses-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-29458
23389ghostscript-gpl-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2019-25059 23389ghostscript-gpl-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2019-25059
23390ghostscript-agpl<9.27 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2019-25059 23390ghostscript-agpl<9.27 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2019-25059
23391redis<6.2.7 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-24736 23391redis<6.2.7 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-24736
23392redis<6.2.7 code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-24735 23392redis<6.2.7 code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-24735
23393php{56,71,72,73,74,80}-nextcloud>=22<22.2.4 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24889 23393php{56,71,72,73,74,80}-nextcloud>=22<22.2.4 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24889
23394php{56,71,72,73,74,80}-nextcloud>=23<23.0.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24889 23394php{56,71,72,73,74,80}-nextcloud>=23<23.0.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-24889
23395php{56,71,72,73,74,80}-nextcloud>=22<22.2.4 code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-24888 23395php{56,71,72,73,74,80}-nextcloud>=22<22.2.4 code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-24888
23396php{56,71,72,73,74,80}-nextcloud>=23<23.0.1 code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-24888 23396php{56,71,72,73,74,80}-nextcloud>=23<23.0.1 code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-24888
23397pycharm-bin<2022.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-29820 23397pycharm-bin<2022.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-29820
23398intellij-ue-bin<2022.1 local-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-29819 23398intellij-ue-bin<2022.1 local-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-29819
23399intellij-ue-bin<2022.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-29818 23399intellij-ue-bin<2022.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-29818
23400intellij-ue-bin<2022.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-29817 23400intellij-ue-bin<2022.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-29817
23401intellij-ue-bin<2022.1 code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-29816 23401intellij-ue-bin<2022.1 code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-29816
23402intellij-ue-bin<2022.1 local-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-29815 23402intellij-ue-bin<2022.1 local-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-29815
23403intellij-ue-bin<2022.1 local-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-29814 23403intellij-ue-bin<2022.1 local-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-29814
23404intellij-ue-bin<2022.1 local-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-29813 23404intellij-ue-bin<2022.1 local-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-29813
23405intellij-ue-bin<2022.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29812 23405intellij-ue-bin<2022.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29812
23406py{27,36,37,38,39,310}-httpx-[0-9]* input-validation https://nvd.nist.gov/vuln/detail/CVE-2021-41945 23406py{27,36,37,38,39,310}-httpx-[0-9]* input-validation https://nvd.nist.gov/vuln/detail/CVE-2021-41945
23407podman<3.4.7 code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1227 23407podman<3.4.7 code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1227
23408ImageMagick>=7.1<7.1.0.28 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1114 23408ImageMagick>=7.1<7.1.0.28 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1114
23409moodle-[0-9]* authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-0985 23409moodle-[0-9]* authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-0985
23410moodle-[0-9]* authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-0984 23410moodle-[0-9]* authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-0984
23411qemu<7.0.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-4207 23411qemu<7.0.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-4207
23412qemu<7.0.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-4206 23412qemu<7.0.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-4206
23413mediawiki<1.36.4 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-28323 23413mediawiki<1.36.4 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-28323
23414prosody<0.11.12 denial-of-service https://prosody.im/security/advisory_20220113/ 23414prosody<0.11.12 denial-of-service https://prosody.im/security/advisory_20220113/
23415radare2-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-1649 23415radare2-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-1649
23416vim<8.2.4925 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1629 23416vim<8.2.4925 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1629
23417vim<8.2.4919 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1621 23417vim<8.2.4919 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1621
23418libsixel-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29977 23418libsixel-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29977
23419tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1623 23419tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1623
23420tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1622 23420tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1622
23421qemu<7.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3611 23421qemu<7.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3611
23422mp3gain-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-34085 23422mp3gain-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-34085
23423njs<0.7.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29369 23423njs<0.7.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29369
23424vim<8.2.4938 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-1674 23424vim<8.2.4938 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-1674
23425radare2-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1714 23425radare2-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1714
23426webmin-[0-9]* remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-30708 23426webmin-[0-9]* remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-30708
23427unrar<6.1.7 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-30333 23427unrar<6.1.7 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-30333
23428janet<1.22.0 array-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30763 23428janet<1.22.0 array-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30763
23429gitea<1.6.7 command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-30781 23429gitea<1.6.7 command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-30781
23430xpdf-[0-9]* memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-30775 23430xpdf-[0-9]* memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-30775
23431u-boot-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30767 23431u-boot-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30767
23432apache-tomcat-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29885 23432apache-tomcat-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29885
23433apache-tomcat>=9.0<9.0.21 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-25762 23433apache-tomcat>=9.0<9.0.21 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-25762
23434apache-tomcat>=8.5<8.5.76 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-25762 23434apache-tomcat>=8.5<8.5.76 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-25762
23435gitea<1.6.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27313 23435gitea<1.6.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27313
23436gtk+-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 23436gtk+-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
23437gtk2+-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 23437gtk2+-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
23438qt4-libs-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 23438qt4-libs-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
23439ImageMagick6<6.9.12.44 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28463 23439ImageMagick6<6.9.12.44 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28463
23440ImageMagick<7.1.0.29 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28463 23440ImageMagick<7.1.0.29 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28463
23441ImageMagick6<6.9.12.43 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32545 23441ImageMagick6<6.9.12.43 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32545
23442ImageMagick<7.1.0.28 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32545 23442ImageMagick<7.1.0.28 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32545
23443ImageMagick6<6.9.12.44 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32546 23443ImageMagick6<6.9.12.44 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32546
23444ImageMagick<7.1.0.29 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32546 23444ImageMagick<7.1.0.29 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32546
23445ImageMagick<7.1.0.30 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32547 23445ImageMagick<7.1.0.30 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32547
23446ImageMagick6<6.9.12.45 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32547 23446ImageMagick6<6.9.12.45 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32547
23447SDL2_ttf<2.20.0 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27470 23447SDL2_ttf<2.20.0 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27470
23448admesh-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2018-25033 23448admesh-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2018-25033
23449apache-maven<3.8.3 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-29599 23449apache-maven<3.8.3 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-29599
23450apache-tomcat>=8.5<8.5.82 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34305 23450apache-tomcat>=8.5<8.5.82 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34305
23451apache-tomcat>=9.0<9.0.65 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34305 23451apache-tomcat>=9.0<9.0.65 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34305
23452apache<2.4.54 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-26377 23452apache<2.4.54 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-26377
23453apache<2.4.54 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-28614 23453apache<2.4.54 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-28614
23454apache<2.4.54 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-28615 23454apache<2.4.54 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-28615
23455apache<2.4.54 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29404 23455apache<2.4.54 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29404
23456apache<2.4.54 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30522 23456apache<2.4.54 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30522
23457apache<2.4.54 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-30556 23457apache<2.4.54 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-30556
23458apache<2.4.54 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-31813 23458apache<2.4.54 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-31813
23459caddy<2.5.0 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2022-29718 23459caddy<2.5.0 open-redirect https://nvd.nist.gov/vuln/detail/CVE-2022-29718
23460clamav<0.103.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-20770 23460clamav<0.103.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-20770
23461clamav<0.103.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-20771 23461clamav<0.103.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-20771
23462clamav<0.103.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-20785 23462clamav<0.103.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-20785
23463clamav<0.103.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-20796 23463clamav<0.103.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-20796
23464curl<7.83.0 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-22576 23464curl<7.83.0 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-22576
23465curl<7.83.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-27774 23465curl<7.83.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-27774
23466curl<7.83.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-27775 23466curl<7.83.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-27775
23467curl<7.83.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-27776 23467curl<7.83.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-27776
23468curl<7.83.1 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2022-27778 23468curl<7.83.1 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2022-27778
23469curl<7.83.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-27779 23469curl<7.83.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-27779
23470curl<7.83.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-27780 23470curl<7.83.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-27780
23471curl<7.83.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27781 23471curl<7.83.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27781
23472curl<7.83.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-27782 23472curl<7.83.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-27782
23473curl<7.83.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-30115 23473curl<7.83.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-30115
23474dpkg<1.21.8 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-1664 23474dpkg<1.21.8 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-1664
23475elasticsearch<7.17.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23712 23475elasticsearch<7.17.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-23712
23476electrum<4.2.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31246 23476electrum<4.2.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31246
23477ezxml-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-30045 23477ezxml-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-30045
23478webkit-gtk<2.34.5 multiple-vulnerabilities https://webkitgtk.org/security/WSA-2022-0002.html 23478webkit-gtk<2.34.5 multiple-vulnerabilities https://webkitgtk.org/security/WSA-2022-0002.html
23479webkit-gtk<2.34.6 multiple-vulnerabilities https://webkitgtk.org/security/WSA-2022-0003.html 23479webkit-gtk<2.34.6 multiple-vulnerabilities https://webkitgtk.org/security/WSA-2022-0003.html
23480webkit-gtk<2.36.0 multiple-vulnerabilities https://webkitgtk.org/security/WSA-2022-0004.html 23480webkit-gtk<2.36.0 multiple-vulnerabilities https://webkitgtk.org/security/WSA-2022-0004.html
23481webkit-gtk<2.36.3 multiple-vulnerabilities https://webkitgtk.org/security/WSA-2022-0005.html 23481webkit-gtk<2.36.3 multiple-vulnerabilities https://webkitgtk.org/security/WSA-2022-0005.html
23482ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125002 23482ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125002
23483ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125003 23483ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125003
23484ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125004 23484ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125004
23485ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125005 23485ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125005
23486ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125006 23486ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125006
23487ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125007 23487ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125007
23488ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125008 23488ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125008
23489ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125009 23489ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125009
23490ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125010 23490ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125010
23491ffmpeg2<2.2 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2014-125011 23491ffmpeg2<2.2 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2014-125011
23492ffmpeg2<2.2 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2014-125012 23492ffmpeg2<2.2 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2014-125012
23493ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125013 23493ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125013
23494ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125014 23494ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125014
23495ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125015 23495ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125015
23496ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125016 23496ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125016
23497ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125017 23497ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125017
23498ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125018 23498ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125018
23499ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125019 23499ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125019
23500ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125020 23500ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125020
23501ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125021 23501ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125021
23502ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125022 23502ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125022
23503ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125023 23503ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125023
23504ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125024 23504ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125024
23505ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125025 23505ffmpeg2<2.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2014-125025
23506ffmpeg4<4.4.2 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1475 23506ffmpeg4<4.4.2 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1475
23507ffmpeg5<5.0.1 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1475 23507ffmpeg5<5.0.1 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1475
23508ghostscript-agpl<9.56.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2085 23508ghostscript-agpl<9.56.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2085
23509giflib-util-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40633 23509giflib-util-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40633
23510gimp<2.10.32 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30067 23510gimp<2.10.32 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30067
23511gimp<2.10.32 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32990 23511gimp<2.10.32 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32990
23512gitea<1.16.9 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-1928 23512gitea<1.16.9 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-1928
23513gitea<1.17.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27313 23513gitea<1.17.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27313
23514go117<1.17.10 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-29526 23514go117<1.17.10 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-29526
23515go118<1.18.2 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-29526 23515go118<1.18.2 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-29526
23516gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40592 23516gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40592
23517gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-41458 23517gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-41458
23518gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1795 23518gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1795
23519gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29339 23519gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29339
23520gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29340 23520gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29340
23521gpac-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-30976 23521gpac-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-30976
23522halibut<1.3 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-42612 23522halibut<1.3 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-42612
23523halibut<1.3 double-free https://nvd.nist.gov/vuln/detail/CVE-2021-42613 23523halibut<1.3 double-free https://nvd.nist.gov/vuln/detail/CVE-2021-42613
23524halibut<1.3 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-42614 23524halibut<1.3 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-42614
23525harfbuzz<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33068 23525harfbuzz<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33068
23526htmldoc<1.9.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27114 23526htmldoc<1.9.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27114
23527inkscape<1.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-42700 23527inkscape<1.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2021-42700
23528inkscape<1.0 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-42702 23528inkscape<1.0 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-42702
23529inkscape<1.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-42704 23529inkscape<1.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-42704
23530jenkins<2.346.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34170 23530jenkins<2.346.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34170
23531jenkins<2.346.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34171 23531jenkins<2.346.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34171
23532jenkins<2.346.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34172 23532jenkins<2.346.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34172
23533jenkins<2.346.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34173 23533jenkins<2.346.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34173
23534jenkins<2.346.1 username-enumeration https://nvd.nist.gov/vuln/detail/CVE-2022-34174 23534jenkins<2.346.1 username-enumeration https://nvd.nist.gov/vuln/detail/CVE-2022-34174
23535jenkins<2.346.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-34175 23535jenkins<2.346.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-34175
23536knot<5.5.1 dns-cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2022-32983 23536knot<5.5.1 dns-cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2022-32983
23537libdwarf<0.4.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-32200 23537libdwarf<0.4.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-32200
23538libdwarf<0.4.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34299 23538libdwarf<0.4.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34299
23539libjpeg-turbo<2.1.0 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46822 23539libjpeg-turbo<2.1.0 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46822
23540libntfs<2022.5.17 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-30783 23540libntfs<2022.5.17 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-30783
23541libntfs<2022.5.17 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30784 23541libntfs<2022.5.17 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30784
23542libntfs<2022.5.17 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-30785 23542libntfs<2022.5.17 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-30785
23543libntfs<2022.5.17 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30786 23543libntfs<2022.5.17 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30786
23544libntfs<2022.5.17 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-30787 23544libntfs<2022.5.17 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-30787
23545libntfs<2022.5.17 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30788 23545libntfs<2022.5.17 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30788
23546libntfs<2022.5.17 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30789 23546libntfs<2022.5.17 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30789
23547libredwg-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-33034 23547libredwg-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-33034
23548libxml2<2.9.14 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-29824 23548libxml2<2.9.14 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-29824
23549lighttpd<1.4.59 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30780 23549lighttpd<1.4.59 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30780
23550lrzip-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33067 23550lrzip-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33067
23551mantis<2.25.5 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-33910 23551mantis<2.25.5 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-33910
23552mariadb-server<10.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31621 23552mariadb-server<10.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31621
23553mariadb-server<10.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31622 23553mariadb-server<10.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31622
23554mariadb-server<10.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31623 23554mariadb-server<10.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31623
23555mariadb-server<10.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31624 23555mariadb-server<10.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31624
23556matio<1.5.22 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1515 23556matio<1.5.22 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1515
23557moodle<4.0.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-30596 23557moodle<4.0.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-30596
23558moodle<4.0.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-30597 23558moodle<4.0.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-30597
23559moodle<4.0.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-30598 23559moodle<4.0.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-30598
23560moodle<4.0.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-30600 23560moodle<4.0.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-30600
23561mupdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30974 23561mupdf<1.3.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30974
23562mupdf-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-30975 23562mupdf<1.3.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-30975
23563njs<0.7.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29779 23563njs<0.7.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29779
23564njs<0.7.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29780 23564njs<0.7.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29780
23565njs<0.7.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30503 23565njs<0.7.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30503
23566njs<0.7.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31306 23566njs<0.7.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31306
23567njs<0.7.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31307 23567njs<0.7.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31307
23568njs<0.7.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32414 23568njs<0.7.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32414
23569nuitka<0.9 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-2054 23569nuitka<0.9 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-2054
23570openldap<2.6.2 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-29155 23570openldap<2.6.2 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-29155
23571openssl<1.1.1o shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-1292 23571openssl<1.1.1o shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-1292
23572openssl>=3.0.0<3.0.3 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-1343 23572openssl>=3.0.0<3.0.3 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-1343
23573openssl>=3.0.0<3.0.3 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-1434 23573openssl>=3.0.0<3.0.3 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-1434
23574openssl>=3.0.0<3.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1473 23574openssl>=3.0.0<3.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1473
23575openssl<1.1.1p shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-2068 23575openssl<1.1.1p shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-2068
23576pcre2<10.40 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1586 23576pcre2<10.40 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1586
23577pcre2<10.40 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1587 23577pcre2<10.40 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1587
23578php{56,73,74,80,81}-concrete5<9.1.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21829 23578php{56,73,74,80,81}-concrete5<9.1.0 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21829
23579php{56,73,74,80,81}-concrete5<9.1.0 arbitrary-file-deletion https://nvd.nist.gov/vuln/detail/CVE-2022-30117 23579php{56,73,74,80,81}-concrete5<9.1.0 arbitrary-file-deletion https://nvd.nist.gov/vuln/detail/CVE-2022-30117
23580glpi<10.0.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24876 23580glpi<10.0.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24876
23581glpi<10.0.1 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-29250 23581glpi<10.0.1 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-29250
23582php74-mysql<7.4.30 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-31626 23582php74-mysql<7.4.30 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-31626
23583php80-mysql<8.0.20 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-31626 23583php80-mysql<8.0.20 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-31626
23584php81-mysql<8.1.7 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-31626 23584php81-mysql<8.1.7 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-31626
23585php{56,74,80,81}-nextcloud<23.0.3 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-29163 23585php{56,74,80,81}-nextcloud<23.0.3 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-29163
23586php{56,74,80,81}-nextcloud<23.0.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29243 23586php{56,74,80,81}-nextcloud<23.0.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-29243
23587php{56,74,80,81}-owncloud<10.10.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31649 23587php{56,74,80,81}-owncloud<10.10.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31649
23588php74-pgsql<7.4.30 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-31625 23588php74-pgsql<7.4.30 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-31625
23589php80-pgsql<8.0.20 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-31625 23589php80-pgsql<8.0.20 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-31625
23590php81-pgsql<8.1.7 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-31625 23590php81-pgsql<8.1.7 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-31625
23591php{56,74,80,81}-piwigo<2.10.0 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2020-19212 23591php{56,74,80,81}-piwigo<2.10.0 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2020-19212
23592php{56,74,80,81}-piwigo<2.10.0 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2020-19213 23592php{56,74,80,81}-piwigo<2.10.0 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2020-19213
23593php{56,74,80,81}-piwigo<2.10.0 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2020-19215 23593php{56,74,80,81}-piwigo<2.10.0 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2020-19215
23594php{56,74,80,81}-piwigo<2.10.0 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2021-40317 23594php{56,74,80,81}-piwigo<2.10.0 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2021-40317
23595php{56,74,80,81}-piwigo-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-40678 23595php{56,74,80,81}-piwigo-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-40678
23596pidgin<2.14.9 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-26491 23596pidgin<2.14.9 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-26491
23597poppler<22.04.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27337 23597poppler<22.04.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27337
23598protobuf-c<=1.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33070 23598protobuf-c<=1.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33070
23599py{27,36,37,38,39,310}-JWT<2.4.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-29217 23599py{27,36,37,38,39,310}-JWT<2.4.0 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-29217
23600py{27,36,37,38,39,310}-Pillow<9.1.1 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30595 23600py{27,36,37,38,39,310}-Pillow<9.1.1 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30595
23601py{27,36,37,38,39,310}-aiohttp-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33124 23601py{27,36,37,38,39,310}-aiohttp-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33124
23602py{27,36,37,38,39,310}-bottle<0.12.20 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-31799 23602py{27,36,37,38,39,310}-bottle<0.12.20 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-31799
23603py{27,36,37,38,39,310}-cookiecutter<2.1.1 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-24065 23603py{27,36,37,38,39,310}-cookiecutter<2.1.1 shell-command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-24065
23604py{27,36,37,38,39,310}-flower-[0-9]* authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-30034 23604py{27,36,37,38,39,310}-flower-[0-9]* authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-30034
23605py{27,36,37,38,39,310}-ldap3<3.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46823 23605py{27,36,37,38,39,310}-ldap3<3.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46823
23606py{27,36,37,38,39,310}-notebook<6.4.12 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-29238 23606py{27,36,37,38,39,310}-notebook<6.4.12 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-29238
23607py{27,36,37,38,39,310}-octoprint<1.8.0 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-1430 23607py{27,36,37,38,39,310}-octoprint<1.8.0 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-1430
23608py{27,36,37,38,39,310}-octoprint<1.8.0 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-1432 23608py{27,36,37,38,39,310}-octoprint<1.8.0 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-1432
23609py{27,36,37,38,39,310}-waitress>=2.1.0<2.1.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31015 23609py{27,36,37,38,39,310}-waitress>=2.1.0<2.1.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31015
23610qemu<7.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3750 23610qemu<7.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3750
23611radare2<5.5.4 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-44974 23611radare2<5.5.4 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-44974
23612radare2<5.5.4 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-44975 23612radare2<5.5.4 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-44975
23613radare2<5.7.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1809 23613radare2<5.7.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1809
23614radare2<5.7.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1899 23614radare2<5.7.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1899
23615redis<7.0.1 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-33105 23615redis<7.0.1 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-33105
23616rsyslog<8.2204.1 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24903 23616rsyslog<8.2204.1 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24903
23617ruby{26,27,30,31}-actionpack52-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-22577 23617ruby{26,27,30,31}-actionpack52-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-22577
23618ruby{26,27,30,31}-actionpack60<6.0.4.8 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-22577 23618ruby{26,27,30,31}-actionpack60<6.0.4.8 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-22577
23619ruby{26,27,30,31}-actionpack61<6.1.5.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-22577 23619ruby{26,27,30,31}-actionpack61<6.1.5.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-22577
23620ruby{26,27,30,31}-activestorage52<5.2.6.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21831 23620ruby{26,27,30,31}-activestorage52<5.2.6.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21831
23621ruby{26,27,30,31}-activestorage60<6.0.4.7 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21831 23621ruby{26,27,30,31}-activestorage60<6.0.4.7 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21831
23622ruby{26,27,30,31}-activestorage61<6.1.4.7 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21831 23622ruby{26,27,30,31}-activestorage61<6.1.4.7 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-21831
23623ruby30-base<3.0.4 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-28738 23623ruby30-base<3.0.4 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-28738
23624ruby31-base<3.0.4 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-28738 23624ruby31-base<3.0.4 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-28738
23625ruby26-base<2.6.10 out-of-bounds-read https:/nvd.nist.gov/vuln/detail/CVE-2022-28739 23625ruby26-base<2.6.10 out-of-bounds-read https:/nvd.nist.gov/vuln/detail/CVE-2022-28739
23626ruby27-base<2.7.6 out-of-bounds-read https:/nvd.nist.gov/vuln/detail/CVE-2022-28739 23626ruby27-base<2.7.6 out-of-bounds-read https:/nvd.nist.gov/vuln/detail/CVE-2022-28739
23627ruby30-base<3.0.4 out-of-bounds-read https:/nvd.nist.gov/vuln/detail/CVE-2022-28739 23627ruby30-base<3.0.4 out-of-bounds-read https:/nvd.nist.gov/vuln/detail/CVE-2022-28739
23628ruby31-base<3.1.2 out-of-bounds-read https:/nvd.nist.gov/vuln/detail/CVE-2022-28739 23628ruby31-base<3.1.2 out-of-bounds-read https:/nvd.nist.gov/vuln/detail/CVE-2022-28739
23629ruby{26,27,30,31}-jmespath<1.6.1 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32511 23629ruby{26,27,30,31}-jmespath<1.6.1 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-32511
23630ruby{26,27,30,31}-mechanize<2.8.5 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31033 23630ruby{26,27,30,31}-mechanize<2.8.5 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31033
23631ruby{26,27,30,31}-nokogiri<1.13.6 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-29181 23631ruby{26,27,30,31}-nokogiri<1.13.6 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-29181
23632ruby{26,27,30,31}-octokit>=4.23.0<4.25.0 insecure-file-permissions https://nvd.nist.gov/vuln/detail/CVE-2022-31072 23632ruby{26,27,30,31}-octokit>=4.23.0<4.25.0 insecure-file-permissions https://nvd.nist.gov/vuln/detail/CVE-2022-31072
23633ruby{26,27,30,31}-rails<1.4.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-32209 23633ruby{26,27,30,31}-rails<1.4.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-32209
23634ruby{26,27,30,31}-sinatra<2.2.0 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-29970 23634ruby{26,27,30,31}-sinatra<2.2.0 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-29970
23635salt<3004.2 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-22967 23635salt<3004.2 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-22967
23636slurm-wlm<20.11.9.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-29500 23636slurm-wlm<20.11.9.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-29500
23637slurm-wlm<20.11.9.1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-29501 23637slurm-wlm<20.11.9.1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-29501
23638slurm-wlm>=21<21.08.8.1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-29502 23638slurm-wlm>=21<21.08.8.1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-29502
23639sofia-sip<1.13.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31001 23639sofia-sip<1.13.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31001
23640sofia-sip<1.13.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31002 23640sofia-sip<1.13.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31002
23641sofia-sip<1.13.8 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-31003 23641sofia-sip<1.13.8 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-31003
23642sox-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-3643 23642sox-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-3643
23643sox-[0-9]* floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2022-31650 23643sox-[0-9]* floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2022-31650
23644sox-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31651 23644sox-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31651
23645tcpreplay-[0-9]* format-string https://nvd.nist.gov/vuln/detail/CVE-2022-28487 23645tcpreplay-[0-9]* format-string https://nvd.nist.gov/vuln/detail/CVE-2022-28487
23646totd<1.5.3 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-34295 23646totd<1.5.3 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-34295
23647php{56,73,74,80,81}-typo3<7.6.57 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31046 23647php{56,73,74,80,81}-typo3<7.6.57 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31046
23648php{56,73,74,80,81}-typo3<7.6.57 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31047 23648php{56,73,74,80,81}-typo3<7.6.57 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31047
23649php{56,73,74,80,81}-typo3<8.7.47 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-31048 23649php{56,73,74,80,81}-typo3<8.7.47 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-31048
23650php{56,73,74,80,81}-typo3<9.5.34 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-31049 23650php{56,73,74,80,81}-typo3<9.5.34 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-31049
23651php{56,73,74,80,81}-typo3<9.5.34 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-31050 23651php{56,73,74,80,81}-typo3<9.5.34 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-31050
23652u-boot<2022.07 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30552 23652u-boot<2022.07 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30552
23653u-boot<2022.07 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30790 23653u-boot<2022.07 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-30790
23654unicorn-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-29692 23654unicorn-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-29692
23655unicorn<2.0.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-29693 23655unicorn<2.0.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-29693
23656unicorn<2.0.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-29694 23656unicorn<2.0.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-29694
23657unicorn<2.0.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-29695 23657unicorn<2.0.0 memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-29695
23658vault>=1.10.0<1.10.3 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-30689 23658vault>=1.10.0<1.10.3 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-30689
23659vim<8.2.4895 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1616 23659vim<8.2.4895 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1616
23660vim<8.2.4899 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1619 23660vim<8.2.4899 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1619
23661vim<8.2.4901 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-1620 23661vim<8.2.4901 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-1620
23662vim<8.2.4956 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1720 23662vim<8.2.4956 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1720
23663vim<8.2.4968 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1733 23663vim<8.2.4968 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1733
23664vim<8.2.4969 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1735 23664vim<8.2.4969 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1735
23665vim<8.2.4974 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1769 23665vim<8.2.4974 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1769
23666vim<8.2.4975 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1771 23666vim<8.2.4975 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1771
23667vim<8.2.4977 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-1785 23667vim<8.2.4977 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-1785
23668vim<8.2.4979 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1796 23668vim<8.2.4979 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1796
23669vim<8.2.5013 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1851 23669vim<8.2.5013 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1851
23670vim<8.2.5016 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1886 23670vim<8.2.5016 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1886
23671vim<8.2.5023 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-1897 23671vim<8.2.5023 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-1897
23672vim<8.2.5024 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1898 23672vim<8.2.5024 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1898
23673vim<8.2.5037 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1927 23673vim<8.2.5037 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1927
23674vim<8.2.5043 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1942 23674vim<8.2.5043 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1942
23675vim<8.2.5050 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1968 23675vim<8.2.5050 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-1968
23676vim<8.2.5063 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-2000 23676vim<8.2.5063 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-2000
23677vim<8.2.5072 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2042 23677vim<8.2.5072 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2042
23678vim<8.2.5120 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2124 23678vim<8.2.5120 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2124
23679vim<8.2.5122 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2125 23679vim<8.2.5122 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2125
23680vim<8.2.5123 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2126 23680vim<8.2.5123 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2126
23681vim<8.2.5126 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-2129 23681vim<8.2.5126 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-2129
23682vim<8.2.5148 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2175 23682vim<8.2.5148 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2175
23683vim<8.2.5150 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2182 23683vim<8.2.5150 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2182
23684vim<8.2.5151 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2183 23684vim<8.2.5151 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2183
23685xenkernel413<4.13.4nb1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-26362 23685xenkernel413<4.13.4nb1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-26362
23686xenkernel415<4.15.2nb2 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-26362 23686xenkernel415<4.15.2nb2 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-26362
23687xenkernel413<4.13.4nb1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-26363 23687xenkernel413<4.13.4nb1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-26363
23688xenkernel415<4.15.2nb2 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-26363 23688xenkernel415<4.15.2nb2 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-26363
23689xenkernel413<4.13.4nb1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-26364 23689xenkernel413<4.13.4nb1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-26364
23690xenkernel415<4.15.2nb2 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-26364 23690xenkernel415<4.15.2nb2 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-26364
23691xfce4-exo<4.16.4 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-32278 23691xfce4-exo<4.16.4 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-32278
23692xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30524 23692xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30524
23693nodejs>=14<14.19.0 weak-encryption https://nvd.nist.gov/vuln/detail/CVE-2022-2097 23693nodejs>=14<14.19.0 weak-encryption https://nvd.nist.gov/vuln/detail/CVE-2022-2097
23694nodejs>=14<14.20.1 dns-rebinding https://nvd.nist.gov/vuln/detail/CVE-2022-32212 23694nodejs>=14<14.20.1 dns-rebinding https://nvd.nist.gov/vuln/detail/CVE-2022-32212
23695nodejs>=14<14.20.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32213 23695nodejs>=14<14.20.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32213
23696nodejs>=14<14.19.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32214 23696nodejs>=14<14.19.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32214
23697nodejs>=14<14.19.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32215 23697nodejs>=14<14.19.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32215
23698nodejs>=14<14.19.0 dll-hijacking https://nvd.nist.gov/vuln/detail/CVE-2022-32223 23698nodejs>=14<14.19.0 dll-hijacking https://nvd.nist.gov/vuln/detail/CVE-2022-32223
23699nodejs>=16<16.16.0 weak-encryption https://nvd.nist.gov/vuln/detail/CVE-2022-2097 23699nodejs>=16<16.16.0 weak-encryption https://nvd.nist.gov/vuln/detail/CVE-2022-2097
23700nodejs>=16<16.16.0 dns-rebinding https://nvd.nist.gov/vuln/detail/CVE-2022-32212 23700nodejs>=16<16.16.0 dns-rebinding https://nvd.nist.gov/vuln/detail/CVE-2022-32212
23701nodejs>=16<16.16.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32213 23701nodejs>=16<16.16.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32213
23702nodejs>=16<16.16.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32214 23702nodejs>=16<16.16.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32214
23703nodejs>=16<16.16.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32215 23703nodejs>=16<16.16.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32215
23704nodejs>=16<16.16.0 dll-hijacking https://nvd.nist.gov/vuln/detail/CVE-2022-32223 23704nodejs>=16<16.16.0 dll-hijacking https://nvd.nist.gov/vuln/detail/CVE-2022-32223
23705nodejs>=18<18.5.0 weak-encryption https://nvd.nist.gov/vuln/detail/CVE-2022-2097 23705nodejs>=18<18.5.0 weak-encryption https://nvd.nist.gov/vuln/detail/CVE-2022-2097
23706nodejs>=18<18.9.1 dns-rebinding https://nvd.nist.gov/vuln/detail/CVE-2022-32212 23706nodejs>=18<18.9.1 dns-rebinding https://nvd.nist.gov/vuln/detail/CVE-2022-32212
23707nodejs>=18<18.9.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32213 23707nodejs>=18<18.9.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32213
23708nodejs>=18<18.5.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32214 23708nodejs>=18<18.5.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32214
23709nodejs>=18<18.9.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32215 23709nodejs>=18<18.9.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32215
23710nodejs>=18<18.9.1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-32222 23710nodejs>=18<18.9.1 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-32222
23711vim<8.2.5160 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2206 23711vim<8.2.5160 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2206
23712vim<8.2.5164 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-2210 23712vim<8.2.5164 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-2210
23713vim<8.2.5163 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2208 23713vim<8.2.5163 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2208
23714vim<8.2.5162 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2207 23714vim<8.2.5162 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2207
23715vim<8.2.5169 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2231 23715vim<8.2.5169 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2231
23716vim<9.0.0009 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2257 23716vim<9.0.0009 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2257
23717vim<9.0.0011 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2264 23717vim<9.0.0011 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2264
23718vim<9.0.0020 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2286 23718vim<9.0.0020 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2286
23719vim<9.0.0018 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2285 23719vim<9.0.0018 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2285
23720vim<9.0.0017 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2284 23720vim<9.0.0017 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2284
23721vim<9.0.0021 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2287 23721vim<9.0.0021 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2287
23722vim<9.0.0025 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-2288 23722vim<9.0.0025 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-2288
23723vim<9.0.0026 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2289 23723vim<9.0.0026 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2289
23724vim<9.0.0035 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2304 23724vim<9.0.0035 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2304
23725vim<9.0.0046 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2344 23725vim<9.0.0046 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2344
23726vim<9.0.0045 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2343 23726vim<9.0.0045 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2343
23727vim<9.0.0047 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2345 23727vim<9.0.0047 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2345
23728libredwg-[0-9]* double-free https://nvd.nist.gov/vuln/detail/CVE-2022-33033 23728libredwg-[0-9]* double-free https://nvd.nist.gov/vuln/detail/CVE-2022-33033
23729libredwg-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-33027 23729libredwg-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-33027
23730libredwg-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-33026 23730libredwg-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-33026
23731libredwg-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-33032 23731libredwg-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-33032
23732libredwg-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-33028 23732libredwg-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-33028
23733libredwg-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33024 23733libredwg-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33024
23734libredwg-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-33025 23734libredwg-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-33025
23735gpac<2.0.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40942 23735gpac<2.0.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40942
23736gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40607 23736gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40607
23737gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40944 23737gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40944
23738gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40608 23738gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40608
23739gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40609 23739gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40609
23740gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40606 23740gpac<2.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-40606
23741curl<7.84.0 insecure-temp-file https://nvd.nist.gov/vuln/detail/CVE-2022-32207 23741curl<7.84.0 insecure-temp-file https://nvd.nist.gov/vuln/detail/CVE-2022-32207
23742curl<7.84.0 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-32208 23742curl<7.84.0 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-32208
23743curl<7.84.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32206 23743curl<7.84.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32206
23744curl<7.84.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32205 23744curl<7.84.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32205
23745glpi<10.0.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-31061 23745glpi<10.0.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-31061
23746glpi<10.0.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31068 23746glpi<10.0.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31068
23747glpi<10.0.2 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-31056 23747glpi<10.0.2 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-31056
23748mediawiki<1.39.0 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-34750 23748mediawiki<1.39.0 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-34750
23749mediawiki<1.38.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34912 23749mediawiki<1.38.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-34912
23750mediawiki<1.38.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-34911 23750mediawiki<1.38.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-34911
23751salt<3004.2. authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-2282 23751salt<3004.2. authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-2282
23752jetty<9.4.47 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2048 23752jetty<9.4.47 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2048
23753jetty<9.4.47 improper-session-handling https://nvd.nist.gov/vuln/detail/CVE-2022-2047 23753jetty<9.4.47 improper-session-handling https://nvd.nist.gov/vuln/detail/CVE-2022-2047
23754webmin<1.997 escape-sequence-injection https://nvd.nist.gov/vuln/detail/CVE-2022-36446 23754webmin<1.997 escape-sequence-injection https://nvd.nist.gov/vuln/detail/CVE-2022-36446
23755webmin<1.995 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-36880 23755webmin<1.995 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-36880
23756vim<9.0.0060 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2522 23756vim<9.0.0060 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2522
23757vim<9.0.0100 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-2598 23757vim<9.0.0100 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-2598
23758vim<9.0.0104 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2581 23758vim<9.0.0104 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2581
23759vim<9.0.0102 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2580 23759vim<9.0.0102 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2580
23760vim<9.0.0101 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2571 23760vim<9.0.0101 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2571
23761unbound<1.16.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30699 23761unbound<1.16.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30699
23762unbound<1.16.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30698 23762unbound<1.16.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30698
23763lrzip-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2021-33451 23763lrzip-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2021-33451
23764lrzip-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-33453 23764lrzip-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-33453
23765yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-33468 23765yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-33468
23766yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33465 23766yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33465
23767yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33466 23767yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33466
23768yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33459 23768yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33459
23769yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33456 23769yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33456
23770yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-33467 23770yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-33467
23771yasm-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-33464 23771yasm-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-33464
23772yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-33462 23772yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-33462
23773yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33463 23773yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33463
23774yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-33461 23774yasm-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-33461
23775yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33460 23775yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33460
23776yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33458 23776yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33458
23777yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33457 23777yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33457
23778yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33454 23778yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33454
23779yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33455 23779yasm-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-33455
23780u-boot<2022.07 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-34835 23780u-boot<2022.07 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-34835
23781u-boot<2022.07 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-33103 23781u-boot<2022.07 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-33103
23782u-boot<2022.07 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33967 23782u-boot<2022.07 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33967
23783xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33108 23783xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33108
23784radare2-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-34520 23784radare2-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-34520
23785radare2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34502 23785radare2-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34502
23786gpac-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2454 23786gpac-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2454
23787gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2453 23787gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2453
23788gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2549 23788gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2549
23789njs<0.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34032 23789njs<0.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34032
23790njs<0.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34031 23790njs<0.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34031
23791njs<0.7.5 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-34029 23791njs<0.7.5 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-34029
23792njs<0.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34030 23792njs<0.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34030
23793njs<0.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34028 23793njs<0.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34028
23794njs<0.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34027 23794njs<0.7.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34027
23795nasm-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2021-33450 23795nasm-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2021-33450
23796nasm-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2021-33452 23796nasm-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2021-33452
23797gstreamer1<1.20.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2122 23797gstreamer1<1.20.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2122
23798gstreamer1<1.20.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1924 23798gstreamer1<1.20.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1924
23799gstreamer1<1.20.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1923 23799gstreamer1<1.20.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1923
23800gstreamer1<1.20.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1921 23800gstreamer1<1.20.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1921
23801gstreamer1<1.20.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1922 23801gstreamer1<1.20.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1922
23802gstreamer1<1.20.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1920 23802gstreamer1<1.20.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-1920
23803gstreamer1<1.20.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1925 23803gstreamer1<1.20.3 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1925
23804opa<0.42.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33082 23804opa<0.42.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33082
23805dovecot<2.3.20 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-30550 23805dovecot<2.3.20 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-30550
23806caddy<2.5.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34037 23806caddy<2.5.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34037
23807autotrace-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-32323 23807autotrace-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-32323
23808picoc-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-34556 23808picoc-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-34556
23809qpdf<10.3.2 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-34503 23809qpdf<10.3.2 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-34503
23810libxml2<2.9.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2016-3709 23810libxml2<2.9.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2016-3709
23811py{27,36,37,38,39,310}-lxml<4.9.1 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2309 23811py{27,36,37,38,39,310}-lxml<4.9.1 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2309
23812libxml2<2.10.2 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2309 23812libxml2<2.10.2 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2309
23813htmldoc<1.9.12 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-34035 23813htmldoc<1.9.12 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-34035
23814htmldoc<1.9.16 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-34033 23814htmldoc<1.9.16 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-34033
23815p5-HTTP-Daemon<6.15 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-31081 23815p5-HTTP-Daemon<6.15 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-31081
23816mplayer-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32317 23816mplayer-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32317
23817grub2<2.12 buffer-underflow https://nvd.nist.gov/vuln/detail/CVE-2021-3697 23817grub2<2.12 buffer-underflow https://nvd.nist.gov/vuln/detail/CVE-2021-3697
23818grub2<2.12 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-3696 23818grub2<2.12 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-3696
23819grub2<2.12 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-3695 23819grub2<2.12 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-3695
23820vault<1.11.1 improper-access-control https://nvd.nist.gov/vuln/detail/CVE-2022-36129 23820vault<1.11.1 improper-access-control https://nvd.nist.gov/vuln/detail/CVE-2022-36129
23821wavpack-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2476 23821wavpack-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2476
23822tor>=0.4.7<0.4.7.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33903 23822tor>=0.4.7<0.4.7.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-33903
23823moodle<4.0.2 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-35650 23823moodle<4.0.2 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-35650
23824moodle<4.0.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-35653 23824moodle<4.0.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-35653
23825moodle<4.0.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-35652 23825moodle<4.0.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-35652
23826moodle<4.0.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-35651 23826moodle<4.0.2 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-35651
23827moodle<4.0.2 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-35649 23827moodle<4.0.2 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-35649
23828mbedtls<2.28.2 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-35409 23828mbedtls<2.28.2 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-35409
23829gdk-pixbuf2<2.42.8 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46829 23829gdk-pixbuf2<2.42.8 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46829
23830gradle<7.5.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31156 23830gradle<7.5.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31156
23831py{27,36,37,38,39,310}-ujson<5.4.0 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-31116 23831py{27,36,37,38,39,310}-ujson<5.4.0 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-31116
23832py{27,36,37,38,39,310}-ujson<5.4.0 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-31117 23832py{27,36,37,38,39,310}-ujson<5.4.0 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-31117
23833tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2056 23833tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2056
23834tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2058 23834tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2058
23835tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2057 23835tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2057
23836tiff<4.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34266 23836tiff<4.1.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34266
23837mysql-server>=8.0<8.0.30 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL 23837mysql-server>=8.0<8.0.30 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL
23838mysql-server>=7.6<7.6.23 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL 23838mysql-server>=7.6<7.6.23 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL
23839mysql-server>=7.0<7.4.37 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL 23839mysql-server>=7.0<7.4.37 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL
23840mysql-server<5.7.39 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL 23840mysql-server<5.7.39 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL
23841mysql-cluster>=8.0<8.0.30 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL 23841mysql-cluster>=8.0<8.0.30 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL
23842mysql-cluster>=7.6<7.6.23 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL 23842mysql-cluster>=7.6<7.6.23 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL
23843mysql-cluster>=7.0<7.4.37 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL 23843mysql-cluster>=7.0<7.4.37 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixMSQL
23844matrix-synapse<1.61.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31052 23844matrix-synapse<1.61.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31052
23845ruby{26,27,30,31}-mysql<2.10.0 local-file-read https://nvd.nist.gov/vuln/detail/CVE-2021-3779 23845ruby{26,27,30,31}-mysql<2.10.0 local-file-read https://nvd.nist.gov/vuln/detail/CVE-2021-3779
23846php{56,73,74,80,81}-piwigo-[0-9]* remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-40553 23846php{56,73,74,80,81}-piwigo-[0-9]* remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-40553
23847jpegoptim-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-32325 23847jpegoptim-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-32325
23848libreoffice<7.3.2 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-26305 23848libreoffice<7.3.2 improper-certificate-validation https://nvd.nist.gov/vuln/detail/CVE-2022-26305
23849libreoffice<7.3.3 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-26307 23849libreoffice<7.3.3 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-26307
23850libreoffice<7.3.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-26306 23850libreoffice<7.3.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-26306
23851qemu<7.1.0 uninitialized-buffer https://nvd.nist.gov/vuln/detail/CVE-2022-35414 23851qemu<7.1.0 uninitialized-buffer https://nvd.nist.gov/vuln/detail/CVE-2022-35414
23852grafana>=9.0.0<9.0.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-31097 23852grafana>=9.0.0<9.0.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-31097
23853grafana<8.5.9 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-31097 23853grafana<8.5.9 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-31097
23854grafana>=9.0.0<9.0.3 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-31107 23854grafana>=9.0.0<9.0.3 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-31107
23855grafana<8.5.9 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-31107 23855grafana<8.5.9 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-31107
23856gnutls<3.7.7 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-2509 23856gnutls<3.7.7 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-2509
23857gsasl<2.0.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2469 23857gsasl<2.0.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2469
23858py{27,36,37,38,39,310}-django>=3.2<3.2.14 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-34265 23858py{27,36,37,38,39,310}-django>=3.2<3.2.14 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-34265
23859py{27,36,37,38,39,310}-django>=4.0<4.0.6 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-34265 23859py{27,36,37,38,39,310}-django>=4.0<4.0.6 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-34265
23860php{56,74,80,81}-nextcloud<23.0.5 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31014 23860php{56,74,80,81}-nextcloud<23.0.5 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31014
23861rt4-[0-9]* open-redirect https://nvd.nist.gov/vuln/detail/CVE-2022-25803 23861rt4-[0-9]* open-redirect https://nvd.nist.gov/vuln/detail/CVE-2022-25803
23862rt4<4.4.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-25802 23862rt4<4.4.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-25802
23863php{56,73,74,80,81}-piwigo-[0-9]* sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-32297 23863php{56,73,74,80,81}-piwigo-[0-9]* sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-32297
23864ruby{26,27,30,31}-tzinfo<1.2.10 path-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-31163 23864ruby{26,27,30,31}-tzinfo<1.2.10 path-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-31163
23865py{27,36,37,38,39,310}-mistune<2.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34749 23865py{27,36,37,38,39,310}-mistune<2.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34749
23866php>=8.1<8.1.8 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31627 23866php>=8.1<8.1.8 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31627
23867SDL-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-34568 23867SDL-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-34568
23868packagekit-[0-9]* information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-0987 23868packagekit-[0-9]* information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-0987
23869squid4-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46784 23869squid4-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46784
23870py{27,36,37,38,39,310}-sanic<22.6.1 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-35920 23870py{27,36,37,38,39,310}-sanic<22.6.1 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-35920
23871lua54-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-33099 23871lua54-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-33099
23872mariadb-server<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32089 23872mariadb-server<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32089
23873mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32089 23873mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32089
23874mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32087 23874mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32087
23875mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32087 23875mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32087
23876mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32087 23876mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32087
23877mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32085 23877mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32085
23878mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32085 23878mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32085
23879mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32085 23879mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32085
23880mariadb-server<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32082 23880mariadb-server<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32082
23881mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32082 23881mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32082
23882mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32086 23882mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32086
23883mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32086 23883mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32086
23884mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32086 23884mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32086
23885mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32084 23885mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32084
23886mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32084 23886mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32084
23887mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32084 23887mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32084
23888mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32083 23888mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32083
23889mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32083 23889mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32083
23890mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32083 23890mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32083
23891mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32088 23891mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32088
23892mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32088 23892mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32088
23893mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32088 23893mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32088
23894mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32081 23894mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32081
23895mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32081 23895mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32081
23896mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32081 23896mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32081
23897gnupg2<2.2.36 signature-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-34903 23897gnupg2<2.2.36 signature-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-34903
23898openssl<1.1.1q weak-encryption https://nvd.nist.gov/vuln/detail/CVE-2022-2097 23898openssl<1.1.1q weak-encryption https://nvd.nist.gov/vuln/detail/CVE-2022-2097
23899rsync<3.2.5 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-29154 23899rsync<3.2.5 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-29154
23900frr-[0-9]* remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-37035 23900frr-[0-9]* remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-37035
23901milkytracker-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-34927 23901milkytracker-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-34927
23902sqlite3<3.39.2 array-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-35737 23902sqlite3<3.39.2 array-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-35737
23903moodle<3.8.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-1754 23903moodle<3.8.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-1754
23904py{27,36,37,38,39,310}-django>=3.2<3.2.15 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-36359 23904py{27,36,37,38,39,310}-django>=3.2<3.2.15 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-36359
23905py{27,36,37,38,39,310}-django>=4.0<4.0.7 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-36359 23905py{27,36,37,38,39,310}-django>=4.0<4.0.7 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-36359
23906py{27,36,37,38,39,310}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-31175 23906py{27,36,37,38,39,310}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-31175
23907php{56,74,80,81}-nextcloud<22.2.7 excessive-logging https://nvd.nist.gov/vuln/detail/CVE-2022-31120 23907php{56,74,80,81}-nextcloud<22.2.7 excessive-logging https://nvd.nist.gov/vuln/detail/CVE-2022-31120
23908php{56,74,80,81}-nextcloud>=23.0<23.0.4 excessive-logging https://nvd.nist.gov/vuln/detail/CVE-2022-31120 23908php{56,74,80,81}-nextcloud>=23.0<23.0.4 excessive-logging https://nvd.nist.gov/vuln/detail/CVE-2022-31120
23909php{56,74,80,81}-nextcloud<22.2.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31118 23909php{56,74,80,81}-nextcloud<22.2.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31118
23910php{56,74,80,81}-nextcloud>=23.0<23.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31118 23910php{56,74,80,81}-nextcloud>=23.0<23.0.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31118
23911php{56,74,80,81}-nextcloud>=24.0<24.0.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31118 23911php{56,74,80,81}-nextcloud>=24.0<24.0.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-31118
23912zlib-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-37434 23912zlib-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-37434
23913libmpeg2-[0-9]* arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-37416 23913libmpeg2-[0-9]* arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-37416
23914exim4<4.96 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-37451 23914exim4<4.96 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-37451
23915exim4<4.95 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-37452 23915exim4<4.95 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-37452
23916openjdk7<1.7.344 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixJAVA 23916openjdk7<1.7.344 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixJAVA
23917openjdk8<1.8.334 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixJAVA 23917openjdk8<1.8.334 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixJAVA
23918openjdk11<1.11.0.15.2 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixJAVA 23918openjdk11<1.11.0.15.2 multiple-vulnerabilities https://www.oracle.com/security-alerts/cpujul2022.html#AppendixJAVA
23919libxslt<1.1.34nb10 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-30560 23919libxslt<1.1.34nb10 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-30560
23920expat<2.4.9 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-40674 23920expat<2.4.9 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-40674
23921routinator<0.11.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3029 23921routinator<0.11.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3029
23922bind916<9.16.33 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38178 23922bind916<9.16.33 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38178
23923bind916<9.16.33 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38177 23923bind916<9.16.33 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38177
23924bind916<9.16.33 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3080 23924bind916<9.16.33 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3080
23925bind916<9.16.33 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2795 23925bind916<9.16.33 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2795
23926unbound<1.16.3 denial-of-service https://nlnetlabs.nl/downloads/unbound/CVE-2022-3204.txt 23926unbound<1.16.3 denial-of-service https://nlnetlabs.nl/downloads/unbound/CVE-2022-3204.txt
23927redis>7<7.0.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-35951 23927redis>7<7.0.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-35951
23928ruby25-* eol https://www.ruby-lang.org/en/downloads/branches/ 23928ruby25-* eol https://www.ruby-lang.org/en/downloads/branches/
23929ruby26-* eol https://www.ruby-lang.org/en/downloads/branches/ 23929ruby26-* eol https://www.ruby-lang.org/en/downloads/branches/
23930nodejs>=14<14.20.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32256 23930nodejs>=14<14.20.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32256
23931nodejs>=18<18.9.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32255 23931nodejs>=18<18.9.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32255
23932nodejs>=18<18.9.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32256 23932nodejs>=18<18.9.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-32256
23933php>=7.4<7.4.32 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31628 23933php>=7.4<7.4.32 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31628
23934php>=8.0<8.0.24 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31628 23934php>=8.0<8.0.24 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31628
23935php>=8.0<8.0.24 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31629 23935php>=8.0<8.0.24 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31629
23936php>=8.1<8.1.11 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31628 23936php>=8.1<8.1.11 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31628
23937php>=8.1<8.1.11 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31629 23937php>=8.1<8.1.11 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31629
23938drupal<9.3.22 multiple-vulnerabilities https://www.drupal.org/sa-core-2022-016 23938drupal<9.3.22 multiple-vulnerabilities https://www.drupal.org/sa-core-2022-016
23939sqlite3<3.39.4 integer-overflow https://sqlite.org/news.html#2022_09_29 23939sqlite3<3.39.4 integer-overflow https://sqlite.org/news.html#2022_09_29
23940go118<1.18.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2879 23940go118<1.18.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2879
23941go119<1.19.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2879 23941go119<1.19.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2879
23942isc-dhcpd<4.4.3p1 integer-overflow https://kb.isc.org/docs/cve-2022-2928 23942isc-dhcpd<4.4.3p1 integer-overflow https://kb.isc.org/docs/cve-2022-2928
23943isc-dhcpd<4.4.3p1 memory-leak https://kb.isc.org/docs/cve-2022-2929 23943isc-dhcpd<4.4.3p1 memory-leak https://kb.isc.org/docs/cve-2022-2929
23944isc-dhcp4-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 23944isc-dhcp4-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
23945isc-dhcpd4-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 23945isc-dhcpd4-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
23946isc-dhclient4-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 23946isc-dhclient4-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
23947isc-dhcrelay4-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 23947isc-dhcrelay4-[0-9]* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
23948xterm<375 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45063 23948xterm<375 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45063
23949postgresql10-* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 23949postgresql10-* eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
23950py{27,36,37,38,39,310}-sip<5 eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 23950py{27,36,37,38,39,310}-sip<5 eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
23951emacs20-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939 23951emacs20-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939
23952emacs21-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939 23952emacs21-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939
23953emacs21-nox11-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939 23953emacs21-nox11-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939
23954emacs25-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939 23954emacs25-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939
23955emacs25-nox11-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939 23955emacs25-nox11-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939
23956emacs26-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939 23956emacs26-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939
23957emacs26-nox11-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939 23957emacs26-nox11-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939
23958emacs27-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939 23958emacs27-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939
23959emacs27-nox11-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939 23959emacs27-nox11-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939
23960emacs28<28.2 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939 23960emacs28<28.2 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939
23961emacs28-nox11<28.2 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939 23961emacs28-nox11<28.2 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-45939
23962rust<1.66.1 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-46176 23962rust<1.66.1 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-46176
23963libXpm<3.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-46285 23963libXpm<3.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-46285
23964libXpm<3.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44617 23964libXpm<3.5.15 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44617
23965libXpm<3.5.15 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-4883 23965libXpm<3.5.15 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-4883
23966motif-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-46285 23966motif-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-46285
23967motif-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44617 23967motif-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44617
23968motif-[0-9]* privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-4883 23968motif-[0-9]* privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-4883
23969heimdal<7.8.0nb2 unknown-impact https://nvd.nist.gov/vuln/detail/CVE-2022-45142 23969heimdal<7.8.0nb2 unknown-impact https://nvd.nist.gov/vuln/detail/CVE-2022-45142
23970py{36,37,38,39,310,311}-django>=3.2<3.2.17 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23969 23970py{36,37,38,39,310,311}-django>=3.2<3.2.17 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23969
23971py{36,37,38,39,310,311}-django>=3.2<3.2.18 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-24580 23971py{36,37,38,39,310,311}-django>=3.2<3.2.18 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-24580
23972gnutls<3.7.9 side-channel https://nvd.nist.gov/vuln/detail/CVE-2023-0361 23972gnutls<3.7.9 side-channel https://nvd.nist.gov/vuln/detail/CVE-2023-0361
23973git-base<2.39.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-41903 23973git-base<2.39.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-41903
23974git-base<2.39.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23521 23974git-base<2.39.1 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-23521
23975git-base<2.39.2 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-22490 23975git-base<2.39.2 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-22490
23976git-base<2.39.2 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-23946 23976git-base<2.39.2 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2023-23946
23977curl>=7.57.0<7.88.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23916 23977curl>=7.57.0<7.88.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23916
23978haproxy<2.7.3 http-response-smuggling https://nvd.nist.gov/vuln/detail/CVE-2023-25725 23978haproxy<2.7.3 http-response-smuggling https://nvd.nist.gov/vuln/detail/CVE-2023-25725
23979webkit-gtk<2.38.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-23529 23979webkit-gtk<2.38.5 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-23529
23980vim<9.0.0224 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2874 23980vim<9.0.0224 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2874
23981vim<9.0.0211 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2819 23981vim<9.0.0211 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2819
23982vim<9.0.0213 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2817 23982vim<9.0.0213 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2817
23983vim<9.0.0212 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2816 23983vim<9.0.0212 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2816
23984vim<9.0.0218 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2845 23984vim<9.0.0218 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2845
23985vim<9.0.0220 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2849 23985vim<9.0.0220 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-2849
23986vim<9.0.0221 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2862 23986vim<9.0.0221 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2862
23987vim<9.0.0225 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2889 23987vim<9.0.0225 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2889
23988vim<9.0.0240 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2923 23988vim<9.0.0240 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2923
23989vim<9.0.0246 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2946 23989vim<9.0.0246 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2946
23990vim<9.0.0260 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2982 23990vim<9.0.0260 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-2982
23991vim<9.0.0259 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2980 23991vim<9.0.0259 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-2980
23992vim<9.0.0286 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3016 23992vim<9.0.0286 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3016
23993vim<9.0.0322 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3037 23993vim<9.0.0322 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3037
23994vim<9.0.0360 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3099 23994vim<9.0.0360 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3099
23995vim<9.0.0389 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3134 23995vim<9.0.0389 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3134
23996vim<9.0.0404 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-3153 23996vim<9.0.0404 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-3153
23997vim<9.0.0483 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3234 23997vim<9.0.0483 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3234
23998vim<9.0.0490 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3235 23998vim<9.0.0490 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3235
23999vim<9.0.0530 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3256 23999vim<9.0.0530 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3256
24000vim<9.0.0552 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-3278 24000vim<9.0.0552 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-3278
24001vim<9.0.0577 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3296 24001vim<9.0.0577 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3296
24002vim<9.0.0598 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3324 24002vim<9.0.0598 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3324
24003vim<9.0.0579 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3297 24003vim<9.0.0579 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3297
24004vim<8.2.4959 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-1725 24004vim<8.2.4959 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-1725
24005vim<9.0.0614 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3352 24005vim<9.0.0614 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3352
24006vim<9.0.0805 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3705 24006vim<9.0.0805 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3705
24007vim<9.0.0946 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-4141 24007vim<9.0.0946 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-4141
24008vim<9.0.0789 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3591 24008vim<9.0.0789 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3591
24009vim<9.0.0765 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3520 24009vim<9.0.0765 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3520
24010vim<9.0.0742 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3491 24010vim<9.0.0742 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3491
24011vim<9.0.0882 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-4292 24011vim<9.0.0882 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-4292
24012vim<9.0.0804 floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2022-4293 24012vim<9.0.0804 floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2022-4293
24013vim<9.0.1144 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0051 24013vim<9.0.1144 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0051
24014vim<9.0.1143 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-0049 24014vim<9.0.1143 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-0049
24015vim<9.0.1145 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0054 24015vim<9.0.1145 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0054
24016vim<9.0.1189 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0288 24016vim<9.0.1189 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0288
24017vim>=8.1.2269<9.0.0339 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-47024 24017vim>=8.1.2269<9.0.0339 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-47024
24018vim<9.0.1225 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0433 24018vim<9.0.1225 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0433
24019vim<9.0.1247 divide-by-zero https://nvd.nist.gov/vuln/detail/CVE-2023-0512 24019vim<9.0.1247 divide-by-zero https://nvd.nist.gov/vuln/detail/CVE-2023-0512
24020picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44321 24020picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44321
24021picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44320 24021picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44320
24022picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44319 24022picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44319
24023picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44318 24023picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44318
24024picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44317 24024picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44317
24025picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44315 24025picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44315
24026picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44316 24026picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44316
24027picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44314 24027picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44314
24028picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44313 24028picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44313
24029picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44312 24029picoc-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-44312
24030zoneminder<1.37.24 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39290 24030zoneminder<1.37.24 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39290
24031zoneminder<1.37.24 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39291 24031zoneminder<1.37.24 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39291
24032zoneminder<1.37.24 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39289 24032zoneminder<1.37.24 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39289
24033zoneminder<1.37.24 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39285 24033zoneminder<1.37.24 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39285
24034zoneminder<1.37.24 session-hijack https://nvd.nist.gov/vuln/detail/CVE-2022-30769 24034zoneminder<1.37.24 session-hijack https://nvd.nist.gov/vuln/detail/CVE-2022-30769
24035zoneminder<1.37.24 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-30768 24035zoneminder<1.37.24 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-30768
24036openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43603 24036openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43603
24037openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43602 24037openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43602
24038openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43601 24038openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43601
24039openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43600 24039openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43600
24040openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43599 24040openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43599
24041openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-43598 24041openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-43598
24042openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-43597 24042openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-43597
24043openimageio-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43596 24043openimageio-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43596
24044openimageio-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-43594 24044openimageio-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-43594
24045openimageio-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-43595 24045openimageio-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-43595
24046openimageio-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-43593 24046openimageio-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-43593
24047openimageio-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43592 24047openimageio-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43592
24048openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41999 24048openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41999
24049openimageio-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41988 24049openimageio-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41988
24050openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-41981 24050openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-41981
24051openimageio-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41977 24051openimageio-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41977
24052openimageio-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-41838 24052openimageio-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-41838
24053openimageio-[0-9]* memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-41837 24053openimageio-[0-9]* memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-41837
24054openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-41794 24054openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-41794
24055openimageio-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41649 24055openimageio-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41649
24056openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41684 24056openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41684
24057openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41639 24057openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41639
24058openimageio-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-38143 24058openimageio-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-38143
24059openimageio-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-36354 24059openimageio-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-36354
24060openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43603 24060openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43603
24061openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43602 24061openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43602
24062openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43601 24062openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43601
24063openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43600 24063openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43600
24064openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43599 24064openimageio-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43599
24065openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-43598 24065openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-43598
24066openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-43597 24066openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-43597
24067openimageio-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43596 24067openimageio-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43596
24068openimageio-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-43594 24068openimageio-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-43594
24069openimageio-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-43595 24069openimageio-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-43595
24070openimageio-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-43593 24070openimageio-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-43593
24071openimageio-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43592 24071openimageio-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43592
24072openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41999 24072openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41999
24073openimageio-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41988 24073openimageio-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41988
24074openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-41981 24074openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-41981
24075openimageio-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41977 24075openimageio-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41977
24076openimageio-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-41838 24076openimageio-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-41838
24077openimageio-[0-9]* memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-41837 24077openimageio-[0-9]* memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-41837
24078openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-41794 24078openimageio-[0-9]* arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-41794
24079openimageio-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41649 24079openimageio-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41649
24080openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41684 24080openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41684
24081openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41639 24081openimageio-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41639
24082openimageio-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-38143 24082openimageio-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-38143
24083openimageio-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-36354 24083openimageio-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-36354
24084redis>=7<7.0.5 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-35951 24084redis>=7<7.0.5 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-35951
24085redis>=7<7.0.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22458 24085redis>=7<7.0.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22458
24086redis>=6.0<6.0.17 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-35977 24086redis>=6.0<6.0.17 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-35977
24087redis>=6.2<6.2.9 denial-of-service https://nvd.nist.gov/vuln/detail/cve-2022-35977 24087redis>=6.2<6.2.9 denial-of-service https://nvd.nist.gov/vuln/detail/cve-2022-35977
24088redis>=7<7.0.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-35977 24088redis>=7<7.0.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-35977
24089advancecomp-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-35020 24089advancecomp-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-35020
24090advancecomp-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-35019 24090advancecomp-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-35019
24091advancecomp-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-35018 24091advancecomp-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-35018
24092advancecomp-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-35017 24092advancecomp-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-35017
24093advancecomp-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-35016 24093advancecomp-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-35016
24094advancecomp-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-35015 24094advancecomp-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-35015
24095advancecomp-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-35014 24095advancecomp-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-35014
24096nasm-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-41420 24096nasm-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-41420
24097nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-46457 24097nasm-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-46457
24098nasm-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-46456 24098nasm-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-46456
24099tcpreplay-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-37049 24099tcpreplay-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-37049
24100tcpreplay-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-37048 24100tcpreplay-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-37048
24101tcpreplay-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-37047 24101tcpreplay-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-37047
24102binwalk<2.3.3 symlink-attack https://nvd.nist.gov/vuln/detail/CVE-2021-4287 24102binwalk<2.3.3 symlink-attack https://nvd.nist.gov/vuln/detail/CVE-2021-4287
24103binwalk>=2.2<2.3.3 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-4510 24103binwalk>=2.2<2.3.3 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-4510
24104upx<3.96 floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2020-27790 24104upx<3.96 floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2020-27790
24105upx<3.96 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-27787 24105upx<3.96 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-27787
24106upx<3.96 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-27788 24106upx<3.96 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-27788
24107upx-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23457 24107upx-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-23457
24108upx-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-23456 24108upx-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-23456
24109ampache<5.5.7 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-0606 24109ampache<5.5.7 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-0606
24110ampache<5.5.7 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2023-0771 24110ampache<5.5.7 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2023-0771
24111bind>=9.18.0<9.18.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2906 24111bind>=9.18.0<9.18.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2906
24112bind>=9.19.0<9.19.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2906 24112bind>=9.19.0<9.19.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2906
24113bind>=9.18.0<9.18.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2881 24113bind>=9.18.0<9.18.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2881
24114bind>=9.19.0<9.19.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2881 24114bind>=9.19.0<9.19.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2881
24115bind>=9.16.12<9.16.37 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3924 24115bind>=9.16.12<9.16.37 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3924
24116bind>=9.18.0<9.18.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3924 24116bind>=9.18.0<9.18.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3924
24117bind>=9.19.0<9.19.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3924 24117bind>=9.19.0<9.19.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3924
24118bind>=9.16.12<9.16.37 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3736 24118bind>=9.16.12<9.16.37 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3736
24119bind>=9.18.0<9.18.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3736 24119bind>=9.18.0<9.18.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3736
24120bind>=9.19.0<9.19.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3736 24120bind>=9.19.0<9.19.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3736
24121xpdf-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38238 24121xpdf-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38238
24122xpdf-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38237 24122xpdf-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38237
24123xpdf-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38236 24123xpdf-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38236
24124xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38235 24124xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38235
24125xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38233 24125xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38233
24126xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38234 24126xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38234
24127xpdf-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38231 24127xpdf-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38231
24128xpdf-[0-9]* floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2022-38230 24128xpdf-[0-9]* floating-point-exception https://nvd.nist.gov/vuln/detail/CVE-2022-38230
24129xpdf-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38229 24129xpdf-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38229
24130xpdf-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38228 24130xpdf-[0-9]* heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38228
24131xpdf-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38227 24131xpdf-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38227
24132xpdf<4.04 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38171 24132xpdf<4.04 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38171
24133xpdf<4.04 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24107 24133xpdf<4.04 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24107
24134xpdf<4.04 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24106 24134xpdf<4.04 integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24106
24135xpdf<4.04 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-36561 24135xpdf<4.04 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-36561
24136xpdf<4.04 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38334 24136xpdf<4.04 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38334
24137xpdf<4.05 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38928 24137xpdf<4.05 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38928
24138xpdf<4.05 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38222 24138xpdf<4.05 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-38222
24139xpdf<4.05 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41842 24139xpdf<4.05 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41842
24140xpdf<4.05 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41844 24140xpdf<4.05 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41844
24141xpdf<4.05 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41843 24141xpdf<4.05 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41843
24142xpdf<4.04 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40226 24142xpdf<4.04 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40226
24143xpdf<4.05 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43295 24143xpdf<4.05 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43295
24144xpdf<4.05 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43071 24144xpdf<4.05 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43071
24145xpdf<4.04 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36493 24145xpdf<4.04 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36493
24146grafana<9.1.6 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-35957 24146grafana<9.1.6 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-35957
24147grafana<9.1.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-36062 24147grafana<9.1.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-36062
24148grafana<9.1.8 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-39201 24148grafana<9.1.8 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-39201
24149grafana<9.1.8 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-39229 24149grafana<9.1.8 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-39229
24150grafana<9.1.8 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-31130 24150grafana<9.1.8 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-31130
24151grafana<9.1.8 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-31123 24151grafana<9.1.8 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-31123
24152grafana>=9.2.0<9.2.4 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-39328 24152grafana>=9.2.0<9.2.4 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-39328
24153grafana<9.2.4 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39307 24153grafana<9.2.4 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39307
24154grafana<9.2.4 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39306 24154grafana<9.2.4 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39306
24155grafana<9.2.8 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-39324 24155grafana<9.2.8 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-39324
24156grafana<9.3.4 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-23552 24156grafana<9.3.4 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-23552
24157grafana<9.3.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-23498 24157grafana<9.3.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-23498
24158libde265<1.0.10 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43253 24158libde265<1.0.10 heap-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43253
24159libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43252 24159libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43252
24160libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43250 24160libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43250
24161libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43249 24161libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43249
24162libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43248 24162libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43248
24163libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43245 24163libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43245
24164libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43244 24164libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43244
24165libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43243 24165libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43243
24166libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43242 24166libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43242
24167libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43241 24167libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43241
24168libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43240 24168libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43240
24169libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43238 24169libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43238
24170libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43237 24170libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43237
24171libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43239 24171libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43239
24172libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43236 24172libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43236
24173libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43235 24173libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43235
24174libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47655 24174libde265<1.0.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-47655
24175heimdal<7.7.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41916 24175heimdal<7.7.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41916
24176heimdal<7.7.1 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-44640 24176heimdal<7.7.1 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-44640
24177heimdal<7.7.1 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-44758 24177heimdal<7.7.1 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2021-44758
24178curl<7.85.0 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-35252 24178curl<7.85.0 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-35252
24179curl>=7.77.0<7.86.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-42916 24179curl>=7.77.0<7.86.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-42916
24180curl>=7.77.0<7.86.0 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-42915 24180curl>=7.77.0<7.86.0 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-42915
24181curl>=7.84.0<7.86.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-35260 24181curl>=7.84.0<7.86.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-35260
24182curl<7.86.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-32221 24182curl<7.86.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-32221
24183curl>=7.77.0<7.87.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-43551 24183curl>=7.77.0<7.87.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-43551
24184curl<7.87.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-43552 24184curl<7.87.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-43552
24185freeradius-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-41860 24185freeradius-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-41860
24186freeradius-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41861 24186freeradius-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41861
24187freeradius-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41859 24187freeradius-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41859
24188freerdp2<2.8.1 uninitialized-memory-read https://nvd.nist.gov/vuln/detail/CVE-2022-39283 24188freerdp2<2.8.1 uninitialized-memory-read https://nvd.nist.gov/vuln/detail/CVE-2022-39283
24189freerdp2<2.8.1 uninitialized-memory-read https://nvd.nist.gov/vuln/detail/CVE-2022-39282 24189freerdp2<2.8.1 uninitialized-memory-read https://nvd.nist.gov/vuln/detail/CVE-2022-39282
24190freerdp2<2.9.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-41877 24190freerdp2<2.9.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-41877
24191freerdp2<2.9.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-39347 24191freerdp2<2.9.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-39347
24192freerdp2<2.9.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-39320 24192freerdp2<2.9.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-39320
24193freerdp2<2.9.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-39319 24193freerdp2<2.9.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-39319
24194freerdp2<2.9.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-39318 24194freerdp2<2.9.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-39318
24195freerdp2<2.9.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-39316 24195freerdp2<2.9.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-39316
24196freerdp2<2.9.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-39317 24196freerdp2<2.9.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-39317
24197fribidi<1.0.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-25310 24197fribidi<1.0.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-25310
24198fribidi<1.0.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-25309 24198fribidi<1.0.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-25309
24199fribidi<1.0.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-25308 24199fribidi<1.0.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-25308
24200glpi>=0.65<10.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39376 24200glpi>=0.65<10.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39376
24201glpi<10.0.4 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39375 24201glpi<10.0.4 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39375
24202glpi>=10.0.0<10.0.4 code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-39373 24202glpi>=10.0.0<10.0.4 code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-39373
24203glpi>=0.70<10.0.4 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39372 24203glpi>=0.70<10.0.4 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39372
24204glpi>=10.0.0<10.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39371 24204glpi>=10.0.0<10.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39371
24205glpi<10.0.4 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-39370 24205glpi<10.0.4 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-39370
24206glpi<10.0.4 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-39323 24206glpi<10.0.4 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-39323
24207glpi>=0.60<10.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39277 24207glpi>=0.60<10.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39277
24208glpi<10.0.4 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39262 24208glpi<10.0.4 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39262
24209glpi<10.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39276 24209glpi<10.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39276
24210glpi<10.0.4 access-validation-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-39234 24210glpi<10.0.4 access-validation-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-39234
24211glpi<10.0.3 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-35947 24211glpi<10.0.3 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-35947
24212glpi<10.0.3 html-attribute-injection https://nvd.nist.gov/vuln/detail/CVE-2022-31187 24212glpi<10.0.3 html-attribute-injection https://nvd.nist.gov/vuln/detail/CVE-2022-31187
24213glpi<10.0.3 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-36112 24213glpi<10.0.3 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-36112
24214glpi<10.0.3 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-35946 24214glpi<10.0.3 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-35946
24215glpi<10.0.3 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31143 24215glpi<10.0.3 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31143
24216glpi<10.0.3 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-35945 24216glpi<10.0.3 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-35945
24217glpi-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39181 24217glpi-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-39181
24218glpi<10.0.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23610 24218glpi<10.0.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-23610
24219glpi<10.0.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-22725 24219glpi<10.0.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-22725
24220glpi<10.0.6 access-validation-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-22500 24220glpi<10.0.6 access-validation-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-22500
24221glpi<10.0.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-22724 24221glpi<10.0.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-22724
24222glpi<10.0.6 url-injection https://nvd.nist.gov/vuln/detail/CVE-2023-22722 24222glpi<10.0.6 url-injection https://nvd.nist.gov/vuln/detail/CVE-2023-22722
24223glpi<10.0.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-41941 24223glpi<10.0.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-41941
24224wordpress<6.0.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-43500 24224wordpress<6.0.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-43500
24225wordpress<6.0.3 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-43504 24225wordpress<6.0.3 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-43504
24226wordpress<6.0.3 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-43497 24226wordpress<6.0.3 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-43497
24227wordpress-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-3590 24227wordpress-[0-9]* sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-3590
24228wordpress-[0-9]* unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-22622 24228wordpress-[0-9]* unspecified https://nvd.nist.gov/vuln/detail/CVE-2023-22622
24229radare2<4.4.0 double-free https://nvd.nist.gov/vuln/detail/CVE-2020-27794 24229radare2<4.4.0 double-free https://nvd.nist.gov/vuln/detail/CVE-2020-27794
24230radare2<4.4.0 off-by-one https://nvd.nist.gov/vuln/detail/CVE-2020-27793 24230radare2<4.4.0 off-by-one https://nvd.nist.gov/vuln/detail/CVE-2020-27793
24231radare2<4.4.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2020-27795 24231radare2<4.4.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2020-27795
24232radare2-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-4398 24232radare2-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-4398
24233radare2<5.8.2 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-4843 24233radare2<5.8.2 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-4843
24234radare2<5.8.2 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-0302 24234radare2<5.8.2 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2023-0302
24235exim-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3559 24235exim-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3559
24236exim-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3620 24236exim-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-3620
24237sox-[0-9]* division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2021-33844 24237sox-[0-9]* division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2021-33844
24238sox-[0-9]* division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2021-23210 24238sox-[0-9]* division-by-zero https://nvd.nist.gov/vuln/detail/CVE-2021-23210
24239sox-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-23172 24239sox-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-23172
24240sox-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-23159 24240sox-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-23159
24241tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2869 24241tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2869
24242tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2868 24242tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2868
24243tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2867 24243tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2867
24244tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2953 24244tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2953
24245tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2521 24245tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2521
24246tiff<4.5.0 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-2519 24246tiff<4.5.0 double-free https://nvd.nist.gov/vuln/detail/CVE-2022-2519
24247tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2520 24247tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2520
24248tiff<4.4.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1355 24248tiff<4.4.0 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1355
24249tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1354 24249tiff<4.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1354
24250tiff<4.5.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-3599 24250tiff<4.5.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-3599
24251tiff<4.5.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-3598 24251tiff<4.5.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-3598
24252tiff<4.5.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-3627 24252tiff<4.5.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-3627
24253tiff<4.5.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-3626 24253tiff<4.5.0 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-3626
24254tiff<4.5.0 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3570 24254tiff<4.5.0 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3570
24255tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3970 24255tiff<4.5.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3970
24256tiff<4.5.1 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-48281 24256tiff<4.5.1 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-48281
24257libraw<0.21.1 ut-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2020-35535 24257libraw<0.21.1 ut-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2020-35535
24258libraw<0.21.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2020-35533 24258libraw<0.21.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2020-35533
24259libraw<0.21.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2020-35531 24259libraw<0.21.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2020-35531
24260libraw<0.21.1 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2020-35534 24260libraw<0.21.1 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2020-35534
24261libraw<0.21.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2020-35530 24261libraw<0.21.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2020-35530
24262libraw<0.21.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2020-35532 24262libraw<0.21.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2020-35532
24263libredwg<0.12.4.4608 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-35164 24263libredwg<0.12.4.4608 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-35164
24264libredwg-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-45332 24264libredwg-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-45332
24265blender-[0-9]* infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-2833 24265blender-[0-9]* infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2022-2833
24266blender-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2832 24266blender-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-2832
24267blender-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2831 24267blender-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-2831
24268consul<1.11.9 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-41803 24268consul<1.11.9 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-41803
24269consul<1.12.5 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-40716 24269consul<1.12.5 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2022-40716
24270consul<1.24.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-3920 24270consul<1.24.0 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-3920
24271rpm<4.17.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-3521 24271rpm<4.17.1 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-3521
24272rpm<4.18.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-35938 24272rpm<4.18.0 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-35938
24273rpm<4.18.0 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2021-35937 24273rpm<4.18.0 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2021-35937
24274rpm<4.18.0 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2021-35939 24274rpm<4.18.0 privilege-escalation https://nvd.nist.gov/vuln/detail/CVE-2021-35939
24275typo3<8 eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages 24275typo3<8 eol http://ftp.NetBSD.org/pub/NetBSD/packages/vulns/eol-packages
24276wireshark<3.6.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3725 24276wireshark<3.6.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3725
24277wireshark<4.0.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-4345 24277wireshark<4.0.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-4345
24278wireshark<4.0.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-4344 24278wireshark<4.0.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-4344
24279wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0417 24279wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0417
24280wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0416 24280wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0416
24281wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0415 24281wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0415
24282wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0414 24282wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0414
24283wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0413 24283wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0413
24284wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0412 24284wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0412
24285wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0411 24285wireshark<4.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0411
24286wolfssl<5.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34293 24286wolfssl<5.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34293
24287wolfssl>=5.3.0<5.5.0 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-38153 24287wolfssl>=5.3.0<5.5.0 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2022-38153
24288wolfssl<5.5.0 unknown-impact https://nvd.nist.gov/vuln/detail/CVE-2022-38152 24288wolfssl<5.5.0 unknown-impact https://nvd.nist.gov/vuln/detail/CVE-2022-38152
24289wolfssl<5.1.0 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2021-44718 24289wolfssl<5.1.0 man-in-the-middle-attack https://nvd.nist.gov/vuln/detail/CVE-2021-44718
24290wolfssl<5.5.1 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-39173 24290wolfssl<5.5.1 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-39173
24291wolfssl<5.5.0 privacy-leak https://nvd.nist.gov/vuln/detail/CVE-2022-42961 24291wolfssl<5.5.0 privacy-leak https://nvd.nist.gov/vuln/detail/CVE-2022-42961
24292wolfssl<5.5.2 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-42905 24292wolfssl<5.5.2 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-42905
24293wkhtmltopdf<0.12.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-21365 24293wkhtmltopdf<0.12.6 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-21365
24294wkhtmltopdf-[0-9]* command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-35583 24294wkhtmltopdf-[0-9]* command-injection https://nvd.nist.gov/vuln/detail/CVE-2022-35583
24295moodle<3.8.2 input-validation https://nvd.nist.gov/vuln/detail/CVE-2020-1756 24295moodle<3.8.2 input-validation https://nvd.nist.gov/vuln/detail/CVE-2020-1756
24296moodle<3.8.2 url-spoofing https://nvd.nist.gov/vuln/detail/CVE-2020-1755 24296moodle<3.8.2 url-spoofing https://nvd.nist.gov/vuln/detail/CVE-2020-1755
24297moodle<3.9.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-14322 24297moodle<3.9.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2020-14322
24298moodle<3.8.4 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-14321 24298moodle<3.8.4 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2020-14321
24299moodle<3.9.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2020-14320 24299moodle<3.9.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2020-14320
24300moodle<4.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-36568 24300moodle<4.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-36568
24301moodle<3.11.3 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-40695 24301moodle<3.11.3 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-40695
24302moodle<3.11.3 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-40694 24302moodle<3.11.3 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-40694
24303moodle<3.11.3 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-40693 24303moodle<3.11.3 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-40693
24304moodle<3.11.3 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-40692 24304moodle<3.11.3 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2021-40692
24305moodle<3.11.3 session-hijack https://nvd.nist.gov/vuln/detail/CVE-2021-40691 24305moodle<3.11.3 session-hijack https://nvd.nist.gov/vuln/detail/CVE-2021-40691
24306moodle<4.0.4 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-40315 24306moodle<4.0.4 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-40315
24307moodle<4.0.4 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-40316 24307moodle<4.0.4 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-40316
24308moodle<4.0.4 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-40314 24308moodle<4.0.4 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2022-40314
24309moodle<4.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-40313 24309moodle<4.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-40313
24310moodle<4.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-45151 24310moodle<4.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-45151
24311moodle<4.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-45150 24311moodle<4.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-45150
24312moodle<4.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-45149 24312moodle<4.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-45149
24313moodle<4.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-45152 24313moodle<4.0.4 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-45152
24314py{36,37,38,39,310,311}-octoprint<1.8.3 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-2930 24314py{36,37,38,39,310,311}-octoprint<1.8.3 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-2930
24315py{36,37,38,39,310,311}-octoprint<1.8.3 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-3068 24315py{36,37,38,39,310,311}-octoprint<1.8.3 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-3068
24316py{36,37,38,39,310,311}-octoprint<1.8.3 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-2888 24316py{36,37,38,39,310,311}-octoprint<1.8.3 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-2888
24317py{36,37,38,39,310,311}-octoprint<1.8.3 remote-file-write https://nvd.nist.gov/vuln/detail/CVE-2022-2872 24317py{36,37,38,39,310,311}-octoprint<1.8.3 remote-file-write https://nvd.nist.gov/vuln/detail/CVE-2022-2872
24318py{36,37,38,39,310,311}-octoprint<1.8.3 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-3607 24318py{36,37,38,39,310,311}-octoprint<1.8.3 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-3607
24319php{56,73,74,80,81}-concrete5<8.5.10 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-43967 24319php{56,73,74,80,81}-concrete5<8.5.10 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-43967
24320php{56,73,74,80,81}-concrete5<8.5.10 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-43692 24320php{56,73,74,80,81}-concrete5<8.5.10 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-43692
24321php{56,73,74,80,81}-concrete5<8.5.10 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-43691 24321php{56,73,74,80,81}-concrete5<8.5.10 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-43691
24322php{56,73,74,80,81}-concrete5<8.5.10 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-43968 24322php{56,73,74,80,81}-concrete5<8.5.10 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-43968
24323php{56,73,74,80,81}-concrete5<8.5.10 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-43695 24323php{56,73,74,80,81}-concrete5<8.5.10 input-validation https://nvd.nist.gov/vuln/detail/CVE-2022-43695
24324php{56,73,74,80,81}-concrete5<8.5.10 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-43694 24324php{56,73,74,80,81}-concrete5<8.5.10 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-43694
24325php{56,73,74,80,81}-concrete5<8.5.10 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-43690 24325php{56,73,74,80,81}-concrete5<8.5.10 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-43690
24326php{56,73,74,80,81}-concrete5<8.5.10 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-43689 24326php{56,73,74,80,81}-concrete5<8.5.10 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-43689
24327php{56,73,74,80,81}-concrete5<8.5.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43686 24327php{56,73,74,80,81}-concrete5<8.5.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43686
24328php{56,73,74,80,81}-concrete5<8.5.10 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-43687 24328php{56,73,74,80,81}-concrete5<8.5.10 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-43687
24329php{56,73,74,80,81}-concrete5<8.5.10 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-43556 24329php{56,73,74,80,81}-concrete5<8.5.10 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-43556
24330lighttpd<1.4.67 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37797 24330lighttpd<1.4.67 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37797
24331lighttpd>=1.4.56<1.4.67 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-41556 24331lighttpd>=1.4.56<1.4.67 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-41556
24332varnish<7.1.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-38150 24332varnish<7.1.1 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-38150
24333varnish<7.2.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-45059 24333varnish<7.2.1 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-45059
24334mediawiki<1.38.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-39194 24334mediawiki<1.38.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-39194
24335mediawiki<1.37.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28203 24335mediawiki<1.37.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28203
24336mediawiki<1.37.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28204 24336mediawiki<1.37.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28204
24337mediawiki<1.37.2 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-28201 24337mediawiki<1.37.2 authentication-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-28201
24338mediawiki<1.38.5 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-42049 24338mediawiki<1.38.5 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-42049
24339mediawiki<1.37.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-44855 24339mediawiki<1.37.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-44855
24340mediawiki<1.37.1 cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2021-44854 24340mediawiki<1.37.1 cache-poisoning https://nvd.nist.gov/vuln/detail/CVE-2021-44854
24341mediawiki<1.38.3 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41767 24341mediawiki<1.38.3 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41767
24342mediawiki<1.38.3 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41765 24342mediawiki<1.38.3 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41765
24343mediawiki<1.37.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-44856 24343mediawiki<1.37.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-44856
24344mediawiki<1.38.5 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-22911 24344mediawiki<1.38.5 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-22911
24345mediawiki<1.39.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22909 24345mediawiki<1.39.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22909
24346mediawiki<1.39.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-22945 24346mediawiki<1.39.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-22945
24347mediawiki<1.39.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-47927 24347mediawiki<1.39.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-47927
24348mediawiki<1.39.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-22912 24348mediawiki<1.39.1 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2023-22912
24349mediawiki<1.39.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-22910 24349mediawiki<1.39.1 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2023-22910
24350mediawiki-[0-9]* information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39193 24350mediawiki-[0-9]* information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-39193
24351mbedtls<2.28.2 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-46393 24351mbedtls<2.28.2 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-46393
24352mbedtls>=3<3.3.0 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-46393 24352mbedtls>=3<3.3.0 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-46393
24353mbedtls<2.28.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-46392 24353mbedtls<2.28.2 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-46392
24354mbedtls>=3<3.3.0 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-46392 24354mbedtls>=3<3.3.0 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-46392
24355mbedtls<2.16.11 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-36647 24355mbedtls<2.16.11 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-36647
24356mbedtls>=2.17<2.27 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-36647 24356mbedtls>=2.17<2.27 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-36647
24357mbedtls>=2.28.0<3.0.0 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-36647 24357mbedtls>=2.28.0<3.0.0 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2021-36647
24358gitea<1.16.9 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-38183 24358gitea<1.16.9 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-38183
24359gitea<1.17.3 command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-42968 24359gitea<1.17.3 command-execution https://nvd.nist.gov/vuln/detail/CVE-2022-42968
24360squid<5.7 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-41318 24360squid<5.7 arbitrary-memory-access https://nvd.nist.gov/vuln/detail/CVE-2022-41318
24361squid>=4.9<4.17 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41317 24361squid>=4.9<4.17 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41317
24362squid>=5.0.6<5.7 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41317 24362squid>=5.0.6<5.7 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-41317
24363tiff<4.5.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-0804 24363tiff<4.5.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-0804
24364tiff<4.5.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0803 24364tiff<4.5.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0803
24365tiff<4.5.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0802 24365tiff<4.5.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0802
24366tiff<4.5.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0801 24366tiff<4.5.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0801
24367tiff<4.5.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0800 24367tiff<4.5.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0800
24368tiff<4.5.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0799 24368tiff<4.5.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0799
24369tiff<4.5.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0798 24369tiff<4.5.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2023-0798
24370tiff<4.5.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-0797 24370tiff<4.5.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-0797
24371tiff<4.5.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-0796 24371tiff<4.5.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-0796
24372tiff<4.5.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-0795 24372tiff<4.5.1 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-0795
24373xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45587 24373xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45587
24374xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45586 24374xpdf-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-45586
24375py{36,37,38,39,310,311}-werkzeug<2.2.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25577 24375py{36,37,38,39,310,311}-werkzeug<2.2.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-25577
24376py{36,37,38,39,310,311}-werkzeug<2.2.3 input-validation https://nvd.nist.gov/vuln/detail/CVE-2023-23934 24376py{36,37,38,39,310,311}-werkzeug<2.2.3 input-validation https://nvd.nist.gov/vuln/detail/CVE-2023-23934
24377php{56,73,74,80,81}-nextcloud<24.0.8 server-side-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2023-25162 24377php{56,73,74,80,81}-nextcloud<24.0.8 server-side-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2023-25162
24378php{56,73,74,80,81}-nextcloud<25.0.1 improper-access-control https://nvd.nist.gov/vuln/detail/CVE-2023-25161 24378php{56,73,74,80,81}-nextcloud<25.0.1 improper-access-control https://nvd.nist.gov/vuln/detail/CVE-2023-25161
24379py{27,36,37,38,39,310,311}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-48110 24379py{27,36,37,38,39,310,311}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-48110
24380postgresql-timescaledb<2.9.3 improper-access-control https://nvd.nist.gov/vuln/detail/CVE-2023-25149 24380postgresql-timescaledb<2.9.3 improper-access-control https://nvd.nist.gov/vuln/detail/CVE-2023-25149
24381cmark-gfm<0.29.0.gfm.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-39209 24381cmark-gfm<0.29.0.gfm.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-39209
24382cmark-gfm<0.29.0.gfm.7 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-22485 24382cmark-gfm<0.29.0.gfm.7 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2023-22485
24383cmark-gfm<0.29.0.gfm.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22484 24383cmark-gfm<0.29.0.gfm.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22484
24384cmark-gfm<0.29.0.gfm.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22483 24384cmark-gfm<0.29.0.gfm.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22483
24385cmark-gfm<0.29.0.gfm.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22486 24385cmark-gfm<0.29.0.gfm.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-22486
24386ap-modsecurity2<2.9.7 filtering-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-24021 24386ap-modsecurity2<2.9.7 filtering-bypass https://nvd.nist.gov/vuln/detail/CVE-2023-24021
24387ap-modsecurity2<2.9.6 filtering-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-48279 24387ap-modsecurity2<2.9.6 filtering-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-48279
24388apache>=2.4.0<2.4.55 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-36760 24388apache>=2.4.0<2.4.55 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-36760
24389apache<2.4.55 remote-memory-read https://nvd.nist.gov/vuln/detail/CVE-2006-20001 24389apache<2.4.55 remote-memory-read https://nvd.nist.gov/vuln/detail/CVE-2006-20001
24390apache<2.4.55 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-37436 24390apache<2.4.55 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-37436
24391nginx<1.22.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41742 24391nginx<1.22.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41742
24392nginx<1.22.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41741 24392nginx<1.22.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41741
24393zabbix-[0-9]* security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-40626 24393zabbix-[0-9]* security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-40626
24394zabbix-[0-9]* security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-43515 24394zabbix-[0-9]* security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-43515
24395xfig<3.2.8 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40241 24395xfig<3.2.8 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40241
24396webmin<2.003 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-3844 24396webmin<2.003 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-3844
24397wayland<1.20.91 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-3782 24397wayland<1.20.91 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2021-3782
24398w3m<0.5.3.0.20230121 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-38223 24398w3m<0.5.3.0.20230121 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-38223
24399viewvc<1.1.29 arbitrary-file-creation https://nvd.nist.gov/vuln/detail/CVE-2023-22456 24399viewvc<1.1.29 arbitrary-file-creation https://nvd.nist.gov/vuln/detail/CVE-2023-22456
24400viewvc>=1.2.0<1.2.2 arbitrary-file-creation https://nvd.nist.gov/vuln/detail/CVE-2023-22456 24400viewvc>=1.2.0<1.2.2 arbitrary-file-creation https://nvd.nist.gov/vuln/detail/CVE-2023-22456
24401viewvc<1.1.30 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-22464 24401viewvc<1.1.30 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-22464
24402viewvc>=1.2.0<1.2.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-22464 24402viewvc>=1.2.0<1.2.3 arbitrary-code-execution https://nvd.nist.gov/vuln/detail/CVE-2023-22464
24403jasper<4.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-40755 24403jasper<4.0.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-40755
24404net-snmp-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44793 24404net-snmp-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44793
24405net-snmp-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44792 24405net-snmp-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-44792
24406pspp-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-39831 24406pspp-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-39831
24407pspp-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-39832 24407pspp-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-39832
24408samba<4.14.13 unspecified https://nvd.nist.gov/vuln/detail/CVE-2021-3670 24408samba<4.14.13 unspecified https://nvd.nist.gov/vuln/detail/CVE-2021-3670
24409samba>=4.15<4.15.6 unspecified https://nvd.nist.gov/vuln/detail/CVE-2021-3670 24409samba>=4.15<4.15.6 unspecified https://nvd.nist.gov/vuln/detail/CVE-2021-3670
24410samba<4.15.0 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-20316 24410samba<4.15.0 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-20316
24411samba>=4.13.14<4.14.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32745 24411samba>=4.13.14<4.14.14 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32745
24412samba>=4.15.2<4.15.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32745 24412samba>=4.15.2<4.15.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32745
24413samba>=4.16.0<4.16.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32745 24413samba>=4.16.0<4.16.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32745
24414samba>=4.3.0<4.14.14 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-32744 24414samba>=4.3.0<4.14.14 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-32744
24415samba>=4.15.0<4.15.9 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-32744 24415samba>=4.15.0<4.15.9 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-32744
24416samba>=4.16.0<4.16.4 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-32744 24416samba>=4.16.0<4.16.4 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-32744
24417samba<4.14.14 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-32742 24417samba<4.14.14 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-32742
24418samba>=4.15.0<4.15.9 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-32742 24418samba>=4.15.0<4.15.9 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-32742
24419samba>=4.16.0<4.16.4 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-32742 24419samba>=4.16.0<4.16.4 memory-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-32742
24420samba<4.14.14 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-2031 24420samba<4.14.14 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-2031
24421samba>=4.15.0<4.15.9 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-2031 24421samba>=4.15.0<4.15.9 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-2031
24422samba>=4.16.0<4.16.4 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-2031 24422samba>=4.16.0<4.16.4 security-bypass https://nvd.nist.gov/vuln/detail/CVE-2022-2031
24423samba>=4.0.0<4.13.17 insecure-defaults https://nvd.nist.gov/vuln/detail/CVE-2022-0336 24423samba>=4.0.0<4.13.17 insecure-defaults https://nvd.nist.gov/vuln/detail/CVE-2022-0336
24424samba>=4.14.0<4.14.12 insecure-defaults https://nvd.nist.gov/vuln/detail/CVE-2022-0336 24424samba>=4.14.0<4.14.12 insecure-defaults https://nvd.nist.gov/vuln/detail/CVE-2022-0336
24425samba>=4.15.0<4.15.4 insecure-defaults https://nvd.nist.gov/vuln/detail/CVE-2022-0336 24425samba>=4.15.0<4.15.4 insecure-defaults https://nvd.nist.gov/vuln/detail/CVE-2022-0336
24426samba<4.17.1 insecure-defaults https://nvd.nist.gov/vuln/detail/CVE-2022-32743 24426samba<4.17.1 insecure-defaults https://nvd.nist.gov/vuln/detail/CVE-2022-32743
24427samba<4.17.1 insufficiently-random-numbers https://nvd.nist.gov/vuln/detail/CVE-2022-1615 24427samba<4.17.1 insufficiently-random-numbers https://nvd.nist.gov/vuln/detail/CVE-2022-1615
24428samba>=4.0.0<4.15.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3437 24428samba>=4.0.0<4.15.11 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3437
24429samba>=4.16.0<4.16.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3437 24429samba>=4.16.0<4.16.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3437
24430samba>=4.17.0<4.17.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3437 24430samba>=4.17.0<4.17.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3437
24431samba>=4.17.0<4.17.2 symlink-attack https://nvd.nist.gov/vuln/detail/CVE-2022-3592 24431samba>=4.17.0<4.17.2 symlink-attack https://nvd.nist.gov/vuln/detail/CVE-2022-3592
24432samba-[0-9]* sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2018-14628 24432samba-[0-9]* sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2018-14628
24433ffmpeg5-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-3965 24433ffmpeg5-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-3965
24434ffmpeg4-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-3964 24434ffmpeg4-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-3964
24435ffmpeg3-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-3109 24435ffmpeg3-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-3109
24436ffmpeg5<5.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3341 24436ffmpeg5<5.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3341
24437ffmpeg5-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-2566 24437ffmpeg5-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-2566
24438sqlite3<3.40.1 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-46908 24438sqlite3<3.40.1 unspecified https://nvd.nist.gov/vuln/detail/CVE-2022-46908
24439sqlite3<3.32.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2020-35527 24439sqlite3<3.32.0 out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2020-35527
24440sqlite3<3.32.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2020-35525 24440sqlite3<3.32.0 null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2020-35525
24441powerdns-recursor>=4.5.0<4.5.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37428 24441powerdns-recursor>=4.5.0<4.5.10 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37428
24442powerdns-recursor>=4.6.0<4.6.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37428 24442powerdns-recursor>=4.6.0<4.6.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37428
24443powerdns-recursor>=4.7.0<4.7.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37428 24443powerdns-recursor>=4.7.0<4.7.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-37428
24444powerdns-recursor>=4.8.0<4.8.1 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2023-22617 24444powerdns-recursor>=4.8.0<4.8.1 infinite-loop https://nvd.nist.gov/vuln/detail/CVE-2023-22617
24445open-vm-tools-[0-9]* symlink-attack https://nvd.nist.gov/vuln/detail/CVE-2009-1143 24445open-vm-tools-[0-9]* symlink-attack https://nvd.nist.gov/vuln/detail/CVE-2009-1143
24446open-vm-tools-[0-9]* symlink-attack https://nvd.nist.gov/vuln/detail/CVE-2009-1142 24446open-vm-tools-[0-9]* symlink-attack https://nvd.nist.gov/vuln/detail/CVE-2009-1142
24447dbus<1.12.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42012 24447dbus<1.12.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42012
24448dbus>=1.13.0<1.14.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42012 24448dbus>=1.13.0<1.14.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42012
24449dbus>=1.15.0<1.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42012 24449dbus>=1.15.0<1.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42012
24450dbus<1.12.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42011 24450dbus<1.12.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42011
24451dbus>=1.13.0<1.14.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42011 24451dbus>=1.13.0<1.14.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42011
24452dbus>=1.15.0<1.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42011 24452dbus>=1.15.0<1.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42011
24453dbus<1.12.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42010 24453dbus<1.12.24 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42010
24454dbus>=1.13.0<1.14.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42010 24454dbus>=1.13.0<1.14.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42010
24455dbus>=1.15.0<1.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42010 24455dbus>=1.15.0<1.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-42010
24456apr<1.7.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-24963 24456apr<1.7.1 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-24963
24457apr-util<1.6.3 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-25147 24457apr-util<1.6.3 out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-25147
24458p5-libapreq2<2.18 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-22728 24458p5-libapreq2<2.18 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-22728
24459gpac-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0819 24459gpac-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0819
24460gpac-[0-9]* off-by-one https://nvd.nist.gov/vuln/detail/CVE-2023-0818 24460gpac-[0-9]* off-by-one https://nvd.nist.gov/vuln/detail/CVE-2023-0818
24461gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0817 24461gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0817
24462gpac-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0841 24462gpac-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0841
24463php>=8.0<8.0.28 unauthorized-access https://nvd.nist.gov/vuln/detail/CVE-2023-0568 24463php>=8.0<8.0.28 unauthorized-access https://nvd.nist.gov/vuln/detail/CVE-2023-0568
24464php>=8.1<8.1.16 unauthorized-access https://nvd.nist.gov/vuln/detail/CVE-2023-0568 24464php>=8.1<8.1.16 unauthorized-access https://nvd.nist.gov/vuln/detail/CVE-2023-0568
24465php>=8.2<8.2.3 unauthorized-access https://nvd.nist.gov/vuln/detail/CVE-2023-0568 24465php>=8.2<8.2.3 unauthorized-access https://nvd.nist.gov/vuln/detail/CVE-2023-0568
24466php>=8.0<8.0.28 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0662 24466php>=8.0<8.0.28 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0662
24467php>=8.1<8.1.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0662 24467php>=8.1<8.1.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0662
24468php>=8.2<8.2.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0662 24468php>=8.2<8.2.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2023-0662
24469apache-tomcat>=8.5.0<8.5.78 unspecified https://nvd.nist.gov/vuln/detail/CVE-2021-43980 24469apache-tomcat>=8.5.0<8.5.78 unspecified https://nvd.nist.gov/vuln/detail/CVE-2021-43980
24470apache-tomcat>=9<9.0.61 unspecified https://nvd.nist.gov/vuln/detail/CVE-2021-43980 24470apache-tomcat>=9<9.0.61 unspecified https://nvd.nist.gov/vuln/detail/CVE-2021-43980
24471apache-tomcat>=8.5.0<8.5.83 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-42252 24471apache-tomcat>=8.5.0<8.5.83 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-42252
24472apache-tomcat>=9.0.0<9.0.68 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-42252 24472apache-tomcat>=9.0.0<9.0.68 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-42252
24473apache-tomcat>=9.0.40<9.0.69 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-45143 24473apache-tomcat>=9.0.40<9.0.69 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2022-45143
24474hdf5-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-26061 24474hdf5-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-26061
24475hdf5-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-25972 24475hdf5-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2022-25972
24476hdf5-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-25942 24476hdf5-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-25942
24477hdf5-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-37501 24477hdf5-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-37501
24478gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-36190 24478gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-36190
24479gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-36186 24479gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-36186
24480gpac-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38530 24480gpac-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-38530
24481gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3178 24481gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-3178
24482gpac<2.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3222 24482gpac<2.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-3222
24483gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43045 24483gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43045
24484gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43044 24484gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43044
24485gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43043 24485gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43043
24486gpac-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43042 24486gpac-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43042
24487gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43039 24487gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-43039
24488gpac-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43040 24488gpac-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-43040
24489gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-43255 24489gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-43255
24490gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-43254 24490gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-43254
24491gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-3957 24491gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-3957
24492gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-45204 24492gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-45204
24493gpac-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-45202 24493gpac-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-45202
24494gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-45343 24494gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-45343
24495gpac-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-4202 24495gpac-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-4202
24496gpac-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-45283 24496gpac-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-45283
24497gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47663 24497gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47663
24498gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47662 24498gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47662
24499gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47661 24499gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47661
24500gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47659 24500gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47659
24501gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47658 24501gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47658
24502gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47657 24502gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47657
24503gpac-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47660 24503gpac-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47660
24504gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47656 24504gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47656
24505gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47654 24505gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47654
24506gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47653 24506gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47653
24507gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47095 24507gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47095
24508gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-47094 24508gpac-[0-9]* null-pointer-dereference https://nvd.nist.gov/vuln/detail/CVE-2022-47094
24509gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-47093 24509gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-47093
24510gpac-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47092 24510gpac-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47092
24511gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47091 24511gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47091
24512gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47089 24512gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47089
24513gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47088 24513gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47088
24514gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47087 24514gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47087
24515gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47086 24515gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-47086
24516gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-46490 24516gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-46490
24517gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-46489 24517gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2022-46489
24518gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-0358 24518gpac-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2023-0358
24519gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-23145 24519gpac-[0-9]* memory-leak https://nvd.nist.gov/vuln/detail/CVE-2023-23145
24520gpac-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-23144 24520gpac-[0-9]* integer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-23144
24521gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-23143 24521gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-23143
24522gpac-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0760 24522gpac-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0760
24523gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0770 24523gpac-[0-9]* buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2023-0770
24524htmldoc<1.9.12 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-33235 24524htmldoc<1.9.12 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-33235
24525htmldoc<1.9.12 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-33236 24525htmldoc<1.9.12 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-33236
24526htmldoc<1.9.15 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0137 24526htmldoc<1.9.15 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0137
24527go117<1.17.13 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32189 24527go117<1.17.13 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32189
24528go118<1.18.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32189 24528go118<1.18.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32189
24529go117<1.17.12 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-32148 24529go117<1.17.12 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-32148
24530go118<1.18.4 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-32148 24530go118<1.18.4 http-header-injection https://nvd.nist.gov/vuln/detail/CVE-2022-32148
24531go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30635 24531go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30635
24532go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30635 24532go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30635
24533go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30633 24533go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30633
24534go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30633 24534go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30633
24535go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30632 24535go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30632
24536go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30632 24536go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30632
24537go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30631 24537go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30631
24538go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30631 24538go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30631
24539go117<1.17.11 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2022-30629 24539go117<1.17.11 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2022-30629
24540go118<1.18.3 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2022-30629 24540go118<1.18.3 sensitive-information-leak https://nvd.nist.gov/vuln/detail/CVE-2022-30629
24541go117<1.17.11 code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-30580 24541go117<1.17.11 code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-30580
24542go118<1.18.3 code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-30580 24542go118<1.18.3 code-injection https://nvd.nist.gov/vuln/detail/CVE-2022-30580
24543go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30630 24543go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30630
24544go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30630 24544go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-30630
24545go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28131 24545go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28131
24546go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28131 24546go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-28131
24547go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1962 24547go117<1.17.12 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1962
24548go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1962 24548go118<1.18.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-1962
24549go117<1.17.12 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-1705 24549go117<1.17.12 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-1705
24550go118<1.18.4 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-1705 24550go118<1.18.4 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-1705
24551go118<1.18.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27664 24551go118<1.18.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27664
24552go119<1.19.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27664 24552go119<1.19.1 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27664
24553go118<1.18.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41715 24553go118<1.18.7 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41715
24554go119<1.19.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41715 24554go119<1.19.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41715
24555go118<1.18.7 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-2880 24555go118<1.18.7 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-2880
24556go119<1.19.2 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-2880 24556go119<1.19.2 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-2880
24557go118<1.18.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41717 24557go118<1.18.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41717
24558go119<1.19.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41717 24558go119<1.19.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41717
24559go119<1.19.1 path-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-32190 24559go119<1.19.1 path-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-32190
24560php{56,73,74,80,81}-piwigo-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-37183 24560php{56,73,74,80,81}-piwigo-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-37183
24561py{27,36,37,38,39,310,311}-django>=3.2<3.2.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41323 24561py{27,36,37,38,39,310,311}-django>=3.2<3.2.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-41323