Mon Apr 8 06:31:40 2024 UTC (48d)
doc: add still more upper bounds


(wiz)
diff -r1.165 -r1.166 pkgsrc/doc/pkg-vulnerabilities

cvs diff -r1.165 -r1.166 pkgsrc/doc/pkg-vulnerabilities (expand / switch to unified diff)

--- pkgsrc/doc/pkg-vulnerabilities 2024/04/08 06:21:05 1.165
+++ pkgsrc/doc/pkg-vulnerabilities 2024/04/08 06:31:39 1.166
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1# $NetBSD: pkg-vulnerabilities,v 1.165 2024/04/08 06:21:05 wiz Exp $ 1# $NetBSD: pkg-vulnerabilities,v 1.166 2024/04/08 06:31:39 wiz Exp $
2# 2#
3#FORMAT 1.0.0 3#FORMAT 1.0.0
4# 4#
5# Please read "Handling packages with security problems" in the pkgsrc 5# Please read "Handling packages with security problems" in the pkgsrc
6# guide before editing this file. 6# guide before editing this file.
7# 7#
8# Note: NEVER remove entries from this file; this should document *all* 8# Note: NEVER remove entries from this file; this should document *all*
9# known package vulnerabilities so it is entirely appropriate to have 9# known package vulnerabilities so it is entirely appropriate to have
10# multiple entries in this file for a single package, and to contain 10# multiple entries in this file for a single package, and to contain
11# entries for packages which have been removed from pkgsrc. 11# entries for packages which have been removed from pkgsrc.
12# 12#
13# New entries should be added at the end of this file. 13# New entries should be added at the end of this file.
14# 14#
@@ -22388,27 +22388,30 @@ ffmpeg4-[0-9]* denial-of-service https:/ @@ -22388,27 +22388,30 @@ ffmpeg4-[0-9]* denial-of-service https:/
22388json-schema<0.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3918 22388json-schema<0.4.0 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-3918
22389py{27,36,37,38,39}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-41165 22389py{27,36,37,38,39}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-41165
22390py{27,36,37,38,39}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-41164 22390py{27,36,37,38,39}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-41164
22391gerbv-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-40391 22391gerbv-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-40391
22392npm-[0-9]* input-validation https://nvd.nist.gov/vuln/detail/CVE-2021-43616 22392npm-[0-9]* input-validation https://nvd.nist.gov/vuln/detail/CVE-2021-43616
22393moodle<3.9.11 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43559 22393moodle<3.9.11 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43559
22394moodle>=3.10<3.10.8 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43559 22394moodle>=3.10<3.10.8 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43559
22395moodle<3.9.11 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43560 22395moodle<3.9.11 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43560
22396moodle>=3.10<3.10.8 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43560 22396moodle>=3.10<3.10.8 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43560
22397moodle<3.9.11 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-3943 22397moodle<3.9.11 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-3943
22398moodle>=3.10<3.10.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-3943 22398moodle>=3.10<3.10.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-3943
22399moodle<3.9.11 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43558 22399moodle<3.9.11 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43558
22400moodle>=3.10<3.10.8 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43558 22400moodle>=3.10<3.10.8 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43558
22401lua54-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-43519 22401lua51-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-43519
 22402lua52-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-43519
 22403lua53<5.3.5 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-43519
 22404lua54<5.4.4 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-43519
22402matrix-synapse<1.47.1 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2021-41281 22405matrix-synapse<1.47.1 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2021-41281
22403libcares<1.17.2 dns-hijacking https://nvd.nist.gov/vuln/detail/CVE-2021-3672 22406libcares<1.17.2 dns-hijacking https://nvd.nist.gov/vuln/detail/CVE-2021-3672
22404wordpress<5.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-44223 22407wordpress<5.8 remote-code-execution https://nvd.nist.gov/vuln/detail/CVE-2021-44223
22405xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28704 22408xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28704
22406xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28704 22409xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28704
22407xenkernel415<4.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28704 22410xenkernel415<4.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28704
22408xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28707 22411xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28707
22409xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28707 22412xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28707
22410xenkernel415<4.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28707 22413xenkernel415<4.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28707
22411xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28705 22414xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28705
22412xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28705 22415xenkernel413-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28705
22413xenkernel415<4.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28705 22416xenkernel415<4.15.2 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28705
22414xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28706 22417xenkernel411-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-28706
@@ -22672,27 +22675,27 @@ gpac-[0-9]* denial-of-service https://n @@ -22672,27 +22675,27 @@ gpac-[0-9]* denial-of-service https://n
22672gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45760 22675gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45760
22673gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45762 22676gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45762
22674gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45763 22677gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45763
22675gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45764 22678gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45764
22676gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45767 22679gpac-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-45767
22677guacamole-server<1.4.0 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-41767 22680guacamole-server<1.4.0 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-41767
22678guacamole-server<1.4.0 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-43999 22681guacamole-server<1.4.0 invalid-validation https://nvd.nist.gov/vuln/detail/CVE-2021-43999
22679jenkins<2.330 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-20612 22682jenkins<2.330 cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-20612
22680libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-35452 22683libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-35452
22681libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36408 22684libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36408
22682libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36409 22685libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36409
22683libde265<1.0.9 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36410 22686libde265<1.0.9 stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-36410
22684libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36411 22687libde265<1.0.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-36411
22685lua54-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-44647 22688lua54<5.4.6 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-44647
22686binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46048 22689binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46048
22687binaryen-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46050 22690binaryen-[0-9]* stack-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-46050
22688binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46052 22691binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46052
22689binaryen-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46053 22692binaryen-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46053
22690binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46054 22693binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46054
22691binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46055 22694binaryen<105 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46055
22692phoronix-test-suite-[0-9]* cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0196 22695phoronix-test-suite-[0-9]* cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0196
22693phoronix-test-suite-[0-9]* cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0197 22696phoronix-test-suite-[0-9]* cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0197
22694phoronix-test-suite-[0-9]* cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0238 22697phoronix-test-suite-[0-9]* cross-site-request-forgery https://nvd.nist.gov/vuln/detail/CVE-2022-0238
22695radare2-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0173 22698radare2-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-0173
22696samba<4.13.16 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2021-43566 22699samba<4.13.16 arbitrary-file-write https://nvd.nist.gov/vuln/detail/CVE-2021-43566
22697spin-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-46168 22700spin-[0-9]* out-of-bounds-write https://nvd.nist.gov/vuln/detail/CVE-2021-46168
22698vim<8.2.4074 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0213 22701vim<8.2.4074 heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-0213
@@ -23194,27 +23197,27 @@ weechat<3.4 man-in-the-middle-attack htt @@ -23194,27 +23197,27 @@ weechat<3.4 man-in-the-middle-attack htt
23194py{27,36,37,38,39,310}-twisted<22.4.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-24801 23197py{27,36,37,38,39,310}-twisted<22.4.0 http-request-smuggling https://nvd.nist.gov/vuln/detail/CVE-2022-24801
23195htmldoc<1.9.15 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24191 23198htmldoc<1.9.15 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-24191
23196py{27,36,37,38,39,310}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24729 23199py{27,36,37,38,39,310}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24729
23197py{27,36,37,38,39,310}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24728 23200py{27,36,37,38,39,310}-djangocms-text-ckeditor-[0-9]* cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-24728
23198mantis<2.25.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-26144 23201mantis<2.25.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-26144
23199mantis<2.25.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43257 23202mantis<2.25.3 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2021-43257
23200libde265<1.0.10 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1253 23203libde265<1.0.10 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1253
23201sox-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40426 23204sox-[0-9]* heap-overflow https://nvd.nist.gov/vuln/detail/CVE-2021-40426
23202njs<0.7.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27008 23205njs<0.7.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27008
23203njs<0.7.3 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-27007 23206njs<0.7.3 use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-27007
23204mutt<2.2.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1328 23207mutt<2.2.3 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-1328
23205subversion-base<1.14.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28544 23208subversion-base<1.14.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28544
23206ap24-subversion<1.14.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28544 23209ap24-subversion<1.14.2 information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2021-28544
23207lua54-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28805 23210lua54<5.4.4 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-28805
23208e2fsprogs-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1304 23211e2fsprogs-[0-9]* out-of-bounds-read https://nvd.nist.gov/vuln/detail/CVE-2022-1304
23209go116-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27191 23212go116-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27191
23210go117<1.17.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27191 23213go117<1.17.9 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27191
23211mariadb-server>=10.6<10.6.8 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27387 23214mariadb-server>=10.6<10.6.8 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27387
23212mariadb-server>=10.5<10.5.16 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27387 23215mariadb-server>=10.5<10.5.16 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27387
23213mariadb-server>=10.4<10.4.25 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27387 23216mariadb-server>=10.4<10.4.25 buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-27387
23214mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27386 23217mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27386
23215mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27386 23218mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27386
23216mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27386 23219mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27386
23217mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27382 23220mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27382
23218mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27382 23221mariadb-server>=10.5<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27382
23219mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27382 23222mariadb-server>=10.4<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27382
23220mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27380 23223mariadb-server>=10.6<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-27380
@@ -23858,27 +23861,27 @@ gsasl<2.0.1 out-of-bounds-read https://n @@ -23858,27 +23861,27 @@ gsasl<2.0.1 out-of-bounds-read https://n
23858py{36,37,38,39,310}-django>=3.2<3.2.14 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-34265 23861py{36,37,38,39,310}-django>=3.2<3.2.14 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-34265
23859py{36,37,38,39,310}-django>=4.0<4.0.6 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-34265 23862py{36,37,38,39,310}-django>=4.0<4.0.6 sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-34265
23860php{56,74,80,81}-nextcloud<23.0.5 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31014 23863php{56,74,80,81}-nextcloud<23.0.5 sensitive-information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-31014
23861rt4-[0-9]* open-redirect https://nvd.nist.gov/vuln/detail/CVE-2022-25803 23864rt4-[0-9]* open-redirect https://nvd.nist.gov/vuln/detail/CVE-2022-25803
23862rt4<4.4.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-25802 23865rt4<4.4.6 cross-site-scripting https://nvd.nist.gov/vuln/detail/CVE-2022-25802
23863php{56,73,74,80,81}-piwigo-[0-9]* sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-32297 23866php{56,73,74,80,81}-piwigo-[0-9]* sql-injection https://nvd.nist.gov/vuln/detail/CVE-2022-32297
23864ruby{26,27,30,31}-tzinfo<1.2.10 path-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-31163 23867ruby{26,27,30,31}-tzinfo<1.2.10 path-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-31163
23865py{27,36,37,38,39,310}-mistune<2.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34749 23868py{27,36,37,38,39,310}-mistune<2.0.3 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-34749
23866php>=8.1<8.1.8 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31627 23869php>=8.1<8.1.8 heap-corruption https://nvd.nist.gov/vuln/detail/CVE-2022-31627
23867SDL-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-34568 23870SDL-[0-9]* use-after-free https://nvd.nist.gov/vuln/detail/CVE-2022-34568
23868packagekit-[0-9]* information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-0987 23871packagekit-[0-9]* information-disclosure https://nvd.nist.gov/vuln/detail/CVE-2022-0987
23869squid4-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46784 23872squid4-[0-9]* denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2021-46784
23870py{27,36,37,38,39,310}-sanic<22.6.1 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-35920 23873py{27,36,37,38,39,310}-sanic<22.6.1 directory-traversal https://nvd.nist.gov/vuln/detail/CVE-2022-35920
23871lua54-[0-9]* heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-33099 23874lua54<5.4.5 heap-based-buffer-overflow https://nvd.nist.gov/vuln/detail/CVE-2022-33099
23872mariadb-server<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32089 23875mariadb-server<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32089
23873mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32089 23876mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32089
23874mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32087 23877mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32087
23875mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32087 23878mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32087
23876mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32087 23879mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32087
23877mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32085 23880mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32085
23878mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32085 23881mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32085
23879mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32085 23882mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32085
23880mariadb-server<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32082 23883mariadb-server<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32082
23881mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32082 23884mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32082
23882mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32086 23885mariadb-server<10.4.25 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32086
23883mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32086 23886mariadb-server>=10.5.0<10.5.16 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32086
23884mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32086 23887mariadb-server>=10.6.0<10.6.8 denial-of-service https://nvd.nist.gov/vuln/detail/CVE-2022-32086