[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] Process NFUs

Salvatore Bonaccorso carnil at debian.org
Mon Jan 29 19:43:06 UTC 2018


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
652c913e by Salvatore Bonaccorso at 2018-01-29T20:42:40+01:00
Process NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -19,9 +19,9 @@ CVE-2018-6367 (SQL Injection exists in Vastal I-Tech Buddy Zone Facebook Clone 2
 CVE-2018-6366
 	RESERVED
 CVE-2018-6365 (SQL Injection exists in TSiteBuilder 1.0 via the id parameter to ...)
-	TODO: check
+	NOT-FOR-US: TSiteBuilder
 CVE-2018-6364 (SQL Injection exists in Multilanguage Real Estate MLM Script through ...)
-	TODO: check
+	NOT-FOR-US: Multilanguage Real Estate MLM Script
 CVE-2018-6363 (SQL Injection exists in Task Rabbit Clone 1.0 via the single_blog.php ...)
 	NOT-FOR-US: Task Rabbit Clone
 CVE-2017-18079 (drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows ...)
@@ -1678,7 +1678,7 @@ CVE-2018-5722
 CVE-2018-5721 (Stack-based buffer overflow in the ej_update_variables function in ...)
 	NOT-FOR-US: ASUS routers
 CVE-2018-5720 (An issue was discovered on DODOCOOL DC38 3-in-1 N300 Mini Wireless ...)
-	TODO: check
+	NOT-FOR-US: DODOCOOL DC38 3-in-1 N300 Mini Wireless Range Extend RTN2-AW.GD.R3465.1.20161103 devices
 CVE-2018-5719
 	RESERVED
 CVE-2018-5718



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/652c913e2b789925cb88a0d04b1ec90ed557b826

---
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/652c913e2b789925cb88a0d04b1ec90ed557b826
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.alioth.debian.org/pipermail/secure-testing-commits/attachments/20180129/b7d2dd63/attachment.html>


More information about the Secure-testing-commits mailing list