[Git][security-tracker-team/security-tracker][master] mark CVE-2018-12581 and CVE-2018-10188 as not-affecting for jessie

Abhijith PA gitlab at salsa.debian.org
Sat Jul 7 11:53:02 BST 2018


Abhijith PA pushed to branch master at Debian Security Tracker / security-tracker


Commits:
47a2356d by Abhijith PA at 2018-07-07T16:22:32+05:30
mark CVE-2018-12581 and CVE-2018-10188 as not-affecting for jessie

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -2026,6 +2026,7 @@ CVE-2018-12582 (An issue was discovered in AKCMS 6.1. CSRF can add an admin acco
 	NOT-FOR-US: AKCMS
 CVE-2018-12581 (An issue was discovered in js/designer/move.js in phpMyAdmin before ...)
 	- phpmyadmin <unfixed> (low)
+        [jessie] - phpmyadmin <not-affected> (vulnerable code not present)
 	NOTE: https://www.phpmyadmin.net/security/PMASA-2018-3/
 	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/6943fff87324bd54c3a37a5160a5fb77498c355e
 CVE-2018-12580 (library/DBTech/Security/Action/Sessions.php in DragonByte vBSecurity ...)
@@ -8227,6 +8228,7 @@ CVE-2018-10189 (An issue was discovered in Mautic 1.x and 2.x before 2.13.0. It 
 	NOT-FOR-US: Mautic
 CVE-2018-10188 (phpMyAdmin 4.8.0 before 4.8.0-1 has CSRF, allowing an attacker to ...)
 	- phpmyadmin <unfixed> (bug #896490)
+        [jessie] - phpmyadmin <not-affected> (vulnerable code not present)
 	[wheezy] - phpmyadmin <not-affected> (vulnerable code not present)
 	NOTE: https://www.phpmyadmin.net/security/PMASA-2018-2/
 	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/c6dd6b56e236a3aff953cee4135ecaa67130e641



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/47a2356dba4af8f7fcc0d55ee9be1366e5987f63

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/47a2356dba4af8f7fcc0d55ee9be1366e5987f63
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20180707/86b3f77d/attachment.html>


More information about the debian-security-tracker-commits mailing list