[Git][security-tracker-team/security-tracker][master] Process NFUs
Salvatore Bonaccorso
carnil at debian.org
Wed Jun 13 21:17:21 BST 2018
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
bf84a05e by Salvatore Bonaccorso at 2018-06-13T22:17:02+02:00
Process NFUs
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,5 +1,5 @@
CVE-2018-12339 (ArticleCMS through 2017-02-19 has XSS via an "add an article" action. ...)
- TODO: check
+ NOT-FOR-US: ArticleCMS
CVE-2018-12338
RESERVED
CVE-2018-12337
@@ -31,7 +31,7 @@ CVE-2018-12325
CVE-2018-12324
RESERVED
CVE-2018-12323 (An issue was discovered on Momentum Axel 720P 5.1.8 devices. A password ...)
- TODO: check
+ NOT-FOR-US: Momentum Axel 720P 5.1.8 devices
CVE-2018-12322 (There is a heap out of bounds read in radare2 2.6.0 in _6502_op() in ...)
TODO: check
CVE-2018-12321 (There is a heap out of bounds read in radare2 2.6.0 in java_switch_op() ...)
@@ -95,7 +95,7 @@ CVE-2018-12293
CVE-2018-12292 (A use-after-free vulnerability exists in ...)
TODO: check
CVE-2018-12290 (The Yii2-StateMachine extension v2.x.x for Yii2 has XSS. ...)
- TODO: check
+ NOT-FOR-US: Yii2-StateMachine extension for Yii2
CVE-2018-12289
RESERVED
CVE-2018-12288
@@ -129,9 +129,9 @@ CVE-2018-12275
CVE-2018-12274
RESERVED
CVE-2018-12273 (The /edit URI in the DMS component in Ximdex 4.0 has XSS via the Ciudad ...)
- TODO: check
+ NOT-FOR-US: Ximdex
CVE-2018-12272 (xowl/request.php in Ximdex 4.0 has XSS via the content parameter. ...)
- TODO: check
+ NOT-FOR-US: Ximdex
CVE-2018-12271
RESERVED
CVE-2018-12270
@@ -143,13 +143,13 @@ CVE-2018-12268 (acccheck.pl in acccheck 0.2.1 allows Command Injection via shell
CVE-2018-12267
RESERVED
CVE-2018-12266 (system\errors\404.php in HongCMS 3.0.0 has XSS via crafted input that ...)
- TODO: check
+ NOT-FOR-US: HongCMS
CVE-2018-12265 (Exiv2 0.26 has an integer overflow in the LoaderExifJpeg class in ...)
TODO: check
CVE-2018-12264 (Exiv2 0.26 has integer overflows in LoaderTiff::getData() in ...)
TODO: check
CVE-2018-12263 (portfolioCMS 1.0.5 allows upload of arbitrary .php files via the ...)
- TODO: check
+ NOT-FOR-US: portfolioCMS
CVE-2018-12262
RESERVED
CVE-2018-12261 (An issue was discovered on Momentum Axel 720P 5.1.8 devices. All ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/bf84a05e0660c71fa916dd25266ebcdf04748fdb
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/bf84a05e0660c71fa916dd25266ebcdf04748fdb
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20180613/718338ea/attachment.html>
More information about the debian-security-tracker-commits
mailing list