[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso carnil at debian.org
Fri Oct 2 21:10:34 BST 2020



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
ccfce0ce by security tracker role at 2020-10-02T20:10:26+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,33 @@
+CVE-2020-26542
+	RESERVED
+CVE-2020-26541 (The Linux kernel through 5.8.13 does not properly enforce the Secure B ...)
+	TODO: check
+CVE-2020-26540 (An issue was discovered in Foxit Reader and PhantomPDF before 4.1 on m ...)
+	TODO: check
+CVE-2020-26539 (An issue was discovered in Foxit Reader and PhantomPDF before 10.1. Wh ...)
+	TODO: check
+CVE-2020-26538 (An issue was discovered in Foxit Reader and PhantomPDF before 10.1. It ...)
+	TODO: check
+CVE-2020-26537 (An issue was discovered in Foxit Reader and PhantomPDF before 10.1. In ...)
+	TODO: check
+CVE-2020-26536 (An issue was discovered in Foxit Reader and PhantomPDF before 10.1. Th ...)
+	TODO: check
+CVE-2020-26535 (An issue was discovered in Foxit Reader and PhantomPDF before 10.1. If ...)
+	TODO: check
+CVE-2020-26534 (An issue was discovered in Foxit Reader and PhantomPDF before 10.1. Th ...)
+	TODO: check
+CVE-2020-26533
+	RESERVED
+CVE-2020-26532
+	RESERVED
+CVE-2020-26531
+	RESERVED
+CVE-2020-26530
+	RESERVED
+CVE-2020-26529
+	RESERVED
+CVE-2020-26528
+	RESERVED
 CVE-2020-26527
 	RESERVED
 CVE-2020-26526
@@ -811,10 +841,10 @@ CVE-2020-26137 (urllib3 before 1.25.9 allows CRLF injection if the attacker cont
 	NOTE: https://github.com/urllib3/urllib3/pull/1800
 CVE-2020-26136
 	RESERVED
-CVE-2020-26135
-	RESERVED
-CVE-2020-26134
-	RESERVED
+CVE-2020-26135 (Live Helper Chat before 3.44v allows reflected XSS via the setsettinga ...)
+	TODO: check
+CVE-2020-26134 (Live Helper Chat before 3.44v allows stored XSS in chat messages with  ...)
+	TODO: check
 CVE-2020-26133
 	RESERVED
 CVE-2020-26132
@@ -833,8 +863,8 @@ CVE-2020-26126
 	RESERVED
 CVE-2020-26125
 	RESERVED
-CVE-2020-26124
-	RESERVED
+CVE-2020-26124 (openmediavault before 4.1.36 and 5.x before 5.5.12 allows authenticate ...)
+	TODO: check
 CVE-2020-26123
 	RESERVED
 CVE-2020-26122
@@ -1691,8 +1721,7 @@ CVE-2020-25742 [scsi: lsi: null pointer dereference during memory move]
 	[stretch] - qemu <postponed> (Fix along in future DLA)
 	NOTE: https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05294.html
 	NOTE: https://ruhr-uni-bochum.sciebo.de/s/NNWP2GfwzYKeKwE?path=%2Flsi_nullptr1
-CVE-2020-25741 [fdc: null pointer dereference during r/w data transfer]
-	RESERVED
+CVE-2020-25741 (fdctrl_write_data in hw/block/fdc.c in QEMU 5.0.0 has a NULL pointer d ...)
 	- qemu <unfixed> (bug #970939)
 	[buster] - qemu <postponed> (Fix along in next qemu DSA)
 	[stretch] - qemu <postponed> (Fix along in future DLA)
@@ -1921,6 +1950,7 @@ CVE-2020-25638
 	RESERVED
 CVE-2020-25637 [double free in qemuAgentGetInterfaces() in qemu_agent.c]
 	RESERVED
+	{DLA-2395-1}
 	- libvirt <unfixed> (bug #971555)
 	NOTE: Introduced by: https://libvirt.org/git/?p=libvirt.git;a=commit;h=0977b8aa071de550e1a013d35e2c72615e65d520 (v1.2.14-rc1)
 	NOTE: Fixed by: https://libvirt.org/git/?p=libvirt.git;a=commit;h=955029bd0ad7ef96000f529ac38204a8f4a96401 (v6.8.0)
@@ -1971,8 +2001,8 @@ CVE-2020-25624 [hcd-ohci: out-of-bound access issue while processing transfer de
 	[buster] - qemu <postponed> (Can be fixed along in next qemu DSA)
 	[stretch] - qemu <postponed> (Fix along in future DLA)
 	NOTE: https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05492.html
-CVE-2020-25623
-	RESERVED
+CVE-2020-25623 (Erlang/OTP 22.3.x before 22.3.4.6 and 23.x before 23.1 allows Director ...)
+	TODO: check
 CVE-2020-25622
 	RESERVED
 CVE-2020-25621
@@ -2023,26 +2053,32 @@ CVE-2020-25606
 CVE-2020-25605
 	RESERVED
 CVE-2020-25604 (An issue was discovered in Xen through 4.14.x. There is a race conditi ...)
+	{DSA-4769-1}
 	- xen <unfixed>
 	[stretch] - xen <end-of-life> (DSA 4602-1)
 	NOTE: https://xenbits.xen.org/xsa/advisory-336.html
 CVE-2020-25603 (An issue was discovered in Xen through 4.14.x. There are missing memor ...)
+	{DSA-4769-1}
 	- xen <unfixed>
 	[stretch] - xen <end-of-life> (DSA 4602-1)
 	NOTE: https://xenbits.xen.org/xsa/advisory-340.html
 CVE-2020-25602 (An issue was discovered in Xen through 4.14.x. An x86 PV guest can tri ...)
+	{DSA-4769-1}
 	- xen <unfixed>
 	[stretch] - xen <end-of-life> (DSA 4602-1)
 	NOTE: https://xenbits.xen.org/xsa/advisory-333.html
 CVE-2020-25601 (An issue was discovered in Xen through 4.14.x. There is a lack of pree ...)
+	{DSA-4769-1}
 	- xen <unfixed>
 	[stretch] - xen <end-of-life> (DSA 4602-1)
 	NOTE: https://xenbits.xen.org/xsa/advisory-344.html
 CVE-2020-25600 (An issue was discovered in Xen through 4.14.x. Out of bounds event cha ...)
+	{DSA-4769-1}
 	- xen <unfixed>
 	[stretch] - xen <end-of-life> (DSA 4602-1)
 	NOTE: https://xenbits.xen.org/xsa/advisory-342.html
 CVE-2020-25599 (An issue was discovered in Xen through 4.14.x. There are evtchn_reset( ...)
+	{DSA-4769-1}
 	- xen <unfixed>
 	[stretch] - xen <end-of-life> (DSA 4602-1)
 	NOTE: https://xenbits.xen.org/xsa/advisory-343.html
@@ -2051,14 +2087,17 @@ CVE-2020-25598 (An issue was discovered in Xen 4.14.x. There is a missing unlock
 	- xen <not-affected> (No affected version (only > 4.12) ever uploaded to unstable)
 	NOTE: https://xenbits.xen.org/xsa/advisory-334.html
 CVE-2020-25597 (An issue was discovered in Xen through 4.14.x. There is mishandling of ...)
+	{DSA-4769-1}
 	- xen <unfixed>
 	[stretch] - xen <end-of-life> (DSA 4602-1)
 	NOTE: https://xenbits.xen.org/xsa/advisory-338.html
 CVE-2020-25596 (An issue was discovered in Xen through 4.14.x. x86 PV guest kernels ca ...)
+	{DSA-4769-1}
 	- xen <unfixed>
 	[stretch] - xen <end-of-life> (DSA 4602-1)
 	NOTE: https://xenbits.xen.org/xsa/advisory-339.html
 CVE-2020-25595 (An issue was discovered in Xen through 4.14.x. The PCI passthrough cod ...)
+	{DSA-4769-1}
 	- xen <unfixed>
 	[stretch] - xen <end-of-life> (DSA 4602-1)
 	NOTE: https://xenbits.xen.org/xsa/advisory-337.html
@@ -3989,18 +4028,15 @@ CVE-2020-24700
 	RESERVED
 CVE-2020-24699 (The Chamber Dashboard Business Directory plugin 3.2.8 for WordPress al ...)
 	NOT-FOR-US: Chamber Dashboard Business Directory plugin for WordPress
-CVE-2020-24698
-	RESERVED
+CVE-2020-24698 (An issue was discovered in PowerDNS Authoritative through 4.3.0 when - ...)
 	- pdns <unfixed> (unimportant)
 	NOTE: https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2020-06.html
 	NOTE: Debian packages not built with experimental GSS-TSIG support
-CVE-2020-24697
-	RESERVED
+CVE-2020-24697 (An issue was discovered in PowerDNS Authoritative through 4.3.0 when - ...)
 	- pdns <unfixed> (unimportant)
 	NOTE: https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2020-06.html
 	NOTE: Debian packages not built with experimental GSS-TSIG support
-CVE-2020-24696
-	RESERVED
+CVE-2020-24696 (An issue was discovered in PowerDNS Authoritative through 4.3.0 when - ...)
 	- pdns <unfixed> (unimportant)
 	NOTE: https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2020-06.html
 	NOTE: Debian packages not built with experimental GSS-TSIG support
@@ -4152,10 +4188,10 @@ CVE-2020-24630
 	RESERVED
 CVE-2020-24629
 	RESERVED
-CVE-2020-24628
-	RESERVED
-CVE-2020-24627
-	RESERVED
+CVE-2020-24628 (A remote code injection vulnerability was discovered in HPE KVM IP Con ...)
+	TODO: check
+CVE-2020-24627 (A remote stored xss vulnerability was discovered in HPE KVM IP Console ...)
+	TODO: check
 CVE-2020-24626 (Unathenticated directory traversal in the ReceiverServlet class doPost ...)
 	NOT-FOR-US: HPE
 CVE-2020-24625 (Unathenticated directory traversal in the ReceiverServlet class doGet( ...)
@@ -4290,8 +4326,8 @@ CVE-2020-24570 (An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbC
 	NOT-FOR-US: MB CONNECT LINE
 CVE-2020-24569 (An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT ...)
 	NOT-FOR-US: MB CONNECT LINE
-CVE-2020-24568
-	RESERVED
+CVE-2020-24568 (An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT ...)
+	TODO: check
 CVE-2020-24567 (** DISPUTED ** voidtools Everything before 1.4.1 Beta Nightly 2020-08- ...)
 	NOT-FOR-US: voidtools
 CVE-2020-24566 (In Octopus Deploy 2020.3.x before 2020.3.4 and 2020.4.x before 2020.4. ...)
@@ -4648,8 +4684,8 @@ CVE-2020-24399
 	RESERVED
 CVE-2020-24398
 	RESERVED
-CVE-2020-24397
-	RESERVED
+CVE-2020-24397 (An issue was discovered in the client side of Zoho ManageEngine Deskto ...)
+	TODO: check
 CVE-2020-24396
 	RESERVED
 CVE-2020-24395
@@ -4758,8 +4794,8 @@ CVE-2020-24358
 	RESERVED
 CVE-2020-24357
 	RESERVED
-CVE-2020-24356
-	RESERVED
+CVE-2020-24356 (`cloudflared` versions prior to 2020.8.1 contain a local privilege esc ...)
+	TODO: check
 CVE-2020-24355 (Zyxel VMG5313-B30B router on firmware 5.13(ABCJ.6)b3_1127, and possibl ...)
 	NOT-FOR-US: Zyxel
 CVE-2020-24354 (Zyxel VMG5313-B30B router on firmware 5.13(ABCJ.6)b3_1127, and possibl ...)
@@ -17120,10 +17156,10 @@ CVE-2020-18193
 	RESERVED
 CVE-2020-18192
 	RESERVED
-CVE-2020-18191
-	RESERVED
-CVE-2020-18190
-	RESERVED
+CVE-2020-18191 (GetSimpleCMS-3.3.15 is affected by directory traversal. Remote attacke ...)
+	TODO: check
+CVE-2020-18190 (Bludit v3.8.1 is affected by directory traversal. Remote attackers are ...)
+	TODO: check
 CVE-2020-18189
 	RESERVED
 CVE-2020-18188
@@ -17132,10 +17168,10 @@ CVE-2020-18187
 	RESERVED
 CVE-2020-18186
 	RESERVED
-CVE-2020-18185
-	RESERVED
-CVE-2020-18184
-	RESERVED
+CVE-2020-18185 (class.plx.admin.php in PluXml 5.7 allows attackers to execute arbitrar ...)
+	TODO: check
+CVE-2020-18184 (In PluxXml V5.7,the theme edit function /PluXml/core/admin/parametres_ ...)
+	TODO: check
 CVE-2020-18183
 	RESERVED
 CVE-2020-18182
@@ -18565,8 +18601,7 @@ CVE-2020-17484
 	RESERVED
 CVE-2020-17483
 	RESERVED
-CVE-2020-17482 [Leaking uninitialised memory through crafted zone records]
-	RESERVED
+CVE-2020-17482 (An issue has been found in PowerDNS Authoritative Server before 4.3.1  ...)
 	- pdns 4.3.1-1 (bug #970737)
 	[buster] - pdns <no-dsa> (Minor issue)
 	[stretch] - pdns <no-dsa> (Minor issue)
@@ -18774,8 +18809,8 @@ CVE-2020-17384 (Cellopoint Cellos v4.1.10 Build 20190922 does not validate URL i
 	NOT-FOR-US: Cellopoint Cellos
 CVE-2020-17383
 	RESERVED
-CVE-2020-17382
-	RESERVED
+CVE-2020-17382 (The MSI AmbientLink MsIo64 driver 1.0.0.8 has a Buffer Overflow (0x801 ...)
+	TODO: check
 CVE-2020-17381
 	RESERVED
 CVE-2020-17380 [heap buffer overflow in sdhci_sdma_transfer_multi_blocks() in hw/sd/sdhci.c]
@@ -22148,19 +22183,19 @@ CVE-2020-15813 (Graylog before 3.3.3 lacks SSL Certificate Validation for LDAP s
 CVE-2020-15812
 	RESERVED
 CVE-2020-15811 (An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due ...)
-	{DSA-4751-1}
+	{DSA-4751-1 DLA-2394-1}
 	- squid 4.13-1 (bug #968932)
 	- squid3 <removed>
 	NOTE: https://github.com/squid-cache/squid/security/advisories/GHSA-c7p8-xqhm-49wv
 	NOTE: Squid 4: http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_8.patch
 CVE-2020-24606 (Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perfor ...)
-	{DSA-4751-1}
+	{DSA-4751-1 DLA-2394-1}
 	- squid 4.13-1 (bug #968933)
 	- squid3 <removed>
 	NOTE: https://github.com/squid-cache/squid/security/advisories/GHSA-vvj7-xjgq-g2jg
 	NOTE: Squid 4: http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_9.patch
 CVE-2020-15810 (An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due ...)
-	{DSA-4751-1}
+	{DSA-4751-1 DLA-2394-1}
 	- squid 4.13-1 (bug #968934)
 	- squid3 <removed>
 	NOTE: https://github.com/squid-cache/squid/security/advisories/GHSA-3365-q9qx-f98m
@@ -23680,8 +23715,8 @@ CVE-2020-15232
 	RESERVED
 CVE-2020-15231
 	RESERVED
-CVE-2020-15230
-	RESERVED
+CVE-2020-15230 (Vapor is a web framework for Swift. In Vapor before version 4.29.4, At ...)
+	TODO: check
 CVE-2020-15229
 	RESERVED
 CVE-2020-15228 (In the `@actions/core` npm module before version 1.2.6,`addPath` and ` ...)
@@ -24098,7 +24133,7 @@ CVE-2020-15051 (An issue was discovered in Artica Proxy before 4.30.000000. Stor
 CVE-2020-15050 (An issue was discovered in the Video Extension in Suprema BioStar 2 be ...)
 	NOT-FOR-US: Suprema BioStar
 CVE-2020-15049 (An issue was discovered in http/ContentLengthInterpreter.cc in Squid b ...)
-	{DSA-4732-1}
+	{DSA-4732-1 DLA-2394-1}
 	- squid 4.12-1
 	- squid3 <removed>
 	NOTE: https://github.com/squid-cache/squid/security/advisories/GHSA-qf3v-rc95-96j5
@@ -26280,10 +26315,10 @@ CVE-2020-14295 (A SQL injection issue in color.php in Cacti 1.2.12 allows an adm
 	NOTE: Fixed by: https://github.com/Cacti/cacti/commit/cc1a656f37b08c0c45667c119a44a3751271ac6e
 	NOTE: Introduced with the fix for https://github.com/Cacti/cacti/issues/2839
 	NOTE: Introduced by: https://github.com/Cacti/cacti/commit/b87747c38ba58e8cf6507d4f1f8476d1df567556 (1.2.6)
-CVE-2020-14294
-	RESERVED
-CVE-2020-14293
-	RESERVED
+CVE-2020-14294 (An issue was discovered in Secudos Qiata FTA 1.70.19. The comment feat ...)
+	TODO: check
+CVE-2020-14293 (conf_datetime in Secudos DOMOS 5.8 allows remote attackers to execute  ...)
+	TODO: check
 CVE-2020-14292 (In the COVIDSafe application through 1.0.21 for Android, unsafe use of ...)
 	NOT-FOR-US: COVIDSafe application for Android
 CVE-2020-14291
@@ -29195,8 +29230,8 @@ CVE-2020-13170 (HashiCorp Consul and Consul Enterprise did not appropriately enf
 	NOTE: https://github.com/hashicorp/consul/pull/8068
 CVE-2020-13169 (Stored XSS (Cross-Site Scripting) exists in the SolarWinds Orion Platf ...)
 	NOT-FOR-US: SolarWinds
-CVE-2020-13168
-	RESERVED
+CVE-2020-13168 (SysAid 20.1.11b26 allows reflected XSS via the ForgotPassword.jsp acco ...)
+	TODO: check
 CVE-2020-13167 (Netsweeper through 6.4.3 allows unauthenticated remote code execution  ...)
 	NOT-FOR-US: Netsweeper
 CVE-2020-13166 (The management tool in MyLittleAdmin 3.8 allows remote attackers to ex ...)
@@ -31868,16 +31903,16 @@ CVE-2020-12129 (The AirDisk Pro app 5.5.3 for iOS allows XSS via the createFolde
 	NOT-FOR-US: AirDisk Pro app for iOS
 CVE-2020-12128 (DONG JOO CHO File Transfer iFamily 2.1 allows directory traversal rela ...)
 	NOT-FOR-US: DONG JOO CHO File Transfer iFamily
-CVE-2020-12127
-	RESERVED
-CVE-2020-12126
-	RESERVED
-CVE-2020-12125
-	RESERVED
-CVE-2020-12124
-	RESERVED
-CVE-2020-12123
-	RESERVED
+CVE-2020-12127 (An information disclosure vulnerability in the /cgi-bin/ExportAllSetti ...)
+	TODO: check
+CVE-2020-12126 (Multiple authentication bypass vulnerabilities in the /cgi-bin/ endpoi ...)
+	TODO: check
+CVE-2020-12125 (A remote buffer overflow vulnerability in the /cgi-bin/makeRequest.cgi ...)
+	TODO: check
+CVE-2020-12124 (A remote command-line injection vulnerability in the /cgi-bin/live_api ...)
+	TODO: check
+CVE-2020-12123 (CSRF vulnerabilities in the /cgi-bin/ directory of the WAVLINK WN530H4 ...)
+	TODO: check
 CVE-2020-12122
 	RESERVED
 CVE-2020-12121
@@ -43433,8 +43468,8 @@ CVE-2020-8112 (opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 th
 	NOTE: https://github.com/uclouvain/openjpeg/issues/1231
 CVE-2020-8111
 	RESERVED
-CVE-2020-8110
-	RESERVED
+CVE-2020-8110 (A vulnerability has been discovered in the ceva_emu.cvd module that re ...)
+	TODO: check
 CVE-2020-8109 (A vulnerability has been discovered in the ace.xmd parser that results ...)
 	NOT-FOR-US: Bitdefender
 CVE-2020-8108 (Improper Authentication vulnerability in Bitdefender Endpoint Security ...)
@@ -44410,12 +44445,12 @@ CVE-2020-7740
 	RESERVED
 CVE-2020-7739
 	RESERVED
-CVE-2020-7738
-	RESERVED
-CVE-2020-7737
-	RESERVED
-CVE-2020-7736
-	RESERVED
+CVE-2020-7738 (All versions of package shiba are vulnerable to Arbitrary Code Executi ...)
+	TODO: check
+CVE-2020-7737 (All versions of package safetydance are vulnerable to Prototype Pollut ...)
+	TODO: check
+CVE-2020-7736 (The package bmoor before 0.8.12 are vulnerable to Prototype Pollution  ...)
+	TODO: check
 CVE-2020-7735 (The package ng-packagr before 10.1.1 are vulnerable to Command Injecti ...)
 	NOT-FOR-US: ng-packagr
 CVE-2020-7734 (All versions of package cabot are vulnerable to Cross-site Scripting ( ...)
@@ -45900,11 +45935,11 @@ CVE-2020-7072
 	RESERVED
 CVE-2020-7071
 	RESERVED
-CVE-2020-7070
-	RESERVED
-CVE-2020-7069
-	RESERVED
-CVE-2020-7068 (In PHP versions 7.2.x below 7.2.23, 7.3.x below 7.3.21 and 7.4.x below ...)
+CVE-2020-7070 (In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below ...)
+	TODO: check
+CVE-2020-7069 (In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below ...)
+	TODO: check
+CVE-2020-7068 (In PHP versions 7.2.x below 7.2.33, 7.3.x below 7.3.21 and 7.4.x below ...)
 	{DLA-2345-1}
 	- php7.4 7.4.9-1
 	- php7.3 <removed>
@@ -48873,14 +48908,14 @@ CVE-2020-5984
 	RESERVED
 CVE-2020-5983
 	RESERVED
-CVE-2020-5982
-	RESERVED
-CVE-2020-5981
-	RESERVED
-CVE-2020-5980
-	RESERVED
-CVE-2020-5979
-	RESERVED
+CVE-2020-5982 (NVIDIA Windows GPU Display Driver, all versions, contains a vulnerabil ...)
+	TODO: check
+CVE-2020-5981 (NVIDIA Windows GPU Display Driver, all versions, contains a vulnerabil ...)
+	TODO: check
+CVE-2020-5980 (NVIDIA Windows GPU Display Driver, all versions, contains a vulnerabil ...)
+	TODO: check
+CVE-2020-5979 (NVIDIA Windows GPU Display Driver, all versions, contains a vulnerabil ...)
+	TODO: check
 CVE-2020-5978
 	RESERVED
 CVE-2020-5977
@@ -50085,8 +50120,8 @@ CVE-2020-5424
 	RESERVED
 CVE-2020-5423
 	RESERVED
-CVE-2020-5422
-	RESERVED
+CVE-2020-5422 (BOSH System Metrics Server releases prior to 0.1.0 exposed the UAA pas ...)
+	TODO: check
 CVE-2020-5421 (In Spring Framework versions 5.2.0 - 5.2.8, 5.1.0 - 5.1.17, 5.0.0 - 5. ...)
 	- libspring-java <unfixed>
 	[stretch] - libspring-java <no-dsa> (Minor issue)
@@ -61485,8 +61520,8 @@ CVE-2019-19201
 	RESERVED
 CVE-2019-19200
 	RESERVED
-CVE-2019-19199
-	RESERVED
+CVE-2019-19199 (REDDOXX MailDepot 2032 SP2 2.2.1242 has Insufficient Session Expiratio ...)
+	TODO: check
 CVE-2019-19198 (The Scoutnet Kalender plugin 1.1.0 for WordPress allows XSS. ...)
 	NOT-FOR-US: Scoutnet Kalender plugin for WordPress
 CVE-2019-19197 (IOCTL Handling in the kyrld.sys driver in Kyrol Internet Security 9.0. ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ccfce0ce01f0bdb867e4aaf285aa633e05c7bae3

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ccfce0ce01f0bdb867e4aaf285aa633e05c7bae3
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20201002/adaa09ea/attachment.html>


More information about the debian-security-tracker-commits mailing list