[Git][security-tracker-team/security-tracker][master] Process NFUs
Salvatore Bonaccorso
carnil at debian.org
Tue Sep 29 21:26:27 BST 2020
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
ade4d048 by Salvatore Bonaccorso at 2020-09-29T22:26:13+02:00
Process NFUs
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -211,7 +211,7 @@ CVE-2020-26055
CVE-2020-26054
RESERVED
CVE-2020-26053 (Cybereason Endpoint Solutions Cybereason Endpoint Protection Version 2 ...)
- TODO: check
+ NOT-FOR-US: Cybereason
CVE-2020-26052
RESERVED
CVE-2020-26051
@@ -231,11 +231,11 @@ CVE-2020-26045
CVE-2020-26044
RESERVED
CVE-2020-26043 (An issue was discovered in Hoosk CMS v1.8.0. There is a XSS vulnerabil ...)
- TODO: check
+ NOT-FOR-US: Hoosk CMS
CVE-2020-26042 (An issue was discovered in Hoosk CMS v1.8.0. There is a SQL injection ...)
- TODO: check
+ NOT-FOR-US: Hoosk CMS
CVE-2020-26041 (An issue was discovered in Hoosk CmS v1.8.0. There is an Remote Code E ...)
- TODO: check
+ NOT-FOR-US: Hoosk CMS
CVE-2020-26040
RESERVED
CVE-2020-26039
@@ -850,9 +850,9 @@ CVE-2020-25763
CVE-2020-25762
RESERVED
CVE-2020-25761 (Projectworlds Visitor Management System in PHP 1.0 allows XSS. The fil ...)
- TODO: check
+ NOT-FOR-US: Projectworlds Visitor Management System in PHP
CVE-2020-25760 (Projectworlds Visitor Management System in PHP 1.0 allows SQL Injectio ...)
- TODO: check
+ NOT-FOR-US: Projectworlds Visitor Management System in PHP
CVE-2020-25759
RESERVED
CVE-2020-25758
@@ -11093,7 +11093,7 @@ CVE-2020-20802
CVE-2020-20801
RESERVED
CVE-2020-20800 (An issue was discovered in MetInfo v7.0.0 beta. There is SQL Injection ...)
- TODO: check
+ NOT-FOR-US: MetInfo
CVE-2020-20799
RESERVED
CVE-2020-20798
@@ -22025,9 +22025,9 @@ CVE-2020-XXXX [veyon-configurator tmp handling]
[buster] - veyon <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2020/07/07/1
CVE-2020-15595 (An issue was discovered in Zoho Application Control Plus before versio ...)
- TODO: check
+ NOT-FOR-US: Zoho Application Control Plus
CVE-2020-15594 (An SSRF issue was discovered in Zoho Application Control Plus before v ...)
- TODO: check
+ NOT-FOR-US: Zoho Application Control Plus
CVE-2020-15593 (SteelCentral Aternity Agent 11.0.0.120 on Windows mishandles IPC. It u ...)
NOT-FOR-US: SteelCentral Aternity Agent
CVE-2020-15592 (SteelCentral Aternity Agent before 11.0.0.120 on Windows allows Privil ...)
@@ -26182,7 +26182,7 @@ CVE-2020-14032
CVE-2020-14031 (An issue was discovered in Ozeki NG SMS Gateway through 4.17.6. The ou ...)
NOT-FOR-US: Ozeki NG SMS Gateway
CVE-2020-14030 (An issue was discovered in Ozeki NG SMS Gateway through 4.17.6. It sto ...)
- TODO: check
+ NOT-FOR-US: Ozeki NG SMS Gateway
CVE-2020-14029 (An issue was discovered in Ozeki NG SMS Gateway through 4.17.6. The RS ...)
NOT-FOR-US: Ozeki NG SMS Gateway
CVE-2020-14028 (An issue was discovered in Ozeki NG SMS Gateway through 4.17.6. By lev ...)
@@ -42208,7 +42208,7 @@ CVE-2020-8258
CVE-2020-8257
RESERVED
CVE-2020-8256 (A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web int ...)
- TODO: check
+ NOT-FOR-US: Pulse Connect Secure
CVE-2020-8255
RESERVED
CVE-2020-8254
@@ -42247,7 +42247,7 @@ CVE-2020-8244 (A buffer over-read vulnerability exists in bl <4.0.3, <3.0.
NOTE: https://hackerone.com/reports/966347
NOTE: https://github.com/rvagg/bl/commit/d3e240e3b8ba4048d3c76ef5fb9dd1f8872d3190
CVE-2020-8243 (A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web int ...)
- TODO: check
+ NOT-FOR-US: Pulse Connect Secure
CVE-2020-8242
RESERVED
CVE-2020-8241
@@ -42257,7 +42257,7 @@ CVE-2020-8240
CVE-2020-8239
RESERVED
CVE-2020-8238 (A vulnerability in the authenticated user web interface of Pulse Conne ...)
- TODO: check
+ NOT-FOR-US: Pulse Connect Secure
CVE-2020-8237 (Prototype pollution in json-bigint npm package < 1.0.0 may lead to ...)
NOT-FOR-US: Node json-bigint
CVE-2020-8236
@@ -51537,7 +51537,7 @@ CVE-2020-4609
CVE-2020-4608
RESERVED
CVE-2020-4607 (IBM Security Secret Server (IBM Security Verify Privilege Vault Remote ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2020-4606
RESERVED
CVE-2020-4605
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ade4d04810fc52395d5ca6eb5773127118545aa1
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ade4d04810fc52395d5ca6eb5773127118545aa1
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200929/76f388ee/attachment.html>
More information about the debian-security-tracker-commits
mailing list