[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Tue Jul 12 21:10:29 BST 2022
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
23ddcb81 by security tracker role at 2022-07-12T20:10:20+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,153 @@
+CVE-2022-35713
+ RESERVED
+CVE-2022-35712
+ RESERVED
+CVE-2022-35711
+ RESERVED
+CVE-2022-35710
+ RESERVED
+CVE-2022-35709
+ RESERVED
+CVE-2022-35708
+ RESERVED
+CVE-2022-35707
+ RESERVED
+CVE-2022-35706
+ RESERVED
+CVE-2022-35705
+ RESERVED
+CVE-2022-35704
+ RESERVED
+CVE-2022-35703
+ RESERVED
+CVE-2022-35702
+ RESERVED
+CVE-2022-35701
+ RESERVED
+CVE-2022-35700
+ RESERVED
+CVE-2022-35699
+ RESERVED
+CVE-2022-35698
+ RESERVED
+CVE-2022-35697
+ RESERVED
+CVE-2022-35696
+ RESERVED
+CVE-2022-35695
+ RESERVED
+CVE-2022-35694
+ RESERVED
+CVE-2022-35693
+ RESERVED
+CVE-2022-35692
+ RESERVED
+CVE-2022-35691
+ RESERVED
+CVE-2022-35690
+ RESERVED
+CVE-2022-35689
+ RESERVED
+CVE-2022-35688
+ RESERVED
+CVE-2022-35687
+ RESERVED
+CVE-2022-35686
+ RESERVED
+CVE-2022-35685
+ RESERVED
+CVE-2022-35684
+ RESERVED
+CVE-2022-35683
+ RESERVED
+CVE-2022-35682
+ RESERVED
+CVE-2022-35681
+ RESERVED
+CVE-2022-35680
+ RESERVED
+CVE-2022-35679
+ RESERVED
+CVE-2022-35678
+ RESERVED
+CVE-2022-35677
+ RESERVED
+CVE-2022-35676
+ RESERVED
+CVE-2022-35675
+ RESERVED
+CVE-2022-35674
+ RESERVED
+CVE-2022-35673
+ RESERVED
+CVE-2022-35672
+ RESERVED
+CVE-2022-35671
+ RESERVED
+CVE-2022-35670
+ RESERVED
+CVE-2022-35669
+ RESERVED
+CVE-2022-35668
+ RESERVED
+CVE-2022-35667
+ RESERVED
+CVE-2022-35666
+ RESERVED
+CVE-2022-35665
+ RESERVED
+CVE-2022-35664
+ RESERVED
+CVE-2022-35663
+ RESERVED
+CVE-2022-35662
+ RESERVED
+CVE-2022-35661
+ RESERVED
+CVE-2022-35660
+ RESERVED
+CVE-2022-35659
+ RESERVED
+CVE-2022-35658
+ RESERVED
+CVE-2022-35657
+ RESERVED
+CVE-2022-35656
+ RESERVED
+CVE-2022-35655
+ RESERVED
+CVE-2022-35654
+ RESERVED
+CVE-2022-35653
+ RESERVED
+CVE-2022-35652
+ RESERVED
+CVE-2022-35651
+ RESERVED
+CVE-2022-35650
+ RESERVED
+CVE-2022-35649
+ RESERVED
+CVE-2022-33977
+ RESERVED
+CVE-2022-31471
+ RESERVED
+CVE-2022-2393
+ RESERVED
+CVE-2022-2392
+ RESERVED
+CVE-2022-2391
+ RESERVED
+CVE-2022-2390
+ RESERVED
+CVE-2022-2389
+ RESERVED
+CVE-2022-2388
+ RESERVED
+CVE-2022-2387
+ RESERVED
+CVE-2022-2386
+ RESERVED
CVE-2022-35648 (Nautilus treadmills T616 S/N 100672PRO21140001 through 100672PRO211719 ...)
NOT-FOR-US: Nautilus treadmills
CVE-2022-35647
@@ -42,8 +192,8 @@ CVE-2022-35628
RESERVED
CVE-2022-35627
RESERVED
-CVE-2022-2385
- RESERVED
+CVE-2022-2385 (A security issue was discovered in aws-iam-authenticator where an allo ...)
+ TODO: check
CVE-2022-2384
RESERVED
CVE-2022-2383
@@ -517,10 +667,10 @@ CVE-2022-2366 (Incorrect default configuration for trusted IP header in Mattermo
- mattermost-server <itp> (bug #823556)
CVE-2022-2365 (Cross-site Scripting (XSS) - Stored in GitHub repository zadam/trilium ...)
TODO: check
-CVE-2022-2364
- RESERVED
-CVE-2022-2363
- RESERVED
+CVE-2022-2364 (A vulnerability, which was classified as problematic, was found in Sou ...)
+ TODO: check
+CVE-2022-2363 (A vulnerability, which was classified as problematic, has been found i ...)
+ TODO: check
CVE-2022-2362
RESERVED
CVE-2022-2361
@@ -1670,10 +1820,10 @@ CVE-2022-2300 (Cross-site Scripting (XSS) - Stored in GitHub repository microweb
NOT-FOR-US: microweber
CVE-2022-2299
RESERVED
-CVE-2022-2298
- RESERVED
-CVE-2022-2297
- RESERVED
+CVE-2022-2298 (A vulnerability has been found in SourceCodester Clinics Patient Manag ...)
+ TODO: check
+CVE-2022-2297 (A vulnerability, which was classified as critical, was found in Source ...)
+ TODO: check
CVE-2022-2296
RESERVED
{DSA-5180-1}
@@ -1692,12 +1842,12 @@ CVE-2022-2294
- chromium 103.0.5060.114-1
[buster] - chromium <end-of-life> (see DSA 5046)
[stretch] - chromium <end-of-life> (see DSA 4562)
-CVE-2022-2293
- RESERVED
-CVE-2022-2292
- RESERVED
-CVE-2022-2291
- RESERVED
+CVE-2022-2293 (A vulnerability classified as problematic was found in SourceCodester ...)
+ TODO: check
+CVE-2022-2292 (A vulnerability classified as problematic has been found in SourceCode ...)
+ TODO: check
+CVE-2022-2291 (A vulnerability was found in SourceCodester Hotel Management System 2. ...)
+ TODO: check
CVE-2022-34915
RESERVED
CVE-2022-34914 (Webswing before 22.1.3 allows X-Forwarded-For header injection. The cl ...)
@@ -1973,10 +2123,10 @@ CVE-2022-2264 (Heap-based Buffer Overflow in GitHub repository vim/vim prior to
NOTE: https://huntr.dev/bounties/2241c773-02c9-4708-b63e-54aef99afa6c/
NOTE: Fixed by: https://github.com/vim/vim/commit/d25f003342aca9889067f2e839963dfeccf1fe05 (v9.0.0011)
NOTE: Crash in CLI tool, no security impact
-CVE-2022-2263
- RESERVED
-CVE-2022-2262
- RESERVED
+CVE-2022-2263 (A vulnerability was found in Online Hotel Booking System 1.0 and class ...)
+ TODO: check
+CVE-2022-2262 (A vulnerability has been found in Online Hotel Booking System 1.0 and ...)
+ TODO: check
CVE-2022-2261
RESERVED
CVE-2022-2260
@@ -2026,12 +2176,12 @@ CVE-2022-2256
RESERVED
CVE-2022-2255
RESERVED
-CVE-2022-34821
- RESERVED
-CVE-2022-34820
- RESERVED
-CVE-2022-34819
- RESERVED
+CVE-2022-34821 (A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versi ...)
+ TODO: check
+CVE-2022-34820 (A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versi ...)
+ TODO: check
+CVE-2022-34819 (A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versi ...)
+ TODO: check
CVE-2022-34818 (Jenkins Failed Job Deactivator Plugin 1.2.1 and earlier does not perfo ...)
NOT-FOR-US: Jenkins plugin
CVE-2022-34817 (A cross-site request forgery (CSRF) vulnerability in Jenkins Failed Jo ...)
@@ -2196,8 +2346,8 @@ CVE-2022-34750 (An issue was discovered in MediaWiki through 1.38.1. The lemma l
NOT-FOR-US: MediaWiki extension WikiBase
CVE-2022-34749
RESERVED
-CVE-2022-34748
- RESERVED
+CVE-2022-34748 (A vulnerability has been identified in Simcenter Femap (All versions & ...)
+ TODO: check
CVE-2022-34747
RESERVED
CVE-2022-34746
@@ -2447,8 +2597,8 @@ CVE-2022-34665
RESERVED
CVE-2022-34664
RESERVED
-CVE-2022-34663
- RESERVED
+CVE-2022-34663 (A vulnerability has been identified in RUGGEDCOM ROS M2100 (All versio ...)
+ TODO: check
CVE-2022-34662
RESERVED
CVE-2022-34661
@@ -3056,14 +3206,14 @@ CVE-2022-34468
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-24/#CVE-2022-34468
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-25/#CVE-2022-34468
NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2022-26/#CVE-2022-34468
-CVE-2022-34467
- RESERVED
-CVE-2022-34466
- RESERVED
-CVE-2022-34465
- RESERVED
-CVE-2022-34464
- RESERVED
+CVE-2022-34467 (A vulnerability has been identified in Mendix Excel Importer Module (M ...)
+ TODO: check
+CVE-2022-34466 (A vulnerability has been identified in Mendix Applications using Mendi ...)
+ TODO: check
+CVE-2022-34465 (A vulnerability has been identified in Parasolid V33.1 (All versions), ...)
+ TODO: check
+CVE-2022-34464 (A vulnerability has been identified in SICAM GridEdge Essential ARM (A ...)
+ TODO: check
CVE-2022-2198
RESERVED
CVE-2022-2197 (By using a specific credential string, an attacker with network access ...)
@@ -3473,46 +3623,46 @@ CVE-2022-34293
RESERVED
CVE-2022-34292
RESERVED
-CVE-2022-34291
- RESERVED
-CVE-2022-34290
- RESERVED
-CVE-2022-34289
- RESERVED
-CVE-2022-34288
- RESERVED
-CVE-2022-34287
- RESERVED
-CVE-2022-34286
- RESERVED
-CVE-2022-34285
- RESERVED
-CVE-2022-34284
- RESERVED
-CVE-2022-34283
- RESERVED
-CVE-2022-34282
- RESERVED
-CVE-2022-34281
- RESERVED
-CVE-2022-34280
- RESERVED
-CVE-2022-34279
- RESERVED
-CVE-2022-34278
- RESERVED
-CVE-2022-34277
- RESERVED
-CVE-2022-34276
- RESERVED
-CVE-2022-34275
- RESERVED
-CVE-2022-34274
- RESERVED
-CVE-2022-34273
- RESERVED
-CVE-2022-34272
- RESERVED
+CVE-2022-34291 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34290 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34289 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34288 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34287 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34286 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34285 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34284 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34283 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34282 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34281 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34280 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34279 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34278 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34277 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34276 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34275 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34274 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34273 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
+CVE-2022-34272 (A vulnerability has been identified in PADS Standard/Plus Viewer (All ...)
+ TODO: check
CVE-2022-34271
RESERVED
CVE-2022-2180
@@ -5044,8 +5194,8 @@ CVE-2022-33738 (OpenVPN Access Server before 2.11 uses a weak random generator u
NOT-FOR-US: OpenVPN Access Server
CVE-2022-33737 (The OpenVPN Access Server installer creates a log file readable for ev ...)
NOT-FOR-US: OpenVPN Access Server
-CVE-2022-33736
- RESERVED
+CVE-2022-33736 (A vulnerability has been identified in Opcenter Quality V13.1 (All ver ...)
+ TODO: check
CVE-2022-33202 (Authentication bypass vulnerability in the setup screen of L2Blocker(o ...)
NOT-FOR-US: L2Blocker
CVE-2022-2088 (An authenticated user with admin privileges may be able to terminate a ...)
@@ -6268,10 +6418,10 @@ CVE-2022-33140 (The optional ShellUserGroupProvider in Apache NiFi 1.10.0 to 1.1
NOT-FOR-US: Apache NiFi
CVE-2022-33139 (A vulnerability has been identified in SIMATIC WinCC OA V3.16 (All ver ...)
NOT-FOR-US: Siemens
-CVE-2022-33138
- RESERVED
-CVE-2022-33137
- RESERVED
+CVE-2022-33138 (A vulnerability has been identified in SIMATIC MV540 H (All versions & ...)
+ TODO: check
+CVE-2022-33137 (A vulnerability has been identified in SIMATIC MV540 H (All versions & ...)
+ TODO: check
CVE-2022-33136
RESERVED
CVE-2022-33135
@@ -11407,8 +11557,8 @@ CVE-2022-31258 (In Checkmk before 1.6.0p29, 2.x before 2.0.0p25, and 2.1.x befor
- check-mk <removed>
CVE-2022-1808 (Execution with Unnecessary Privileges in GitHub repository polonel/tru ...)
NOT-FOR-US: Trudesk
-CVE-2022-31257
- RESERVED
+CVE-2022-31257 (A vulnerability has been identified in Mendix Applications using Mendi ...)
+ TODO: check
CVE-2022-31256
RESERVED
CVE-2022-31255
@@ -12334,8 +12484,8 @@ CVE-2022-30940
RESERVED
CVE-2022-30939
RESERVED
-CVE-2022-30938
- RESERVED
+CVE-2022-30938 (A vulnerability has been identified in EN100 Ethernet module DNP3 IP v ...)
+ TODO: check
CVE-2022-30937 (A vulnerability has been identified in EN100 Ethernet module DNP3 IP v ...)
NOT-FOR-US: Siemens
CVE-2022-30792 (In CmpChannelServer of CODESYS V3 in multiple versions an uncontrolled ...)
@@ -15216,7 +15366,7 @@ CVE-2022-29933 (Craft CMS through 3.7.36 allows a remote unauthenticated attacke
NOT-FOR-US: Craft CMS
CVE-2022-29932 (The HTTP Server in PRIMEUR SPAZIO 2.5.1.954 (File Transfer) allows an ...)
NOT-FOR-US: PRIMEUR
-CVE-2022-29931 (Raytion 7.2.0 allows reflected Cross-site Scripting (XSS). ...)
+CVE-2022-29931 (The administration interface of the Raytion Custom Security Manager (R ...)
NOT-FOR-US: Raytion
CVE-2022-29930 (SHA1 implementation in JetBrains Ktor Native 2.0.0 was returning the s ...)
NOT-FOR-US: JetBrains Ktor
@@ -15368,14 +15518,12 @@ CVE-2022-29902
RESERVED
CVE-2022-1526 (A vulnerability, which was classified as problematic, was found in Eml ...)
NOT-FOR-US: Emlog Pro
-CVE-2022-29901 [Information leak through mispredicted returns on Intel processors]
- RESERVED
+CVE-2022-29901 (Intel microprocessor generations 6 to 8 are affected by a new Spectre ...)
- linux <unfixed>
NOTE: https://comsec.ethz.ch/research/microarch/retbleed/
NOTE: https://comsec.ethz.ch/wp-content/files/retbleed_sec22.pdf
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00702.html
-CVE-2022-29900 [Information leak through mispredicted returns on AMD processors]
- RESERVED
+CVE-2022-29900 (AMD microprocessor families 15h to 18h are affected by a new Spectre v ...)
- linux <unfixed>
- xen <unfixed>
NOTE: https://comsec.ethz.ch/research/microarch/retbleed/
@@ -15398,8 +15546,8 @@ CVE-2022-29885 (The documentation of Apache Tomcat 10.1.0-M1 to 10.1.0-M14, 10.0
[stretch] - tomcat8 <postponed> (Minor issue)
NOTE: https://github.com/apache/tomcat/commit/eaafd28296c54d983e28a47953c1f5cb2c334f48 (9.0.63)
NOTE: https://github.com/apache/tomcat/commit/b679bc627f5a4ea6510af95adfb7476b07eba890 (8.5.79)
-CVE-2022-29884
- RESERVED
+CVE-2022-29884 (A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O ...)
+ TODO: check
CVE-2022-29883 (A vulnerability has been identified in SICAM P850 (All versions < V ...)
NOT-FOR-US: Siemens
CVE-2022-29882 (A vulnerability has been identified in SICAM P850 (All versions < V ...)
@@ -16484,8 +16632,8 @@ CVE-2022-29562
RESERVED
CVE-2022-29561
RESERVED
-CVE-2022-29560
- RESERVED
+CVE-2022-29560 (A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versi ...)
+ TODO: check
CVE-2022-1426 (An issue has been discovered in GitLab affecting all versions starting ...)
- gitlab <unfixed>
CVE-2022-1425 (The WPQA Builder Plugin WordPress plugin before 5.2, used as a compani ...)
@@ -24971,12 +25119,12 @@ CVE-2022-0880 (Cross-site Scripting (XSS) - Stored in GitHub repository star7th/
NOT-FOR-US: ShowDoc
CVE-2022-26650 (In Apache ShenYui, ShenYu-Bootstrap, RegexPredicateJudge.java uses Pat ...)
NOT-FOR-US: Apache ShenYu
-CVE-2022-26649
- RESERVED
-CVE-2022-26648
- RESERVED
-CVE-2022-26647
- RESERVED
+CVE-2022-26649 (A vulnerability has been identified in SCALANCE X200-4P IRT (All versi ...)
+ TODO: check
+CVE-2022-26648 (A vulnerability has been identified in SCALANCE X200-4P IRT (All versi ...)
+ TODO: check
+CVE-2022-26647 (A vulnerability has been identified in SCALANCE X200-4P IRT (All versi ...)
+ TODO: check
CVE-2022-26646 (Online Banking System Protect v1.0 was discovered to contain a local f ...)
NOT-FOR-US: Sourcecodester Banking System
CVE-2022-26645 (A remote code execution (RCE) vulnerability in Online Banking System P ...)
@@ -26899,8 +27047,8 @@ CVE-2022-25877
RESERVED
CVE-2022-25876 (The package link-preview-js before 2.1.16 are vulnerable to Server-sid ...)
NOT-FOR-US: Node link-preview-js
-CVE-2022-25875
- RESERVED
+CVE-2022-25875 (The package svelte before 3.49.0 are vulnerable to Cross-site Scriptin ...)
+ TODO: check
CVE-2022-25874
RESERVED
CVE-2022-25873
@@ -27024,8 +27172,8 @@ CVE-2022-25324 (All versions of package bignum are vulnerable to Denial of Servi
NOT-FOR-US: justmoon/node-bignum
CVE-2022-25304
RESERVED
-CVE-2022-25303
- RESERVED
+CVE-2022-25303 (The package whoogle-search before 0.7.2 are vulnerable to Cross-site S ...)
+ TODO: check
CVE-2022-25302
RESERVED
CVE-2022-25301 (All versions of package jsgui-lang-essentials are vulnerable to Protot ...)
@@ -38171,8 +38319,8 @@ CVE-2022-22684
RESERVED
CVE-2022-22683
RESERVED
-CVE-2022-22682
- RESERVED
+CVE-2022-22682 (Improper neutralization of input during web page generation ('Cross-si ...)
+ TODO: check
CVE-2022-22681 (Session fixation vulnerability in access control management in Synolog ...)
NOT-FOR-US: Synology
CVE-2022-22680 (Exposure of sensitive information to an unauthorized actor vulnerabili ...)
@@ -46036,10 +46184,10 @@ CVE-2021-44223 (WordPress before 5.8 lacks support for the Update URI plugin hea
NOTE: options documented in:
NOTE: https://vavkamil.cz/2021/11/25/wordpress-plugin-confusion-update-can-get-you-pwned/
NOTE: https://make.wordpress.org/core/2021/06/29/introducing-update-uri-plugin-header-in-wordpress-5-8/
-CVE-2021-44222
- RESERVED
-CVE-2021-44221
- RESERVED
+CVE-2021-44222 (A vulnerability has been identified in SIMATIC eaSie Core Package (All ...)
+ TODO: check
+CVE-2021-44221 (A vulnerability has been identified in SIMATIC eaSie Core Package (All ...)
+ TODO: check
CVE-2021-4021 (A vulnerability was found in Radare2 in versions prior to 5.6.2, 5.6.0 ...)
- radare2 <unfixed> (bug #1014490)
NOTE: https://github.com/radareorg/radare2/issues/19436
@@ -63016,8 +63164,8 @@ CVE-2021-39043 (IBM Jazz Team Server 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vu
NOT-FOR-US: IBM
CVE-2021-39042
RESERVED
-CVE-2021-39041
- RESERVED
+CVE-2021-39041 (IBM QRadar SIEM 7.3, 7.4, and 7.5 may be vulnerable to partial denial ...)
+ TODO: check
CVE-2021-39040 (IBM Planning Analytics Workspace 2.0 could be vulnerable to malicious ...)
NOT-FOR-US: IBM
CVE-2021-39039
@@ -64854,8 +65002,8 @@ CVE-2021-38291 (FFmpeg version (git commit de8e6e67e7523e48bb27ac224a0b446df05e1
NOTE: Negligible security impact
CVE-2021-38290 (A host header attack vulnerability exists in FUEL CMS 1.5.0 through fu ...)
NOT-FOR-US: FUEL CMS
-CVE-2021-38289
- RESERVED
+CVE-2021-38289 (An issue has been discovered in Novastar-VNNOX-iCare Novaicare 7.16.0 ...)
+ TODO: check
CVE-2021-38288
RESERVED
CVE-2021-38287
@@ -182249,12 +182397,12 @@ CVE-2020-4161 (IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
NOT-FOR-US: IBM
CVE-2020-4160 (IBM QRadar Network Security 5.4.0 and 5.5.0 could allow a remote attac ...)
NOT-FOR-US: IBM
-CVE-2020-4159
- RESERVED
+CVE-2020-4159 (IBM QRadar Network Security 5.4.0 and 5.5.0 discloses sensitive inform ...)
+ TODO: check
CVE-2020-4158
RESERVED
-CVE-2020-4157
- RESERVED
+CVE-2020-4157 (IBM QRadar Network Security 5.4.0 and 5.5.0 contains hard-coded creden ...)
+ TODO: check
CVE-2020-4156
RESERVED
CVE-2020-4155
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/23ddcb81bb9c8ffc1b5e8043a70be946f234b977
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/23ddcb81bb9c8ffc1b5e8043a70be946f234b977
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220712/835e14ed/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list