[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Sun Dec 31 20:12:51 GMT 2023



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
42329b0e by security tracker role at 2023-12-31T20:12:37+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,57 @@
+CVE-2023-7193 (A vulnerability was found in MTab Bookmark up to 1.2.6 and classified  ...)
+	TODO: check
+CVE-2023-7191 (A vulnerability, which was classified as critical, was found in S-CMS  ...)
+	TODO: check
+CVE-2023-7190 (A vulnerability, which was classified as critical, has been found in S ...)
+	TODO: check
+CVE-2023-7189 (A vulnerability classified as critical was found in S-CMS up to 2.0_bu ...)
+	TODO: check
+CVE-2023-7188 (A vulnerability classified as critical has been found in Shipping 100  ...)
+	TODO: check
+CVE-2023-7187 (A vulnerability was found in Totolink N350RT 9.3.5u.6139_B20201216. It ...)
+	TODO: check
+CVE-2023-7186 (A vulnerability was found in 7-card Fakabao up to 1.0_build20230805. I ...)
+	TODO: check
+CVE-2023-7185 (A vulnerability was found in 7-card Fakabao up to 1.0_build20230805. I ...)
+	TODO: check
+CVE-2023-7184 (A vulnerability was found in 7-card Fakabao up to 1.0_build20230805 an ...)
+	TODO: check
+CVE-2023-7183 (A vulnerability has been found in 7-card Fakabao up to 1.0_build202308 ...)
+	TODO: check
+CVE-2023-7130 (A vulnerability has been found in code-projects College Notes Gallery  ...)
+	TODO: check
+CVE-2023-6094 (A vulnerability has been identified in OnCell G3150A-LTE Series firmwa ...)
+	TODO: check
+CVE-2023-6093 (A vulnerability has been identified in OnCell G3150A-LTE Series firmwa ...)
+	TODO: check
+CVE-2023-52185 (Exposure of Sensitive Information to an Unauthorized Actor vulnerabili ...)
+	TODO: check
+CVE-2023-52182 (Deserialization of Untrusted Data vulnerability in ARI Soft ARI Stream ...)
+	TODO: check
+CVE-2023-52181 (Deserialization of Untrusted Data vulnerability in Presslabs Theme per ...)
+	TODO: check
+CVE-2023-52180 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+	TODO: check
+CVE-2023-52134 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+	TODO: check
+CVE-2023-52133 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+	TODO: check
+CVE-2023-52132 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+	TODO: check
+CVE-2023-52131 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+	TODO: check
+CVE-2023-51547 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+	TODO: check
+CVE-2023-51503 (Authorization Bypass Through User-Controlled Key vulnerability in Auto ...)
+	TODO: check
+CVE-2023-51469 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+	TODO: check
+CVE-2023-51423 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+	TODO: check
+CVE-2023-49777 (Deserialization of Untrusted Data vulnerability in YITH YITH WooCommer ...)
+	TODO: check
+CVE-2023-39157 (Improper Control of Generation of Code ('Code Injection') vulnerabilit ...)
+	TODO: check
 CVE-2023-52286 (Tencent tdsqlpcloud through 1.8.5 allows unauthenticated remote attack ...)
 	NOT-FOR-US: Tencent tdsqlpcloud
 CVE-2023-52284 (Bytecode Alliance wasm-micro-runtime (aka WebAssembly Micro Runtime or ...)
@@ -4063,11 +4117,11 @@ CVE-2023-49417 (TOTOLink A7000R V9.1.0u.6115_B20201022 has a stack overflow vuln
 CVE-2023-48715 (Tuleap is an open source suite to improve management of software devel ...)
 	NOT-FOR-US: Tuleap
 CVE-2023-6185 (Improper Input Validation vulnerability in GStreamer integration of Th ...)
-	{DSA-5574-1}
+	{DSA-5574-1 DLA-3703-1}
 	- libreoffice 4:7.6.3-1
 	NOTE: https://www.libreoffice.org/about-us/security/advisories/cve-2023-6185/
 CVE-2023-6186 (Insufficient macro permission validation of The Document Foundation Li ...)
-	{DSA-5574-1}
+	{DSA-5574-1 DLA-3703-1}
 	- libreoffice 4:7.6.4~rc1-1
 	NOTE: https://www.libreoffice.org/about-us/security/advisories/cve-2023-6186/
 CVE-2023-6659 (A vulnerability, which was classified as critical, has been found in C ...)
@@ -14120,6 +14174,7 @@ CVE-2023-44997 (Cross-Site Request Forgery (CSRF) vulnerability in Nitin Rathod
 CVE-2023-44689 (e-Gov Client Application (Windows version) versions prior to 2.1.1.0 a ...)
 	NOT-FOR-US: e-Gov Client Application
 CVE-2023-37536 (An integer overflow in xerces-c++ 3.2.3 in BigFix Platform allows remo ...)
+	{DLA-3704-1}
 	- xerces-c 3.2.4+debian-1
 	NOTE: https://github.com/apache/xerces-c/pull/51
 	NOTE: https://issues.apache.org/jira/browse/XERCESC-2241
@@ -252595,23 +252650,23 @@ CVE-2020-17131 (Chakra Scripting Engine Memory Corruption Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17130 (Microsoft Excel Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17129 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
+CVE-2020-17129 (Microsoft Excel Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17128 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
+CVE-2020-17128 (Microsoft Excel Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17127 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
+CVE-2020-17127 (Microsoft Excel Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17126 (Microsoft Excel Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17125 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
+CVE-2020-17125 (Microsoft Excel Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17124 (Microsoft PowerPoint Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17123 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
+CVE-2020-17123 (Microsoft Excel Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17122 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
+CVE-2020-17122 (Microsoft Excel Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17121 (Microsoft SharePoint Remote Code Execution Vulnerability This CVE ID i ...)
+CVE-2020-17121 (Microsoft SharePoint Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17120 (Microsoft SharePoint Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -252623,7 +252678,7 @@ CVE-2020-17117 (Microsoft Exchange Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17116
 	RESERVED
-CVE-2020-17115 (Microsoft SharePoint Spoofing Vulnerability)
+CVE-2020-17115 (Microsoft SharePoint Server Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17114
 	RESERVED
@@ -252633,15 +252688,15 @@ CVE-2020-17112
 	RESERVED
 CVE-2020-17111
 	RESERVED
-CVE-2020-17110 (HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID  ...)
+CVE-2020-17110 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17109 (HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID  ...)
+CVE-2020-17109 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17108 (HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID  ...)
+CVE-2020-17108 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17107 (HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID  ...)
+CVE-2020-17107 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17106 (HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID  ...)
+CVE-2020-17106 (HEVC Video Extensions Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17105 (AV1 Video Extension Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -252681,23 +252736,23 @@ CVE-2020-17088 (Windows Common Log File System Driver Elevation of Privilege Vul
 	NOT-FOR-US: Microsoft
 CVE-2020-17087 (Windows Kernel Local Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17086 (Raw Image Extension Remote Code Execution Vulnerability This CVE ID is ...)
+CVE-2020-17086 (Raw Image Extension Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17085 (Microsoft Exchange Server Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17084 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
+CVE-2020-17084 (Microsoft Exchange Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17083 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...)
+CVE-2020-17083 (Microsoft Exchange Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17082 (Raw Image Extension Remote Code Execution Vulnerability This CVE ID is ...)
+CVE-2020-17082 (Raw Image Extension Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17081 (Microsoft Raw Image Extension Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17080
 	RESERVED
-CVE-2020-17079 (Raw Image Extension Remote Code Execution Vulnerability This CVE ID is ...)
+CVE-2020-17079 (Raw Image Extension Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17078 (Raw Image Extension Remote Code Execution Vulnerability This CVE ID is ...)
+CVE-2020-17078 (Raw Image Extension Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17077 (Windows Update Stack Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -252721,11 +252776,11 @@ CVE-2020-17068 (Windows GDI+ Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17067 (Microsoft Excel Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17066 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
+CVE-2020-17066 (Microsoft Excel Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17065 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
+CVE-2020-17065 (Microsoft Excel Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17064 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
+CVE-2020-17064 (Microsoft Excel Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17063 (Microsoft Office Online Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -252733,7 +252788,7 @@ CVE-2020-17062 (Microsoft Office Access Connectivity Engine Remote Code Executio
 	NOT-FOR-US: Microsoft
 CVE-2020-17061 (Microsoft SharePoint Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17060 (Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from ...)
+CVE-2020-17060 (Microsoft SharePoint Server Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17059
 	RESERVED
@@ -252743,9 +252798,9 @@ CVE-2020-17057 (Windows Win32k Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17056 (Windows Network File System Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17055 (Windows Remote Access Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-17055 (Windows Remote Access Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17054 (Chakra Scripting Engine Memory Corruption Vulnerability This CVE ID is ...)
+CVE-2020-17054 (Chakra Scripting Engine Memory Corruption Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17053 (Internet Explorer Memory Corruption Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -252755,9 +252810,9 @@ CVE-2020-17051 (Windows Network File System Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17050
 	RESERVED
-CVE-2020-17049 (Kerberos Security Feature Bypass Vulnerability)
+CVE-2020-17049 (<p>A security feature bypass vulnerability exists in the way Key Distr ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-17048 (Chakra Scripting Engine Memory Corruption Vulnerability This CVE ID is ...)
+CVE-2020-17048 (Chakra Scripting Engine Memory Corruption Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17047 (Windows Network File System Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -252765,9 +252820,9 @@ CVE-2020-17046 (Windows Error Reporting Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17045 (Windows KernelStream Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17044 (Windows Remote Access Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-17044 (Windows Remote Access Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17043 (Windows Remote Access Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-17043 (Windows Remote Access Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17042 (Windows Print Spooler Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -252777,7 +252832,7 @@ CVE-2020-17040 (Windows Hyper-V Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17039
 	RESERVED
-CVE-2020-17038 (Win32k Elevation of Privilege Vulnerability This CVE ID is unique from ...)
+CVE-2020-17038 (Win32k Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17037 (Windows WalletService Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -252785,47 +252840,47 @@ CVE-2020-17036 (Windows Function Discovery SSDP Provider Information Disclosure
 	NOT-FOR-US: Microsoft
 CVE-2020-17035 (Windows Kernel Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17034 (Windows Remote Access Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-17034 (Windows Remote Access Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17033 (Windows Remote Access Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-17033 (Windows Remote Access Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17032 (Windows Remote Access Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-17032 (Windows Remote Access Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17031 (Windows Remote Access Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-17031 (Windows Remote Access Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17030 (Windows MSCTF Server Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17029 (Windows Canonical Display Driver Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17028 (Windows Remote Access Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-17028 (Windows Remote Access Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17027 (Windows Remote Access Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-17027 (Windows Remote Access Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17026 (Windows Remote Access Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-17026 (Windows Remote Access Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17025 (Windows Remote Access Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-17025 (Windows Remote Access Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17024 (Windows Client Side Rendering Print Provider Elevation of Privilege Vu ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-17023 (A remote code execution vulnerability exists in Visual Studio Code whe ...)
+CVE-2020-17023 (<p>A remote code execution vulnerability exists in Visual Studio Code  ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-17022 (A remote code execution vulnerability exists in the way that Microsoft ...)
+CVE-2020-17022 (<p>A remote code execution vulnerability exists in the way that Micros ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-17021 (Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerabilit ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-17020 (Microsoft Word Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17019 (Microsoft Excel Remote Code Execution Vulnerability This CVE ID is uni ...)
+CVE-2020-17019 (Microsoft Excel Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17018 (Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerabilit ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-17017 (Microsoft SharePoint Information Disclosure Vulnerability This CVE ID  ...)
+CVE-2020-17017 (Microsoft SharePoint Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17016 (Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from ...)
+CVE-2020-17016 (Microsoft SharePoint Server Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17015 (Microsoft SharePoint Spoofing Vulnerability This CVE ID is unique from ...)
+CVE-2020-17015 (Microsoft SharePoint Server Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17014 (Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-17014 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17013 (Win32k Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -252833,7 +252888,7 @@ CVE-2020-17012 (Windows Bind Filter Driver Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17011 (Windows Port Class Library Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17010 (Win32k Elevation of Privilege Vulnerability This CVE ID is unique from ...)
+CVE-2020-17010 (Win32k Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17009
 	RESERVED
@@ -252847,11 +252902,11 @@ CVE-2020-17005 (Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulner
 	NOT-FOR-US: Microsoft
 CVE-2020-17004 (Windows Graphics Component Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17003 (A remote code execution vulnerability exists when the Base3D rendering ...)
+CVE-2020-17003 (<p>A remote code execution vulnerability exists when the Base3D render ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-17002 (Azure SDK for C Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-17001 (Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-17001 (Windows Print Spooler Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-17000 (Remote Desktop Protocol Client Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -252863,227 +252918,227 @@ CVE-2020-16997 (Remote Desktop Protocol Server Information Disclosure Vulnerabil
 	NOT-FOR-US: Microsoft
 CVE-2020-16996 (Kerberos Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16995 (An elevation of privilege vulnerability exists in Network Watcher Agen ...)
+CVE-2020-16995 (<p>An elevation of privilege vulnerability exists in Network Watcher A ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16994 (Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is uniq ...)
+CVE-2020-16994 (Azure Sphere Unsigned Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16993 (Azure Sphere Elevation of Privilege Vulnerability This CVE ID is uniqu ...)
+CVE-2020-16993 (Azure Sphere Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16992 (Azure Sphere Elevation of Privilege Vulnerability This CVE ID is uniqu ...)
+CVE-2020-16992 (Azure Sphere Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16991 (Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is uniq ...)
+CVE-2020-16991 (Azure Sphere Unsigned Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16990 (Azure Sphere Information Disclosure Vulnerability This CVE ID is uniqu ...)
+CVE-2020-16990 (Azure Sphere Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16989 (Azure Sphere Elevation of Privilege Vulnerability This CVE ID is uniqu ...)
+CVE-2020-16989 (Azure Sphere Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16988 (Azure Sphere Elevation of Privilege Vulnerability This CVE ID is uniqu ...)
+CVE-2020-16988 (Azure Sphere Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16987 (Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is uniq ...)
+CVE-2020-16987 (Azure Sphere Unsigned Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-16986 (Azure Sphere Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16985 (Azure Sphere Information Disclosure Vulnerability This CVE ID is uniqu ...)
+CVE-2020-16985 (Azure Sphere Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16984 (Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is uniq ...)
+CVE-2020-16984 (Azure Sphere Unsigned Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2020-16983 (Azure Sphere Tampering Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16982 (Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is uniq ...)
+CVE-2020-16982 (Azure Sphere Unsigned Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16981 (Azure Sphere Elevation of Privilege Vulnerability This CVE ID is uniqu ...)
+CVE-2020-16981 (Azure Sphere Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16980 (An elevation of privilege vulnerability exists when the Windows iSCSI  ...)
+CVE-2020-16980 (<p>An elevation of privilege vulnerability exists when the Windows iSC ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16979 (Microsoft SharePoint Information Disclosure Vulnerability This CVE ID  ...)
+CVE-2020-16979 (Microsoft SharePoint Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16978 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
+CVE-2020-16978 (<p>A cross site scripting vulnerability exists when Microsoft Dynamics ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16977 (A remote code execution vulnerability exists in Visual Studio Code whe ...)
+CVE-2020-16977 (<p>A remote code execution vulnerability exists in Visual Studio Code  ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16976 (An elevation of privilege vulnerability exists when the Windows Backup ...)
+CVE-2020-16976 (<p>An elevation of privilege vulnerability exists when the Windows Bac ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16975 (An elevation of privilege vulnerability exists when the Windows Backup ...)
+CVE-2020-16975 (<p>An elevation of privilege vulnerability exists when the Windows Bac ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16974 (An elevation of privilege vulnerability exists when the Windows Backup ...)
+CVE-2020-16974 (<p>An elevation of privilege vulnerability exists when the Windows Bac ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16973 (An elevation of privilege vulnerability exists when the Windows Backup ...)
+CVE-2020-16973 (<p>An elevation of privilege vulnerability exists when the Windows Bac ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16972 (An elevation of privilege vulnerability exists when the Windows Backup ...)
+CVE-2020-16972 (<p>An elevation of privilege vulnerability exists when the Windows Bac ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-16971 (Azure SDK for Java Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16970 (Azure Sphere Unsigned Code Execution Vulnerability This CVE ID is uniq ...)
+CVE-2020-16970 (Azure Sphere Unsigned Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16969 (An information disclosure vulnerability exists in how Microsoft Exchan ...)
+CVE-2020-16969 (<p>An information disclosure vulnerability exists in how Microsoft Exc ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16968 (A remote code execution vulnerability exists when the Windows Camera C ...)
+CVE-2020-16968 (<p>A remote code execution vulnerability exists when the Windows Camer ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16967 (A remote code execution vulnerability exists when the Windows Camera C ...)
+CVE-2020-16967 (<p>A remote code execution vulnerability exists when the Windows Camer ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-16966
 	RESERVED
 CVE-2020-16965
 	RESERVED
-CVE-2020-16964 (Windows Backup Engine Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-16964 (Windows Backup Engine Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16963 (Windows Backup Engine Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-16963 (Windows Backup Engine Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16962 (Windows Backup Engine Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-16962 (Windows Backup Engine Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16961 (Windows Backup Engine Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-16961 (Windows Backup Engine Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16960 (Windows Backup Engine Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-16960 (Windows Backup Engine Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16959 (Windows Backup Engine Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-16959 (Windows Backup Engine Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16958 (Windows Backup Engine Elevation of Privilege Vulnerability This CVE ID ...)
+CVE-2020-16958 (Windows Backup Engine Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2020-16957 (A remote code execution vulnerability exists when the Microsoft Office ...)
+CVE-2020-16957 (<p>A remote code execution vulnerability exists when the Microsoft Off ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16956 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
+CVE-2020-16956 (<p>A cross site scripting vulnerability exists when Microsoft Dynamics ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16955 (An elevation of privilege vulnerability exists in the way that Microso ...)
+CVE-2020-16955 (<p>An elevation of privilege vulnerability exists in the way that Micr ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16954 (A remote code execution vulnerability exists in Microsoft Office softw ...)
+CVE-2020-16954 (<p>A remote code execution vulnerability exists in Microsoft Office so ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16953 (An information disclosure vulnerability exists when Microsoft SharePoi ...)
+CVE-2020-16953 (<p>An information disclosure vulnerability exists when Microsoft Share ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16952 (A remote code execution vulnerability exists in Microsoft SharePoint w ...)
+CVE-2020-16952 (<p>A remote code execution vulnerability exists in Microsoft SharePoin ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16951 (A remote code execution vulnerability exists in Microsoft SharePoint w ...)
+CVE-2020-16951 (<p>A remote code execution vulnerability exists in Microsoft SharePoin ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16950 (An information disclosure vulnerability exists when Microsoft SharePoi ...)
+CVE-2020-16950 (<p>An information disclosure vulnerability exists when Microsoft Share ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16949 (A denial of service vulnerability exists in Microsoft Outlook software ...)
+CVE-2020-16949 (<p>A denial of service vulnerability exists in Microsoft Outlook softw ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16948 (An information disclosure vulnerability exists when Microsoft SharePoi ...)
+CVE-2020-16948 (<p>An information disclosure vulnerability exists when Microsoft Share ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16947 (A remote code execution vulnerability exists in Microsoft Outlook soft ...)
+CVE-2020-16947 (<p>A remote code execution vulnerability exists in Microsoft Outlook s ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16946 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
+CVE-2020-16946 (<p>A cross-site-scripting (XSS) vulnerability exists when Microsoft Sh ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16945 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
+CVE-2020-16945 (<p>A cross-site-scripting (XSS) vulnerability exists when Microsoft Sh ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16944 (This vulnerability is caused when SharePoint Server does not properly  ...)
+CVE-2020-16944 (<p>This vulnerability is caused when SharePoint Server does not proper ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16943 (An elevation of privilege vulnerability exists in Microsoft Dynamics 3 ...)
+CVE-2020-16943 (<p>An elevation of privilege vulnerability exists in Microsoft Dynamic ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16942 (An information disclosure vulnerability exists when Microsoft SharePoi ...)
+CVE-2020-16942 (<p>An information disclosure vulnerability exists when Microsoft Share ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16941 (An information disclosure vulnerability exists when Microsoft SharePoi ...)
+CVE-2020-16941 (<p>An information disclosure vulnerability exists when Microsoft Share ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16940 (An elevation of privilege vulnerability exists when the Windows User P ...)
+CVE-2020-16940 (<p>An elevation of privilege vulnerability exists when the Windows Use ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16939 (An elevation of privilege vulnerability exists when Group Policy impro ...)
+CVE-2020-16939 (<p>An elevation of privilege vulnerability exists when Group Policy im ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16938 (An information disclosure vulnerability exists when the Windows kernel ...)
+CVE-2020-16938 (<p>An information disclosure vulnerability exists when the Windows ker ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16937 (An information disclosure vulnerability exists when the .NET Framework ...)
+CVE-2020-16937 (<p>An information disclosure vulnerability exists when the .NET Framew ...)
 	- dotnet-core-3.1 <itp> (bug #968921)
-CVE-2020-16936 (An elevation of privilege vulnerability exists when the Windows Backup ...)
+CVE-2020-16936 (<p>An elevation of privilege vulnerability exists when the Windows Bac ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16935 (An elevation of privilege vulnerability exists when Windows improperly ...)
+CVE-2020-16935 (<p>An elevation of privilege vulnerability exists when Windows imprope ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16934 (An elevation of privilege vulnerability exists in the way that Microso ...)
+CVE-2020-16934 (<p>An elevation of privilege vulnerability exists in the way that Micr ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16933 (A security feature bypass vulnerability exists in Microsoft Word softw ...)
+CVE-2020-16933 (<p>A security feature bypass vulnerability exists in Microsoft Word so ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16932 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
+CVE-2020-16932 (<p>A remote code execution vulnerability exists in Microsoft Excel sof ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16931 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
+CVE-2020-16931 (<p>A remote code execution vulnerability exists in Microsoft Excel sof ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16930 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
+CVE-2020-16930 (<p>A remote code execution vulnerability exists in Microsoft Excel sof ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16929 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
+CVE-2020-16929 (<p>A remote code execution vulnerability exists in Microsoft Excel sof ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16928 (An elevation of privilege vulnerability exists in the way that Microso ...)
+CVE-2020-16928 (<p>An elevation of privilege vulnerability exists in the way that Micr ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16927 (A denial of service vulnerability exists in Remote Desktop Protocol (R ...)
+CVE-2020-16927 (<p>A denial of service vulnerability exists in Remote Desktop Protocol ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-16926
 	RESERVED
 CVE-2020-16925
 	RESERVED
-CVE-2020-16924 (A remote code execution vulnerability exists when the Windows Jet Data ...)
+CVE-2020-16924 (<p>A remote code execution vulnerability exists when the Windows Jet D ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16923 (A remote code execution vulnerability exists in the way that Microsoft ...)
+CVE-2020-16923 (<p>A remote code execution vulnerability exists in the way that Micros ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16922 (A spoofing vulnerability exists when Windows incorrectly validates fil ...)
+CVE-2020-16922 (<p>A spoofing vulnerability exists when Windows incorrectly validates  ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16921 (An information disclosure vulnerability exists in Text Services Framew ...)
+CVE-2020-16921 (<p>An information disclosure vulnerability exists in Text Services Fra ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16920 (An elevation of privilege vulnerability exists when the Windows Applic ...)
+CVE-2020-16920 (<p>An elevation of privilege vulnerability exists when the Windows App ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16919 (An information disclosure vulnerability exists when the Windows Enterp ...)
+CVE-2020-16919 (<p>An information disclosure vulnerability exists when the Windows Ent ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16918 (A remote code execution vulnerability exists when the Base3D rendering ...)
+CVE-2020-16918 (<p>A remote code execution vulnerability exists when the Base3D render ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-16917
 	RESERVED
-CVE-2020-16916 (An elevation of privilege vulnerability exists when Windows improperly ...)
+CVE-2020-16916 (<p>An elevation of privilege vulnerability exists when Windows imprope ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16915 (A memory corruption vulnerability exists when Windows Media Foundation ...)
+CVE-2020-16915 (<p>A memory corruption vulnerability exists when Windows Media Foundat ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16914 (An information disclosure vulnerability exists in the way that the Win ...)
+CVE-2020-16914 (<p>An information disclosure vulnerability exists in the way that the  ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16913 (An elevation of privilege vulnerability exists in Windows when the Win ...)
+CVE-2020-16913 (<p>An elevation of privilege vulnerability exists in Windows when the  ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16912 (An elevation of privilege vulnerability exists when the Windows Backup ...)
+CVE-2020-16912 (<p>An elevation of privilege vulnerability exists when the Windows Bac ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16911 (A remote code execution vulnerability exists in the way that the Windo ...)
+CVE-2020-16911 (<p>A remote code execution vulnerability exists in the way that the Wi ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16910 (A security feature bypass vulnerability exists when Microsoft Windows  ...)
+CVE-2020-16910 (<p>A security feature bypass vulnerability exists when Microsoft Windo ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16909 (An elevation of privilege vulnerability exists in Windows Error Report ...)
+CVE-2020-16909 (<p>An elevation of privilege vulnerability exists in Windows Error Rep ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16908 (An elevation of privilege vulnerability exists in Windows Setup in the ...)
+CVE-2020-16908 (<p>An elevation of privilege vulnerability exists in Windows Setup in  ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16907 (An elevation of privilege vulnerability exists in Windows when the Win ...)
+CVE-2020-16907 (<p>An elevation of privilege vulnerability exists in Windows when the  ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-16906
 	RESERVED
-CVE-2020-16905 (An elevation of privilege vulnerability exists in Windows Error Report ...)
+CVE-2020-16905 (<p>An elevation of privilege vulnerability exists in Windows Error Rep ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16904 (An elevation of privilege vulnerability exists in the way Azure Functi ...)
+CVE-2020-16904 (<p>An elevation of privilege vulnerability exists in the way Azure Fun ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-16903
 	RESERVED
-CVE-2020-16902 (An elevation of privilege vulnerability exists in the Windows Installe ...)
+CVE-2020-16902 (<p>An elevation of privilege vulnerability exists in the Windows Insta ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16901 (An information disclosure vulnerability exists when the Windows kernel ...)
+CVE-2020-16901 (<p>An information disclosure vulnerability exists when the Windows ker ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16900 (An elevation of privilege vulnerability exists when the Windows Event  ...)
+CVE-2020-16900 (<p>An elevation of privilege vulnerability exists when the Windows Eve ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16899 (A denial of service vulnerability exists when the Windows TCP/IP stack ...)
+CVE-2020-16899 (<p>A denial of service vulnerability exists when the Windows TCP/IP st ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16898 (A remote code execution vulnerability exists when the Windows TCP/IP s ...)
+CVE-2020-16898 (<p>A remote code execution vulnerability exists when the Windows TCP/I ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16897 (An information disclosure vulnerability exists when NetBIOS over TCP ( ...)
+CVE-2020-16897 (<p>An information disclosure vulnerability exists when NetBIOS over TC ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16896 (An information disclosure vulnerability exists in Remote Desktop Proto ...)
+CVE-2020-16896 (<p>An information disclosure vulnerability exists in Remote Desktop Pr ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16895 (An elevation of privilege vulnerability exists when Windows Error Repo ...)
+CVE-2020-16895 (<p>An elevation of privilege vulnerability exists when Windows Error R ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16894 (A remote code execution vulnerability exists when Windows Network Addr ...)
+CVE-2020-16894 (<p>A denial of service vulnerability exists when Windows Network Addre ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-16893
 	RESERVED
-CVE-2020-16892 (An elevation of privilege vulnerability exists in the way that the Win ...)
+CVE-2020-16892 (<p>An elevation of privilege vulnerability exists in the way that the  ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16891 (A remote code execution vulnerability exists when Windows Hyper-V on a ...)
+CVE-2020-16891 (<p>A remote code execution vulnerability exists when Windows Hyper-V o ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16890 (An elevation of privilege vulnerability exists when the Windows kernel ...)
+CVE-2020-16890 (<p>An elevation of privilege vulnerability exists when the Windows ker ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16889 (An information disclosure vulnerability exists when the Windows Kernel ...)
+CVE-2020-16889 (<p>An information disclosure vulnerability exists when the Windows Ker ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-16888
 	RESERVED
-CVE-2020-16887 (An elevation of privilege vulnerability exists in the way that the Win ...)
+CVE-2020-16887 (<p>An elevation of privilege vulnerability exists in the way that the  ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16886 (A security feature bypass vulnerability exists in the PowerShellGet V2 ...)
+CVE-2020-16886 (<p>A security feature bypass vulnerability exists in the PowerShellGet ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16885 (An elevation of privilege vulnerability exists when the Windows Storag ...)
+CVE-2020-16885 (<p>An elevation of privilege vulnerability exists when the Windows Sto ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-16884 (A remote code execution vulnerability exists in the way that the IEToE ...)
 	NOT-FOR-US: IEToEdge Browser Helper Object (BHO) plugin on Internet Explorer
@@ -253099,9 +253154,9 @@ CVE-2020-16879 (An information disclosure vulnerability exists when a Windows Pr
 	NOT-FOR-US: Microsoft
 CVE-2020-16878 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16877 (An elevation of privilege vulnerability exists when Microsoft Windows  ...)
+CVE-2020-16877 (<p>An elevation of privilege vulnerability exists when Microsoft Windo ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16876 (An elevation of privilege vulnerability exists when the Windows Applic ...)
+CVE-2020-16876 (<p>An elevation of privilege vulnerability exists when the Windows App ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-16875 (A remote code execution vulnerability exists in Microsoft Exchange ser ...)
 	NOT-FOR-US: Microsoft
@@ -253127,7 +253182,7 @@ CVE-2020-16865
 	RESERVED
 CVE-2020-16864 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-16863 (A denial of service vulnerability exists in Windows Remote Desktop Ser ...)
+CVE-2020-16863 (<p>A denial of service vulnerability exists in Windows Remote Desktop  ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-16862 (A remote code execution vulnerability exists in Microsoft Dynamics 365 ...)
 	NOT-FOR-US: Microsoft
@@ -263968,16 +264023,19 @@ CVE-2020-12805
 CVE-2020-12804
 	RESERVED
 CVE-2020-12803 (ODF documents can contain forms to be filled out by the user. Similar  ...)
+	{DLA-3703-1}
 	- libreoffice 1:6.4.4-1 (low)
 	[stretch] - libreoffice <ignored> (Minor issue)
 	[jessie] - libreoffice <ignored> (Minor issue)
 	NOTE: https://www.libreoffice.org/about-us/security/advisories/CVE-2020-12803
 CVE-2020-12802 (LibreOffice has a 'stealth mode' in which only documents from location ...)
+	{DLA-3703-1}
 	- libreoffice 1:6.4.4-1 (low)
 	[stretch] - libreoffice <ignored> (Minor issue)
 	[jessie] - libreoffice <ignored> (Minor issue)
 	NOTE: https://www.libreoffice.org/about-us/security/advisories/CVE-2020-12802
 CVE-2020-12801 (If LibreOffice has an encrypted document open and crashes, that docume ...)
+	{DLA-3703-1}
 	- libreoffice 1:6.4.3-1 (low)
 	[stretch] - libreoffice <ignored> (Minor issue)
 	[jessie] - libreoffice <ignored> (Minor issue)
@@ -298122,7 +298180,7 @@ CVE-2020-1245 (An elevation of privilege vulnerability exists in Windows when th
 	NOT-FOR-US: Microsoft
 CVE-2020-1244 (A denial of service vulnerability exists when Connected User Experienc ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-1243 (A denial of service vulnerability exists when Microsoft Hyper-V on a h ...)
+CVE-2020-1243 (<p>A denial of service vulnerability exists when Microsoft Hyper-V on  ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-1242 (An information disclosure vulnerability exists in the way that Microso ...)
 	NOT-FOR-US: Microsoft
@@ -298274,7 +298332,7 @@ CVE-2020-1169 (An elevation of privilege vulnerability exists when the Windows R
 	NOT-FOR-US: Microsoft
 CVE-2020-1168
 	RESERVED
-CVE-2020-1167 (A remote code execution vulnerability exists in the way that Microsoft ...)
+CVE-2020-1167 (<p>A remote code execution vulnerability exists in the way that Micros ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-1166 (An elevation of privilege vulnerability exists when Windows improperly ...)
 	NOT-FOR-US: Microsoft
@@ -298448,7 +298506,7 @@ CVE-2020-1082 (An elevation of privilege vulnerability exists in Windows Error R
 	NOT-FOR-US: Microsoft
 CVE-2020-1081 (An elevation of privilege vulnerability exists when the Windows Printe ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-1080 (An elevation of privilege vulnerability exists when Windows Hyper-V on ...)
+CVE-2020-1080 (<p>An elevation of privilege vulnerability exists when Windows Hyper-V ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-1079 (An elevation of privilege vulnerability exists when the Windows fails  ...)
 	NOT-FOR-US: Microsoft
@@ -298514,7 +298572,7 @@ CVE-2020-1049 (A cross site scripting vulnerability exists when Microsoft Dynami
 	NOT-FOR-US: Microsoft
 CVE-2020-1048 (An elevation of privilege vulnerability exists when the Windows Print  ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-1047 (An elevation of privilege vulnerability exists when Windows Hyper-V on ...)
+CVE-2020-1047 (<p>An elevation of privilege vulnerability exists when Windows Hyper-V ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-1046 (A remote code execution vulnerability exists when Microsoft .NET Frame ...)
 	NOT-FOR-US: Microsoft
@@ -299080,7 +299138,7 @@ CVE-2020-0766 (An elevation of privilege vulnerability exists when the Microsoft
 	NOT-FOR-US: Microsoft
 CVE-2020-0765 (An information disclosure vulnerability exists in the Remote Desktop C ...)
 	NOT-FOR-US: Microsoft
-CVE-2020-0764 (An elevation of privilege vulnerability exists when the Windows Storag ...)
+CVE-2020-0764 (<p>An elevation of privilege vulnerability exists when the Windows Sto ...)
 	NOT-FOR-US: Microsoft
 CVE-2020-0763 (An elevation of privilege vulnerability exists when Windows Defender S ...)
 	NOT-FOR-US: Microsoft



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/42329b0ea3623f6d823707d5900cbe6693f6a957

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/42329b0ea3623f6d823707d5900cbe6693f6a957
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20231231/300c96a2/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list