summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-06-04 22:45:28 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-06-04 22:45:28 +0200
commitb28d55e42438ba1fb129f2372c0c7a9ad2c018a5 (patch)
treeda043b4de03d06ddea21485370765b04f556821b
parenta483c0b420b81fb6fdc668cc863987650e33bc13 (diff)
Process some NFUs (and test sec-tracker functionality)
-rw-r--r--data/CVE/list82
1 files changed, 41 insertions, 41 deletions
diff --git a/data/CVE/list b/data/CVE/list
index b324cb6595..878e03815a 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -9,25 +9,25 @@ CVE-2020-13840
CVE-2020-13839
RESERVED
CVE-2020-13838 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13837 (An issue was discovered on Samsung mobile devices with Q(10.0) softwar ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13836 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13835 (An issue was discovered on Samsung mobile devices with O(8.x) (with TE ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13834 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13833 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13832 (An issue was discovered on Samsung mobile devices with Q(10.0) (with T ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13831 (An issue was discovered on Samsung mobile devices with O(8.x) and P(9. ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13830 (An issue was discovered on Samsung mobile devices with P(9.0) software ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13829 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13828
RESERVED
CVE-2020-13827 (phpList before 3.5.4 allows XSS via /lists/admin/user.php and /lists/a ...)
@@ -55,9 +55,9 @@ CVE-2020-13817 (ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remo
CVE-2020-13816
RESERVED
CVE-2020-13815 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13814 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13813 (An issue was discovered in Foxit Studio Photo before 3.6.6.922. It all ...)
TODO: check
CVE-2020-13812 (An issue was discovered in Foxit Studio Photo before 3.6.6.922. It all ...)
@@ -65,21 +65,21 @@ CVE-2020-13812 (An issue was discovered in Foxit Studio Photo before 3.6.6.922.
CVE-2020-13811 (An issue was discovered in Foxit Studio Photo before 3.6.6.922. It has ...)
TODO: check
CVE-2020-13810 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13809 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13808 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13807 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13806 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13805 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13804 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13803 (An issue was discovered in Foxit PhantomPDF Mac and Foxit Reader for M ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13802
RESERVED
CVE-2020-13801
@@ -101,11 +101,11 @@ CVE-2020-13793
CVE-2020-13792 (PlayTube 1.8 allows disclosure of user details via ajax.php?type=../ad ...)
TODO: check
CVE-2019-20837 (An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20836 (An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20835 (An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20834 (An issue was discovered in Foxit PhantomPDF before 8.3.10. It allows s ...)
TODO: check
CVE-2019-20833 (An issue was discovered in Foxit PhantomPDF before 8.3.10. It has mish ...)
@@ -113,17 +113,17 @@ CVE-2019-20833 (An issue was discovered in Foxit PhantomPDF before 8.3.10. It ha
CVE-2019-20832 (An issue was discovered in Foxit PhantomPDF before 8.3.10. It has homo ...)
TODO: check
CVE-2019-20831 (An issue was discovered in the 3D Plugin Beta for Foxit Reader and Pha ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20830 (An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20829 (An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20828 (An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20827 (An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader f ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20826 (An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader f ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20825 (An issue was discovered in Foxit PhantomPDF before 8.3.11. It has an o ...)
TODO: check
CVE-2019-20824 (An issue was discovered in Foxit PhantomPDF before 8.3.11. It has a NU ...)
@@ -131,17 +131,17 @@ CVE-2019-20824 (An issue was discovered in Foxit PhantomPDF before 8.3.11. It ha
CVE-2019-20823 (An issue was discovered in Foxit PhantomPDF before 8.3.11. It has a bu ...)
TODO: check
CVE-2019-20822 (An issue was discovered in the 3D Plugin Beta for Foxit Reader and Pha ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20821 (An issue was discovered in Foxit PhantomPDF Mac before 3.4. It has a N ...)
TODO: check
CVE-2019-20820 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20819 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20818 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20817 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2019-20816 (An issue was discovered in Foxit PhantomPDF before 8.3.12. It has a NU ...)
TODO: check
CVE-2019-20815 (An issue was discovered in Foxit PhantomPDF before 8.3.12. It allows s ...)
@@ -159,15 +159,15 @@ CVE-2018-21242 (An issue was discovered in Foxit PhantomPDF before 8.3.6. It all
CVE-2018-21241 (An issue was discovered in Foxit PhantomPDF before 8.3.6. It has an un ...)
TODO: check
CVE-2018-21240 (An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2018-21239 (An issue was discovered in Foxit Reader and PhantomPDF before 9.2. It ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2018-21238 (An issue was discovered in Foxit PhantomPDF before 8.3.7. It allows me ...)
TODO: check
CVE-2018-21237 (An issue was discovered in Foxit PhantomPDF before 8.3.7. It allows NT ...)
TODO: check
CVE-2018-21236 (An issue was discovered in Foxit Reader before 2.4.4. It has a NULL po ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2018-21235 (An issue was discovered in Foxit E-mail advertising system before Sept ...)
TODO: check
CVE-2020-XXXX [Cross-Site Scripting (XSS) vulnerability via malicious XML messages]
@@ -23969,7 +23969,7 @@ CVE-2020-4511
CVE-2020-4510
RESERVED
CVE-2020-4509 (IBM QRadar SIEM 7.3 and 7.4 is vulnerable to an XML External Entity In ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2020-4508
RESERVED
CVE-2020-4507
@@ -24601,11 +24601,11 @@ CVE-2020-4195 (IBM API Connect V2018.4.1.0 through 2018.4.1.10 could allow a rem
CVE-2020-4194
RESERVED
CVE-2020-4193 (IBM Security Guardium 11.1 uses an inadequate account lockout setting ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2020-4192
RESERVED
CVE-2020-4191 (IBM Security Guardium 11.1 uses weaker than expected cryptographic alg ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2020-4190 (IBM Security Guardium 10.6, 11.0, and 11.1 contains hard-coded credent ...)
NOT-FOR-US: IBM
CVE-2020-4189
@@ -24621,7 +24621,7 @@ CVE-2020-4185
CVE-2020-4184
RESERVED
CVE-2020-4183 (IBM Security Guardium 11.1 is vulnerable to cross-site scripting. This ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2020-4182 (IBM Security Guardium 11.1 is vulnerable to cross-site scripting. This ...)
NOT-FOR-US: IBM
CVE-2020-4181

© 2014-2024 Faster IT GmbH | imprint | privacy policy