summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-02-21 21:58:13 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-02-21 21:58:13 +0100
commit6b023eb73177ca8bca6f631163c62bf50ccb6c88 (patch)
tree44827be5e7507b663d98bb212ac09b2d45f522d0
parent52497297c26640e0681ad763b4580d63be9922c3 (diff)
Process NFUs
-rw-r--r--data/CVE/2012.list2
-rw-r--r--data/CVE/2019.list4
-rw-r--r--data/CVE/2020.list6
3 files changed, 6 insertions, 6 deletions
diff --git a/data/CVE/2012.list b/data/CVE/2012.list
index 9b685b2478..e0982a21bc 100644
--- a/data/CVE/2012.list
+++ b/data/CVE/2012.list
@@ -1102,7 +1102,7 @@ CVE-2012-6279
CVE-2012-6278
REJECTED
CVE-2012-6277 (Multiple unspecified vulnerabilities in Autonomy KeyView IDOL before 1 ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2012-6276 (Directory traversal vulnerability in the web-based management interfac ...)
NOT-FOR-US: TP-LINK TL-WR841N
CVE-2012-6275 (Multiple stack-based buffer overflows in AntDS.exe in BigAntSoft BigAn ...)
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index 9683e8fcea..fb0749f3de 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -1618,9 +1618,9 @@ CVE-2019-19868
CVE-2019-19867
RESERVED
CVE-2019-19866 (Atos Unify OpenScape UC Web Client 1.0 allows remote attackers to obta ...)
- TODO: check
+ NOT-FOR-US: Atos Unify OpenScape UC Web Client
CVE-2019-19865 (Atos Unify OpenScape UC Web Client 1.0 allows XSS. An attacker could e ...)
- TODO: check
+ NOT-FOR-US: Atos Unify OpenScape UC Web Client
CVE-2019-19864
REJECTED
CVE-2019-19863
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 9c85eee1f3..aa5c63f5c5 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -5211,9 +5211,9 @@ CVE-2020-6844 (In TopManage OLK 2020, login CSRF can be chained with another vul
CVE-2020-6843 (Zoho ManageEngine ServiceDesk Plus 11.0 Build 11007 allows XSS. This i ...)
NOT-FOR-US: Zoho ManageEngine ServiceDesk Plus
CVE-2020-6842 (D-Link DCH-M225 1.05b01 and earlier devices allow remote authenticated ...)
- TODO: check
+ NOT-FOR-US: D-Link
CVE-2020-6841 (D-Link DCH-M225 1.05b01 and earlier devices allow remote attackers to ...)
- TODO: check
+ NOT-FOR-US: D-Link
CVE-2020-6840 (In mruby 2.1.0, there is a use-after-free in hash_slice in mrbgems/mru ...)
- mruby <not-affected> (Vulnerable code introduced later)
NOTE: https://github.com/mruby/mruby/issues/4927
@@ -8397,7 +8397,7 @@ CVE-2020-5328
CVE-2020-5327
RESERVED
CVE-2020-5326 (Affected Dell Client platforms contain a BIOS Setup configuration auth ...)
- TODO: check
+ NOT-FOR-US: Dell
CVE-2020-5325
RESERVED
CVE-2020-5324 (Dell Client Consumer and Commercial Platforms contain an Arbitrary Fil ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy