summaryrefslogtreecommitdiffstats
path: root/data/CVE/2015.list
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-02-17 20:10:18 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-02-17 20:10:18 +0000
commit568d8cc15262cd4b28daadbdbea821aaed057dd2 (patch)
treefb0a2efc014902593859f3cbf56f3dc0c8cadec2 /data/CVE/2015.list
parent229d891ac0028f7bc0f018957d8c24fee9a50ded (diff)
automatic update
Diffstat (limited to 'data/CVE/2015.list')
-rw-r--r--data/CVE/2015.list19
1 files changed, 8 insertions, 11 deletions
diff --git a/data/CVE/2015.list b/data/CVE/2015.list
index c7f864001f..5a70f71a19 100644
--- a/data/CVE/2015.list
+++ b/data/CVE/2015.list
@@ -7814,8 +7814,8 @@ CVE-2015-6924
RESERVED
CVE-2015-6923 (The ndvbs module in VBox Communications Satellite Express Protocol 2.3 ...)
NOT-FOR-US: VBox Communications Satellite Express Protocol
-CVE-2015-6922
- RESERVED
+CVE-2015-6922 (Kaseya Virtual System Administrator (VSA) 7.x before 7.0.0.33, 8.x bef ...)
+ TODO: check
CVE-2015-6921 (Cross-site scripting (XSS) vulnerability in the Zendesk Feedback Tab m ...)
NOT-FOR-US: Zendesk Feedback Tab for Drupal
CVE-2015-6920 (Cross-site scripting (XSS) vulnerability in js/window.php in the sourc ...)
@@ -12476,11 +12476,9 @@ CVE-2015-5218 (Buffer overflow in text-utils/colcrt.c in colcrt in util-linux be
NOTE: https://www.spinics.net/lists/util-linux-ng/msg11873.html
CVE-2015-5217 (providers/saml2/admin.py in the Identity Provider (IdP) server in Ipsi ...)
- ipsilon <itp> (bug #826838)
-CVE-2015-5216
- RESERVED
+CVE-2015-5216 (The Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.0.1 does ...)
- ipsilon <itp> (bug #826838)
-CVE-2015-5215
- RESERVED
+CVE-2015-5215 (** DISPUTED ** The default configuration of the Jinja templating engin ...)
- ipsilon <itp> (bug #826838)
CVE-2015-5214 (LibreOffice before 4.4.6 and 5.x before 5.0.1 and Apache OpenOffice be ...)
{DSA-3394-1}
@@ -13887,8 +13885,7 @@ CVE-2015-4716 (Directory traversal vulnerability in the routing component in own
- owncloud 7.0.6+dfsg-1 (unimportant)
NOTE: Specific to installations on Windows
NOTE: https://owncloud.org/security/advisory/?id=oc-sa-2015-006
-CVE-2015-4715 [Mounted Dropbox storage allows "Dropbox.com" to access any file]
- RESERVED
+CVE-2015-4715 (The fetch function in OAuth/Curl.php in Dropbox-PHP, as used in ownClo ...)
- php-dropbox 1.0.0-4 (unimportant)
[jessie] - php-dropbox 1.0.0-3+deb8u1
NOTE: https://owncloud.org/security/advisory/?id=oc-sa-2015-005
@@ -23299,7 +23296,7 @@ CVE-2015-1389 (Cross-site scripting (XSS) vulnerability in Aruba Networks ClearP
CVE-2015-1388 (The "RAP console" feature in ArubaOS 5.x through 6.2.x, 6.3.x before 6 ...)
NOT-FOR-US: ArubaOS
CVE-2015-1387
- RESERVED
+ REJECTED
CVE-2015-1385 (Cross-site scripting (XSS) vulnerability in the Blubrry PowerPress Pod ...)
NOT-FOR-US: WordPress plugin powerpress
CVE-2015-1384 (Cross-site scripting (XSS) vulnerability in the Banner Effect Header p ...)
@@ -26560,8 +26557,8 @@ CVE-2015-0260 (RhodeCode before 2.2.7 and Kallithea 0.1 allows remote authentica
CVE-2015-0259 (OpenStack Compute (Nova) before 2014.1.4, 2014.2.x before 2014.2.3, an ...)
- nova 2014.1.3-11 (bug #780250)
[wheezy] - nova <not-affected> (Vulnerable code not present)
-CVE-2015-0258
- RESERVED
+CVE-2015-0258 (Multiple incomplete blacklist vulnerabilities in the avatar upload fun ...)
+ TODO: check
CVE-2015-0257 (Red Hat Enterprise Virtualization (RHEV) Manager before 3.5.1 uses wea ...)
NOT-FOR-US: ovirt / RHEV
CVE-2015-0256

© 2014-2024 Faster IT GmbH | imprint | privacy policy