summaryrefslogtreecommitdiffstats
path: root/data/CVE/2019.list
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-02-14 08:10:18 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-02-14 08:10:18 +0000
commit5873fd8c17e89e82f2a4b2e90984663c289525de (patch)
treeb931013c664dd14499764fe9eff0be0dde5afc4c /data/CVE/2019.list
parent37f06185f5eaba0569e797f8aa17dcdd9a5c7bdb (diff)
automatic update
Diffstat (limited to 'data/CVE/2019.list')
-rw-r--r--data/CVE/2019.list2
1 files changed, 2 insertions, 0 deletions
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index 5d0dc0aba8..697200d9f8 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -1,3 +1,5 @@
+CVE-2019-25019 (LimeSurvey before 4.0.0-RC4 allows SQL injection via the participant m ...)
+ TODO: check
CVE-2019-XXXX [zstd adds read permissions to files while being compressed or uncompressed]
- libzstd 1.4.8+dfsg-1 (bug #981404)
[buster] - libzstd 1.3.8+dfsg-3+deb10u1

© 2014-2024 Faster IT GmbH | imprint | privacy policy