summaryrefslogtreecommitdiffstats
path: root/data/CVE/2019.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-01-19 21:25:44 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2021-01-19 21:25:44 +0100
commit8aafd338f50e87f9bdeecefea7947b9bc36a7692 (patch)
treee82d30742d782dd58e2dd8d25f6db7754833b218 /data/CVE/2019.list
parentd7040f6c7cee016619c4ff16e2d73135efebb77d (diff)
Process some NFUs
Diffstat (limited to 'data/CVE/2019.list')
-rw-r--r--data/CVE/2019.list2
1 files changed, 1 insertions, 1 deletions
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index c6b37c3012..9cac1e54fb 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -10147,7 +10147,7 @@ CVE-2019-16963
CVE-2019-16962 (Zoho ManageEngine Desktop Central 10.0.430 allows HTML injection via a ...)
NOT-FOR-US: Zoho ManageEngine Desktop Central
CVE-2019-16961 (SolarWinds Web Help Desk 12.7.0 allows XSS via a Schedule Name. ...)
- TODO: check
+ NOT-FOR-US: SolarWinds
CVE-2019-16960 (SolarWinds Web Help Desk 12.7.0 allows XSS via a CSV template file wit ...)
NOT-FOR-US: SolarWinds
CVE-2019-16959 (SolarWinds Web Help Desk 12.7.0 allows CSV Injection, also known as Fo ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy