summaryrefslogtreecommitdiffstats
path: root/data/CVE/2020.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-03-01 09:33:22 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2021-03-01 09:33:22 +0100
commit4ba96f3423489e2307a7c7e62eeebcb4426d2e9d (patch)
tree2a3210ef0ba886f060572daf04564faed435e54a /data/CVE/2020.list
parent53eda1253edcfa0f9d751bc826ed8b2586d62272 (diff)
Process some NFUs
Diffstat (limited to 'data/CVE/2020.list')
-rw-r--r--data/CVE/2020.list6
1 files changed, 3 insertions, 3 deletions
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 3ca75ef17d..06aca969ed 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -6133,7 +6133,7 @@ CVE-2020-28201
CVE-2020-28200
RESERVED
CVE-2020-28199 (best it Amazon Pay Plugin before 9.4.2 for Shopware exposes Sensitive ...)
- TODO: check
+ NOT-FOR-US: Amazon Pay Plugin for Shopware
CVE-2020-28198
RESERVED
CVE-2020-28197
@@ -10831,7 +10831,7 @@ CVE-2020-26202
CVE-2020-26201 (Askey AP5100W_Dual_SIG_1.01.097 and all prior versions use a weak pass ...)
NOT-FOR-US: Askey
CVE-2020-26200 (A component of Kaspersky custom boot loader allowed loading of untrust ...)
- TODO: check
+ NOT-FOR-US: Kaspersky products
CVE-2020-26199 (Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 ...)
NOT-FOR-US: EMC
CVE-2020-26198 (Dell EMC iDRAC9 versions prior to 4.32.10.00 and 4.40.00.00 contain a ...)
@@ -14385,7 +14385,7 @@ CVE-2020-24688
CVE-2020-24687
RESERVED
CVE-2020-24686 (The vulnerabilities can be exploited to cause the web visualization co ...)
- TODO: check
+ NOT-FOR-US: ABB AC500 V2 products
CVE-2020-24685 (An unauthenticated specially crafted packet sent by an attacker over t ...)
NOT-FOR-US: ABB
CVE-2020-24684

© 2014-2024 Faster IT GmbH | imprint | privacy policy