summaryrefslogtreecommitdiffstats
path: root/data/CVE/2020.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-03-25 21:03:04 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2021-03-25 21:03:04 +0100
commit8df409e4d4d739e7d155294b6b03aab0e69e29be (patch)
treeb07c690cc89a11bda563a5a9ef20d8a2be4cffc3 /data/CVE/2020.list
parent31263ad27c9e40fd6f17280d518439c00384d51c (diff)
Process one NFU
Diffstat (limited to 'data/CVE/2020.list')
-rw-r--r--data/CVE/2020.list2
1 files changed, 1 insertions, 1 deletions
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 731bec0e80..28a0cf04de 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -53022,7 +53022,7 @@ CVE-2020-7855
CVE-2020-7854
RESERVED
CVE-2020-7853 (An outbound read/write vulnerability exists in XPLATFORM that does not ...)
- TODO: check
+ NOT-FOR-US: XPLATFORM
CVE-2020-7852 (DaviewIndy has a Heap-based overflow vulnerability, triggered when the ...)
TODO: check
CVE-2020-7851

© 2014-2024 Faster IT GmbH | imprint | privacy policy