summaryrefslogtreecommitdiffstats
path: root/data/CVE
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2019-06-12 22:20:49 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2019-06-12 22:20:49 +0200
commit375034c29d5fbed578d9e49e7e93893accbf00ef (patch)
tree2d2ed2e82b6409a00892d8c178c9cb66c26a1b35 /data/CVE
parent3b9137400a135db5bbc23e0f742fd83490cf54e3 (diff)
Process NFUs
Diffstat (limited to 'data/CVE')
-rw-r--r--data/CVE/2010.list2
-rw-r--r--data/CVE/2019.list32
2 files changed, 17 insertions, 17 deletions
diff --git a/data/CVE/2010.list b/data/CVE/2010.list
index 38a1a10c45..43715b81c2 100644
--- a/data/CVE/2010.list
+++ b/data/CVE/2010.list
@@ -1,5 +1,5 @@
CVE-2010-5330 (On certain Ubiquiti devices, Command Injection exists via a GET reques ...)
- TODO: check
+ NOT-FOR-US: Ubiquiti
CVE-2010-5329 (The video_usercopy function in drivers/media/video/v4l2-ioctl.c in the ...)
- linux <not-affected> (Fixed before src:linux-2.6 -> src:linux rename)
NOTE: Fixed by: https://git.kernel.org/linus/fc0a80798576f80ca10b3f6c9c7097f12fd1d64e (v2.6.39-rc2)
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index c5c0acec53..da00d82c43 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -1560,13 +1560,13 @@ CVE-2019-12148
CVE-2019-12147
RESERVED
CVE-2019-12146 (A Directory Traversal issue was discovered in SSHServerAPI.dll in Prog ...)
- TODO: check
+ NOT-FOR-US: Progress ipswitch WS_FTP Server
CVE-2019-12145 (A Directory Traversal issue was discovered in SSHServerAPI.dll in Prog ...)
- TODO: check
+ NOT-FOR-US: Progress ipswitch WS_FTP Server
CVE-2019-12144 (An issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FT ...)
- TODO: check
+ NOT-FOR-US: Progress ipswitch WS_FTP Server
CVE-2019-12143 (A Directory Traversal issue was discovered in SSHServerAPI.dll in Prog ...)
- TODO: check
+ NOT-FOR-US: Progress ipswitch WS_FTP Server
CVE-2019-12142
RESERVED
CVE-2019-12141
@@ -3472,7 +3472,7 @@ CVE-2019-11336 (Sony Bravia Smart TV devices allow remote attackers to retrieve
CVE-2019-11335
RESERVED
CVE-2019-11334 (An authentication bypass in website post requests in the Tzumi Electro ...)
- TODO: check
+ NOT-FOR-US: Tzumi Electronics Klic Lock application for mobile devices
CVE-2019-11333
RESERVED
CVE-2019-11332 (MKCMS 5.0 allows remote attackers to take over arbitrary user accounts ...)
@@ -4364,7 +4364,7 @@ CVE-2019-10973
CVE-2019-10972
RESERVED
CVE-2019-10971 (The application (Network Configurator for DeviceNet Safety 3.41 and pr ...)
- TODO: check
+ NOT-FOR-US: Omron
CVE-2019-10970
RESERVED
CVE-2019-10969
@@ -4454,9 +4454,9 @@ CVE-2019-10928
CVE-2019-10927
RESERVED
CVE-2019-10926 (A vulnerability has been identified in SIMATIC Ident MV420 family (All ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2019-10925 (A vulnerability has been identified in SIMATIC Ident MV420 family (All ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2019-10924 (A vulnerability has been identified in LOGO! Soft Comfort (All version ...)
NOT-FOR-US: Siemens
CVE-2019-10923
@@ -6315,7 +6315,7 @@ CVE-2019-10158
RESERVED
NOT-FOR-US: infinispan
CVE-2019-10157 (It was found that Keycloak's Node.js adapter before version 4.8.3 did ...)
- TODO: check
+ NOT-FOR-US: Keycloak
CVE-2019-10156 [templating causing an unexpected key file to be set on remote node]
RESERVED
- ansible <unfixed> (bug #930065)
@@ -8315,7 +8315,7 @@ CVE-2019-9678
CVE-2019-9677
RESERVED
CVE-2019-9676 (Buffer overflow vulnerability found in some Dahua IP Camera devices IP ...)
- TODO: check
+ NOT-FOR-US: Dahua IP Camera devices
CVE-2019-9675 (** DISPUTED ** An issue was discovered in PHP 7.x before 7.1.27 and 7. ...)
{DSA-4403-1}
- php7.3 7.3.3-1 (unimportant)
@@ -15774,7 +15774,7 @@ CVE-2019-6586
CVE-2019-6585
RESERVED
CVE-2019-6584 (A vulnerability has been identified in SIEMENS LOGO!8 (6ED1052-xyyxx-0 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2019-6583
RESERVED
CVE-2019-6582 (A vulnerability has been identified in Siveillance VMS 2017 R2 (All ve ...)
@@ -15800,7 +15800,7 @@ CVE-2019-6573
CVE-2019-6572 (A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - ...)
NOT-FOR-US: Siemens
CVE-2019-6571 (A vulnerability has been identified in SIEMENS LOGO!8 (6ED1052-xyyxx-0 ...)
- TODO: check
+ NOT-FOR-US: Siemens
CVE-2019-6570 (A vulnerability has been identified in SINEMA Remote Connect Server (A ...)
NOT-FOR-US: Siemens
CVE-2019-6569 (A vulnerability has been identified in Scalance X-200 (All versions &l ...)
@@ -21474,9 +21474,9 @@ CVE-2019-3949
CVE-2019-3948
RESERVED
CVE-2019-3947 (Fuji Electric V-Server before 6.0.33.0 stores database credentials in ...)
- TODO: check
+ NOT-FOR-US: Fuji Electric V-Server
CVE-2019-3946 (Fuji Electric V-Server before 6.0.33.0 is vulnerable to denial of serv ...)
- TODO: check
+ NOT-FOR-US: Fuji Electric V-Server
CVE-2019-3945
RESERVED
CVE-2019-3944
@@ -21686,9 +21686,9 @@ CVE-2019-3874 (The SCTP socket buffer used by a userspace application is not acc
[jessie] - linux <ignored> (Minor issue)
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1686373
CVE-2019-3873 (It was found that Picketlink as shipped with Jboss Enterprise Applicat ...)
- TODO: check
+ NOT-FOR-US: Picketlink
CVE-2019-3872 (It was found that a SAMLRequest containing a script could be processed ...)
- TODO: check
+ NOT-FOR-US: Picketlink
CVE-2019-3871 (A vulnerability was found in PowerDNS Authoritative Server before 4.0. ...)
{DSA-4424-1 DLA-1737-1}
- pdns 4.1.6-2 (bug #924966)

© 2014-2024 Faster IT GmbH | imprint | privacy policy