From a6cfc054420e42e54e52caf84025d584fc46ac45 Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Wed, 3 Mar 2021 09:22:08 +0100 Subject: Process some NFUs --- data/CVE/2020.list | 12 ++++++------ data/CVE/2021.list | 18 +++++++++--------- 2 files changed, 15 insertions(+), 15 deletions(-) diff --git a/data/CVE/2020.list b/data/CVE/2020.list index 498ece039f..e56d951a3b 100644 --- a/data/CVE/2020.list +++ b/data/CVE/2020.list @@ -11483,7 +11483,7 @@ CVE-2020-25904 CVE-2020-25903 RESERVED CVE-2020-25902 (Blackboard Collaborate Ultra 20.02 is affected by a cross-site scripti ...) - TODO: check + NOT-FOR-US: Blackboard Collaborate Ultra CVE-2020-25901 (Host Header Injection in Spiceworks 7.5.7.0 allowing the attacker to r ...) NOT-FOR-US: Spiceworks CVE-2020-25900 @@ -16875,7 +16875,7 @@ CVE-2020-23520 (imcat 5.2 allows an authenticated file upload and consequently r CVE-2020-23519 RESERVED CVE-2020-23518 (Cross Site Scripting (XSS) vulnerability in UltimateKode Neo Billing - ...) - TODO: check + NOT-FOR-US: UltimateKode Neo Billing - Accounting, Invoicing And CRM Software CVE-2020-23517 RESERVED CVE-2020-23516 @@ -41171,13 +41171,13 @@ CVE-2020-12532 CVE-2020-12531 RESERVED CVE-2020-12530 (An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT ...) - TODO: check + NOT-FOR-US: MB connect software CVE-2020-12529 (An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT ...) - TODO: check + NOT-FOR-US: MB connect software CVE-2020-12528 (An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT ...) - TODO: check + NOT-FOR-US: MB connect software CVE-2020-12527 (An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT ...) - TODO: check + NOT-FOR-US: MB connect software CVE-2020-12526 RESERVED CVE-2020-12525 (M&M Software fdtCONTAINER Component in versions below 3.5.20304.x ...) diff --git a/data/CVE/2021.list b/data/CVE/2021.list index 9f745cce96..c8f65cb3e9 100644 --- a/data/CVE/2021.list +++ b/data/CVE/2021.list @@ -1772,7 +1772,7 @@ CVE-2021-27080 CVE-2021-27079 RESERVED CVE-2021-27078 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) - TODO: check + NOT-FOR-US: Microsoft CVE-2021-27077 RESERVED CVE-2021-27076 @@ -1798,7 +1798,7 @@ CVE-2021-27067 CVE-2021-27066 RESERVED CVE-2021-27065 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) - TODO: check + NOT-FOR-US: Microsoft CVE-2021-27064 RESERVED CVE-2021-27063 @@ -2262,15 +2262,15 @@ CVE-2021-26860 CVE-2021-26859 RESERVED CVE-2021-26858 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) - TODO: check + NOT-FOR-US: Microsoft CVE-2021-26857 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) - TODO: check + NOT-FOR-US: Microsoft CVE-2021-26856 RESERVED CVE-2021-26855 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) - TODO: check + NOT-FOR-US: Microsoft CVE-2021-26854 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) - TODO: check + NOT-FOR-US: Microsoft CVE-2021-26853 RESERVED CVE-2021-26910 (Firejail before 0.9.64.4 allows attackers to bypass intended access re ...) @@ -3333,7 +3333,7 @@ CVE-2021-26414 CVE-2021-26413 RESERVED CVE-2021-26412 (Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ...) - TODO: check + NOT-FOR-US: Microsoft CVE-2021-26411 RESERVED CVE-2021-26410 @@ -14257,7 +14257,7 @@ CVE-2021-21354 CVE-2021-21353 (Pug is an npm package which is a high-performance template engine. In ...) TODO: check CVE-2021-21352 (Anuko Time Tracker is an open source, web-based time tracking applicat ...) - TODO: check + NOT-FOR-US: Anuko Time Tracker CVE-2021-21351 RESERVED CVE-2021-21350 @@ -18132,7 +18132,7 @@ CVE-2021-2140 CVE-2021-2139 RESERVED CVE-2021-2138 (Vulnerability in the Oracle Cloud Infrastructure Data Science Notebook ...) - TODO: check + NOT-FOR-US: Oracle CVE-2021-2137 RESERVED CVE-2021-2136 -- cgit v1.2.3