From 8786df5214dec49886af2bc325a644075706d307 Mon Sep 17 00:00:00 2001 From: security tracker role Date: Tue, 9 Feb 2021 20:10:22 +0000 Subject: automatic update --- data/CVE/2019.list | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'data/CVE/2019.list') diff --git a/data/CVE/2019.list b/data/CVE/2019.list index 8d83d016be..1a2b4d6d79 100644 --- a/data/CVE/2019.list +++ b/data/CVE/2019.list @@ -4295,7 +4295,7 @@ CVE-2019-19321 RESERVED CVE-2019-19320 RESERVED -CVE-2019-19319 (In the Linux kernel 5.0.21, a setxattr operation, after a mount of a c ...) +CVE-2019-19319 (In the Linux kernel before 5.2, a setxattr operation, after a mount of ...) {DSA-4698-1 DLA-2242-1 DLA-2241-1} - linux 5.2.6-1 [buster] - linux 4.19.87-1 @@ -8568,8 +8568,8 @@ CVE-2019-17584 (The Meinberg SyncBox/PTP/PTPv2 devices have default SSH keys whi NOT-FOR-US: Meinberg SyncBox/PTP/PTPv2 devices CVE-2019-17583 (idreamsoft iCMS 7.0.15 allows remote attackers to cause a denial of se ...) NOT-FOR-US: idreamsoft iCMS -CVE-2019-17582 - RESERVED +CVE-2019-17582 (A use-after-free in the _zip_dirent_read function of zip_dirent.c in l ...) + TODO: check CVE-2019-17581 (tonyy dormsystem through 1.3 allows DOM XSS. ...) NOT-FOR-US: tonyy dormsystem CVE-2019-17580 (tonyy dormsystem through 1.3 allows SQL Injection in admin.php. ...) @@ -26339,7 +26339,7 @@ CVE-2019-10944 RESERVED CVE-2019-10943 (A vulnerability has been identified in SIMATIC ET 200SP Open Controlle ...) NOT-FOR-US: Siemens -CVE-2019-10942 (A vulnerability has been identified in SCALANCE X-200 (All versions), ...) +CVE-2019-10942 (A vulnerability has been identified in SCALANCE X-200 switch family (i ...) NOT-FOR-US: Siemens CVE-2019-10941 RESERVED -- cgit v1.2.3