summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2019
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-02-15 08:10:13 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-02-15 08:10:13 +0000
commitb8e13f9000e33abad24939b45fa065616a423952 (patch)
tree332cf1de8f46951216de5e868cc1412395833597 /data/CVE/list.2019
parentfaaba6d05c46c54b658024e760f4cc0ba7cbf7f5 (diff)
automatic update
Diffstat (limited to 'data/CVE/list.2019')
-rw-r--r--data/CVE/list.201932
1 files changed, 16 insertions, 16 deletions
diff --git a/data/CVE/list.2019 b/data/CVE/list.2019
index 86a8121170..514da36657 100644
--- a/data/CVE/list.2019
+++ b/data/CVE/list.2019
@@ -12107,15 +12107,15 @@ CVE-2019-15596 (A path traversal in statics-server exists in all version that al
NOT-FOR-US: Node module statics-server
CVE-2019-15595 (A privilege escalation exists in UniFi Video Controller =&lt;3.10.6 th ...)
NOT-FOR-US: UniFi Video Controller
-CVE-2019-15594
- RESERVED
+CVE-2019-15594 (GitLab 11.8 and later contains a security vulnerability that allows a ...)
+ TODO: check
CVE-2019-15593 (GitLab 12.2.3 contains a security vulnerability that allows a user to ...)
[experimental] - gitlab 12.0.8-1
- gitlab <unfixed>
NOTE: https://hackerone.com/reports/557154
NOTE: https://gitlab.com/gitlab-org/gitlab/commit/5af535d919c50951513f5859730afd924a01c29b
-CVE-2019-15592
- RESERVED
+CVE-2019-15592 (GitLab 12.2.2 and below contains a security vulnerability that allows ...)
+ TODO: check
CVE-2019-15591 (An improper access control vulnerability exists in GitLab &lt;12.3.3 t ...)
- gitlab <unfixed>
NOTE: https://hackerone.com/reports/676976
@@ -16465,12 +16465,12 @@ CVE-2019-13969 (Metinfo 6.x allows SQL Injection via the id parameter in an admi
NOT-FOR-US: Metinfo
CVE-2019-13968
RESERVED
-CVE-2019-13967
- RESERVED
-CVE-2019-13966
- RESERVED
-CVE-2019-13965
- RESERVED
+CVE-2019-13967 (iTop 2.2.0 through 2.6.0 allows remote attackers to cause a denial of ...)
+ TODO: check
+CVE-2019-13966 (In iTop through 2.6.0, an XSS payload can be delivered in certain fiel ...)
+ TODO: check
+CVE-2019-13965 (Because of a lack of sanitization around error messages, multiple Refl ...)
+ TODO: check
CVE-2019-13964
RESERVED
CVE-2019-13963
@@ -23340,7 +23340,7 @@ CVE-2019-11460 (An issue was discovered in GNOME gnome-desktop 3.26, 3.28, and 3
[jessie] - gnome-desktop3 <not-affected> (Vulnerable embedded gnome-desktop thumbnail script introduced later)
NOTE: https://gitlab.gnome.org/GNOME/gnome-desktop/issues/112
CVE-2019-11459 (The tiff_document_render() and tiff_document_get_thumbnail() functions ...)
- {DLA-1882-1 DLA-1881-1}
+ {DSA-4624-1 DLA-1882-1 DLA-1881-1}
- atril 1.22.3-1 (unimportant; bug #927821)
[buster] - atril 1.20.3-1+deb10u1
- evince 3.32.0-3 (unimportant; bug #927820)
@@ -28407,7 +28407,7 @@ CVE-2019-1010008 (OpenEnergyMonitor Project Emoncms 9.8.8 is affected by: Cross
CVE-2019-1010007
RESERVED
CVE-2019-1010006 (Evince 3.26.0 is affected by buffer overflow. The impact is: DOS / Pos ...)
- {DLA-1882-1 DLA-1881-1}
+ {DSA-4624-1 DLA-1882-1 DLA-1881-1}
- atril 1.22.2-1
[buster] - atril 1.20.3-1+deb10u1
- evince 3.27.92-1
@@ -40300,8 +40300,8 @@ CVE-2019-5188 (A code execution vulnerability exists in the directory rehashing
NOTE: Fixed by: https://git.kernel.org/pub/scm/fs/ext2/e2fsprogs.git/commit/?id=8dd73c149f418238f19791f9d666089ef9734dff
NOTE: Further hardening: https://git.kernel.org/pub/scm/fs/ext2/e2fsprogs.git/commit/?id=71ba137571ba13755337e19c9a826dfc874562a36e1b24d3
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
-CVE-2019-5187
- RESERVED
+CVE-2019-5187 (An exploitable out-of-bounds write vulnerability exists in the TIFread ...)
+ TODO: check
CVE-2019-5186
RESERVED
CVE-2019-5185
@@ -42016,8 +42016,8 @@ CVE-2019-4394 (IBM Cloud Orchestrator 2.4 through 2.4.0.5 and 2.5 through 2.5.0.
NOT-FOR-US: IBM
CVE-2019-4393
RESERVED
-CVE-2019-4392
- RESERVED
+CVE-2019-4392 (HCL AppScan Standard Edition 9.0.3.13 and earlier uses hard-coded cred ...)
+ TODO: check
CVE-2019-4391
RESERVED
CVE-2019-4390

© 2014-2024 Faster IT GmbH | imprint | privacy policy