summaryrefslogtreecommitdiffstats
path: root/data/CVE/2019.list
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-06-04 20:38:09 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-06-04 20:38:09 +0000
commit799fab9f1186f0ddc62c838e6f6ece925402b76e (patch)
tree709faac8a412665fb6f99ad101984a9b814fa95b /data/CVE/2019.list
parent7c827e4cc1f34c03ef91676f3814a2b756eed64a (diff)
automatic update
Diffstat (limited to 'data/CVE/2019.list')
-rw-r--r--data/CVE/2019.list112
1 files changed, 56 insertions, 56 deletions
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index cd0c3bdcf2..413d4cb28c 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -1,53 +1,53 @@
-CVE-2019-20837
- RESERVED
-CVE-2019-20836
- RESERVED
-CVE-2019-20835
- RESERVED
-CVE-2019-20834
- RESERVED
-CVE-2019-20833
- RESERVED
-CVE-2019-20832
- RESERVED
-CVE-2019-20831
- RESERVED
-CVE-2019-20830
- RESERVED
-CVE-2019-20829
- RESERVED
-CVE-2019-20828
- RESERVED
-CVE-2019-20827
- RESERVED
-CVE-2019-20826
- RESERVED
-CVE-2019-20825
- RESERVED
-CVE-2019-20824
- RESERVED
-CVE-2019-20823
- RESERVED
-CVE-2019-20822
- RESERVED
-CVE-2019-20821
- RESERVED
-CVE-2019-20820
- RESERVED
-CVE-2019-20819
- RESERVED
-CVE-2019-20818
- RESERVED
-CVE-2019-20817
- RESERVED
-CVE-2019-20816
- RESERVED
-CVE-2019-20815
- RESERVED
-CVE-2019-20814
- RESERVED
-CVE-2019-20813
- RESERVED
+CVE-2019-20837 (An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It ...)
+ TODO: check
+CVE-2019-20836 (An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It ...)
+ TODO: check
+CVE-2019-20835 (An issue was discovered in Foxit Reader and PhantomPDF before 9.5. It ...)
+ TODO: check
+CVE-2019-20834 (An issue was discovered in Foxit PhantomPDF before 8.3.10. It allows s ...)
+ TODO: check
+CVE-2019-20833 (An issue was discovered in Foxit PhantomPDF before 8.3.10. It has mish ...)
+ TODO: check
+CVE-2019-20832 (An issue was discovered in Foxit PhantomPDF before 8.3.10. It has homo ...)
+ TODO: check
+CVE-2019-20831 (An issue was discovered in the 3D Plugin Beta for Foxit Reader and Pha ...)
+ TODO: check
+CVE-2019-20830 (An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It ...)
+ TODO: check
+CVE-2019-20829 (An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It ...)
+ TODO: check
+CVE-2019-20828 (An issue was discovered in Foxit Reader and PhantomPDF before 9.6. It ...)
+ TODO: check
+CVE-2019-20827 (An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader f ...)
+ TODO: check
+CVE-2019-20826 (An issue was discovered in Foxit PhantomPDF Mac 3.3 and Foxit Reader f ...)
+ TODO: check
+CVE-2019-20825 (An issue was discovered in Foxit PhantomPDF before 8.3.11. It has an o ...)
+ TODO: check
+CVE-2019-20824 (An issue was discovered in Foxit PhantomPDF before 8.3.11. It has a NU ...)
+ TODO: check
+CVE-2019-20823 (An issue was discovered in Foxit PhantomPDF before 8.3.11. It has a bu ...)
+ TODO: check
+CVE-2019-20822 (An issue was discovered in the 3D Plugin Beta for Foxit Reader and Pha ...)
+ TODO: check
+CVE-2019-20821 (An issue was discovered in Foxit PhantomPDF Mac before 3.4. It has a N ...)
+ TODO: check
+CVE-2019-20820 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It ...)
+ TODO: check
+CVE-2019-20819 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It ...)
+ TODO: check
+CVE-2019-20818 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It ...)
+ TODO: check
+CVE-2019-20817 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7. It ...)
+ TODO: check
+CVE-2019-20816 (An issue was discovered in Foxit PhantomPDF before 8.3.12. It has a NU ...)
+ TODO: check
+CVE-2019-20815 (An issue was discovered in Foxit PhantomPDF before 8.3.12. It allows s ...)
+ TODO: check
+CVE-2019-20814 (An issue was discovered in Foxit PhantomPDF before 8.3.12. It allows m ...)
+ TODO: check
+CVE-2019-20813 (An issue was discovered in Foxit PhantomPDF before 8.3.12. It has a NU ...)
+ TODO: check
CVE-2019-20812 (An issue was discovered in the Linux kernel before 5.4.7. The prb_calc ...)
- linux 5.4.8-1
[buster] - linux 4.19.98-1
@@ -11079,10 +11079,10 @@ CVE-2019-16387 (** DISPUTED ** PEGA Platform 8.3.0 is vulnerable to a direct prw
NOT-FOR-US: PEGA Platform
CVE-2019-16386 (** DISPUTED ** PEGA Platform 7.x and 8.x is vulnerable to Information ...)
NOT-FOR-US: PEGA Platform
-CVE-2019-16385
- RESERVED
-CVE-2019-16384
- RESERVED
+CVE-2019-16385 (Cybele Thinfinity VirtualUI 2.5.17.2 allows HTTP response splitting vi ...)
+ TODO: check
+CVE-2019-16384 (Cybele Thinfinity VirtualUI 2.5.17.2 allows ../ path traversal that ca ...)
+ TODO: check
CVE-2019-16383 (MOVEit.DMZ.WebApi.dll in Progress MOVEit Transfer 2018 SP2 before 10.2 ...)
NOT-FOR-US: Progress MOVEit Transfer
CVE-2019-16382 (An issue was discovered in Ivanti Workspace Control 10.3.110.0. One is ...)
@@ -11721,8 +11721,8 @@ CVE-2019-16152 (A Denial of service (DoS) vulnerability in FortiClient for Linux
NOT-FOR-US: Fortiguard FortiClient
CVE-2019-16151
RESERVED
-CVE-2019-16150
- RESERVED
+CVE-2019-16150 (Use of a hard-coded cryptographic key to encrypt security sensitive da ...)
+ TODO: check
CVE-2019-16149
RESERVED
CVE-2019-16168 (In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can cras ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy