summaryrefslogtreecommitdiffstats
path: root/data/CVE/2020.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-06-04 22:45:28 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-06-04 22:45:28 +0200
commita228221de4d176359cc066b0cb29d4a2e213efa0 (patch)
tree87d44afe9a10a7f764fbfc97146b14cc11f7c95c /data/CVE/2020.list
parentc17cee34d25442c3c0dddf6d55ca1d9db3396792 (diff)
Process some NFUs (and test sec-tracker functionality)
Diffstat (limited to 'data/CVE/2020.list')
-rw-r--r--data/CVE/2020.list48
1 files changed, 24 insertions, 24 deletions
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index ce69341f10..8bb6946064 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -9,25 +9,25 @@ CVE-2020-13840
CVE-2020-13839
RESERVED
CVE-2020-13838 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13837 (An issue was discovered on Samsung mobile devices with Q(10.0) softwar ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13836 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13835 (An issue was discovered on Samsung mobile devices with O(8.x) (with TE ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13834 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13833 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13832 (An issue was discovered on Samsung mobile devices with Q(10.0) (with T ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13831 (An issue was discovered on Samsung mobile devices with O(8.x) and P(9. ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13830 (An issue was discovered on Samsung mobile devices with P(9.0) software ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13829 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
- TODO: check
+ NOT-FOR-US: Samsung mobile devices
CVE-2020-13828
RESERVED
CVE-2020-13827 (phpList before 3.5.4 allows XSS via /lists/admin/user.php and /lists/a ...)
@@ -55,9 +55,9 @@ CVE-2020-13817 (ntpd in ntp before 4.2.8p14 and 4.3.x before 4.3.100 allows remo
CVE-2020-13816
RESERVED
CVE-2020-13815 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13814 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.1. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13813 (An issue was discovered in Foxit Studio Photo before 3.6.6.922. It all ...)
TODO: check
CVE-2020-13812 (An issue was discovered in Foxit Studio Photo before 3.6.6.922. It all ...)
@@ -65,21 +65,21 @@ CVE-2020-13812 (An issue was discovered in Foxit Studio Photo before 3.6.6.922.
CVE-2020-13811 (An issue was discovered in Foxit Studio Photo before 3.6.6.922. It has ...)
TODO: check
CVE-2020-13810 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13809 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13808 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13807 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13806 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13805 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13804 (An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2. I ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13803 (An issue was discovered in Foxit PhantomPDF Mac and Foxit Reader for M ...)
- TODO: check
+ NOT-FOR-US: Foxit Reader
CVE-2020-13802
RESERVED
CVE-2020-13801
@@ -21256,7 +21256,7 @@ CVE-2020-4511
CVE-2020-4510
RESERVED
CVE-2020-4509 (IBM QRadar SIEM 7.3 and 7.4 is vulnerable to an XML External Entity In ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2020-4508
RESERVED
CVE-2020-4507
@@ -21888,11 +21888,11 @@ CVE-2020-4195 (IBM API Connect V2018.4.1.0 through 2018.4.1.10 could allow a rem
CVE-2020-4194
RESERVED
CVE-2020-4193 (IBM Security Guardium 11.1 uses an inadequate account lockout setting ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2020-4192
RESERVED
CVE-2020-4191 (IBM Security Guardium 11.1 uses weaker than expected cryptographic alg ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2020-4190 (IBM Security Guardium 10.6, 11.0, and 11.1 contains hard-coded credent ...)
NOT-FOR-US: IBM
CVE-2020-4189
@@ -21908,7 +21908,7 @@ CVE-2020-4185
CVE-2020-4184
RESERVED
CVE-2020-4183 (IBM Security Guardium 11.1 is vulnerable to cross-site scripting. This ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2020-4182 (IBM Security Guardium 11.1 is vulnerable to cross-site scripting. This ...)
NOT-FOR-US: IBM
CVE-2020-4181

© 2014-2024 Faster IT GmbH | imprint | privacy policy