Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
76e6deb7 by security tracker role at 2018-06-26T08:10:13+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,3 +1,293 @@
+CVE-2018-12883
+       RESERVED
+CVE-2018-12882 (exif_read_from_impl in ext/exif/exif.c in PHP 7.2.x through 
7.2.7 ...)
+       TODO: check
+CVE-2018-12881
+       RESERVED
+CVE-2018-12880
+       RESERVED
+CVE-2018-12879
+       RESERVED
+CVE-2018-12878
+       RESERVED
+CVE-2018-12877
+       RESERVED
+CVE-2018-12876
+       RESERVED
+CVE-2018-12875
+       RESERVED
+CVE-2018-12874
+       RESERVED
+CVE-2018-12873
+       RESERVED
+CVE-2018-12872
+       RESERVED
+CVE-2018-12871
+       RESERVED
+CVE-2018-12870
+       RESERVED
+CVE-2018-12869
+       RESERVED
+CVE-2018-12868
+       RESERVED
+CVE-2018-12867
+       RESERVED
+CVE-2018-12866
+       RESERVED
+CVE-2018-12865
+       RESERVED
+CVE-2018-12864
+       RESERVED
+CVE-2018-12863
+       RESERVED
+CVE-2018-12862
+       RESERVED
+CVE-2018-12861
+       RESERVED
+CVE-2018-12860
+       RESERVED
+CVE-2018-12859
+       RESERVED
+CVE-2018-12858
+       RESERVED
+CVE-2018-12857
+       RESERVED
+CVE-2018-12856
+       RESERVED
+CVE-2018-12855
+       RESERVED
+CVE-2018-12854
+       RESERVED
+CVE-2018-12853
+       RESERVED
+CVE-2018-12852
+       RESERVED
+CVE-2018-12851
+       RESERVED
+CVE-2018-12850
+       RESERVED
+CVE-2018-12849
+       RESERVED
+CVE-2018-12848
+       RESERVED
+CVE-2018-12847
+       RESERVED
+CVE-2018-12846
+       RESERVED
+CVE-2018-12845
+       RESERVED
+CVE-2018-12844
+       RESERVED
+CVE-2018-12843
+       RESERVED
+CVE-2018-12842
+       RESERVED
+CVE-2018-12841
+       RESERVED
+CVE-2018-12840
+       RESERVED
+CVE-2018-12839
+       RESERVED
+CVE-2018-12838
+       RESERVED
+CVE-2018-12837
+       RESERVED
+CVE-2018-12836
+       RESERVED
+CVE-2018-12835
+       RESERVED
+CVE-2018-12834
+       RESERVED
+CVE-2018-12833
+       RESERVED
+CVE-2018-12832
+       RESERVED
+CVE-2018-12831
+       RESERVED
+CVE-2018-12830
+       RESERVED
+CVE-2018-12829
+       RESERVED
+CVE-2018-12828
+       RESERVED
+CVE-2018-12827
+       RESERVED
+CVE-2018-12826
+       RESERVED
+CVE-2018-12825
+       RESERVED
+CVE-2018-12824
+       RESERVED
+CVE-2018-12823
+       RESERVED
+CVE-2018-12822
+       RESERVED
+CVE-2018-12821
+       RESERVED
+CVE-2018-12820
+       RESERVED
+CVE-2018-12819
+       RESERVED
+CVE-2018-12818
+       RESERVED
+CVE-2018-12817
+       RESERVED
+CVE-2018-12816
+       RESERVED
+CVE-2018-12815
+       RESERVED
+CVE-2018-12814
+       RESERVED
+CVE-2018-12813
+       RESERVED
+CVE-2018-12812
+       RESERVED
+CVE-2018-12811
+       RESERVED
+CVE-2018-12810
+       RESERVED
+CVE-2018-12809
+       RESERVED
+CVE-2018-12808
+       RESERVED
+CVE-2018-12807
+       RESERVED
+CVE-2018-12806
+       RESERVED
+CVE-2018-12805
+       RESERVED
+CVE-2018-12804
+       RESERVED
+CVE-2018-12803
+       RESERVED
+CVE-2018-12802
+       RESERVED
+CVE-2018-12801
+       RESERVED
+CVE-2018-12800
+       RESERVED
+CVE-2018-12799
+       RESERVED
+CVE-2018-12798
+       RESERVED
+CVE-2018-12797
+       RESERVED
+CVE-2018-12796
+       RESERVED
+CVE-2018-12795
+       RESERVED
+CVE-2018-12794
+       RESERVED
+CVE-2018-12793
+       RESERVED
+CVE-2018-12792
+       RESERVED
+CVE-2018-12791
+       RESERVED
+CVE-2018-12790
+       RESERVED
+CVE-2018-12789
+       RESERVED
+CVE-2018-12788
+       RESERVED
+CVE-2018-12787
+       RESERVED
+CVE-2018-12786
+       RESERVED
+CVE-2018-12785
+       RESERVED
+CVE-2018-12784
+       RESERVED
+CVE-2018-12783
+       RESERVED
+CVE-2018-12782
+       RESERVED
+CVE-2018-12781
+       RESERVED
+CVE-2018-12780
+       RESERVED
+CVE-2018-12779
+       RESERVED
+CVE-2018-12778
+       RESERVED
+CVE-2018-12777
+       RESERVED
+CVE-2018-12776
+       RESERVED
+CVE-2018-12775
+       RESERVED
+CVE-2018-12774
+       RESERVED
+CVE-2018-12773
+       RESERVED
+CVE-2018-12772
+       RESERVED
+CVE-2018-12771
+       RESERVED
+CVE-2018-12770
+       RESERVED
+CVE-2018-12769
+       RESERVED
+CVE-2018-12768
+       RESERVED
+CVE-2018-12767
+       RESERVED
+CVE-2018-12766
+       RESERVED
+CVE-2018-12765
+       RESERVED
+CVE-2018-12764
+       RESERVED
+CVE-2018-12763
+       RESERVED
+CVE-2018-12762
+       RESERVED
+CVE-2018-12761
+       RESERVED
+CVE-2018-12760
+       RESERVED
+CVE-2018-12759
+       RESERVED
+CVE-2018-12758
+       RESERVED
+CVE-2018-12757
+       RESERVED
+CVE-2018-12756
+       RESERVED
+CVE-2018-12755
+       RESERVED
+CVE-2018-12754
+       RESERVED
+CVE-2018-12753
+       RESERVED
+CVE-2018-12752
+       RESERVED
+CVE-2018-12751
+       RESERVED
+CVE-2018-12750
+       RESERVED
+CVE-2018-12749
+       RESERVED
+CVE-2018-12748
+       RESERVED
+CVE-2018-12747
+       RESERVED
+CVE-2018-12746
+       RESERVED
+CVE-2018-12745
+       RESERVED
+CVE-2018-12744
+       RESERVED
+CVE-2018-12743
+       RESERVED
+CVE-2018-12742
+       RESERVED
+CVE-2018-12741
+       RESERVED
+CVE-2018-12740
+       RESERVED
+CVE-2018-12739
+       RESERVED
 CVE-2018-12738
        RESERVED
 CVE-2018-12737
@@ -433,8 +723,8 @@ CVE-2018-12605
        RESERVED
 CVE-2018-12604 (GreenCMS 2.3.0603 allows remote attackers to obtain sensitive 
...)
        NOT-FOR-US: GreenCMS
-CVE-2018-12603
-       RESERVED
+CVE-2018-12603 (Cross-site request forgery (CSRF) vulnerability in admin.php 
in LFCMS ...)
+       TODO: check
 CVE-2018-12602 (A CSRF vulnerability exists in LFCMS 3.7.0: users can be added 
...)
        TODO: check
 CVE-2018-12601 (There is a heap-based buffer overflow in ReadImage in 
input-tga.ci in ...)
@@ -2953,12 +3243,12 @@ CVE-2018-11591 (Espruino before 1.98 allows attackers 
to cause a denial of servi
        NOT-FOR-US: Espruino
 CVE-2018-11590 (Espruino before 1.99 allows attackers to cause a denial of 
service ...)
        NOT-FOR-US: Espruino
-CVE-2018-11589
-       RESERVED
-CVE-2018-11588
-       RESERVED
-CVE-2018-11587
-       RESERVED
+CVE-2018-11589 (Multiple SQL injection vulnerabilities in Centreon 3.4.6 
including ...)
+       TODO: check
+CVE-2018-11588 (Centreon 3.4.6 including Centreon Web 2.8.23 is vulnerable to 
an ...)
+       TODO: check
+CVE-2018-11587 (There is Remote Code Execution in Centreon 3.4.6 including 
Centreon ...)
+       TODO: check
 CVE-2018-11586 (XML external entity (XXE) vulnerability in api/rest/status in 
...)
        NOT-FOR-US: SearchBlox
 CVE-2018-11585



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/76e6deb74bfd9ba97673020596d5f9967a2c5ef6

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/76e6deb74bfd9ba97673020596d5f9967a2c5ef6
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to