Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
bac92906 by Salvatore Bonaccorso at 2019-09-23T05:31:18Z
Process NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,15 +1,15 @@
 CVE-2019-16697
        RESERVED
 CVE-2019-16696 (phpIPAM 1.4 allows SQL injection via the 
app/admin/custom-fields/edit. ...)
-       TODO: check
+       NOT-FOR-US: phpIPAM
 CVE-2019-16695 (phpIPAM 1.4 allows SQL injection via the 
app/admin/custom-fields/filte ...)
-       TODO: check
+       NOT-FOR-US: phpIPAM
 CVE-2019-16694 (phpIPAM 1.4 allows SQL injection via the 
app/admin/custom-fields/edit- ...)
-       TODO: check
+       NOT-FOR-US: phpIPAM
 CVE-2019-16693 (phpIPAM 1.4 allows SQL injection via the 
app/admin/custom-fields/order ...)
-       TODO: check
+       NOT-FOR-US: phpIPAM
 CVE-2019-16692 (phpIPAM 1.4 allows SQL injection via the 
app/admin/custom-fields/filte ...)
-       TODO: check
+       NOT-FOR-US: phpIPAM
 CVE-2019-16691
        RESERVED
 CVE-2019-16690



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/bac92906cb0e2761c03e715a61a0673035994b57

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/bac92906cb0e2761c03e715a61a0673035994b57
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to