Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5b92c31d by Salvatore Bonaccorso at 2019-10-12T08:20:04Z
Process NFUs in D-Link products

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -5,17 +5,17 @@ CVE-2019-17512
 CVE-2019-17511
        RESERVED
 CVE-2019-17510 (D-Link DIR-846 devices with firmware 100A35 allow remote 
attackers to  ...)
-       TODO: check
+       NOT-FOR-US: D-Link
 CVE-2019-17509 (D-Link DIR-846 devices with firmware 100A35 allow remote 
attackers to  ...)
-       TODO: check
+       NOT-FOR-US: D-Link
 CVE-2019-17508 (On D-Link DIR-859 A3-1.06 and DIR-850 A1.13 devices, 
/etc/services/DEV ...)
-       TODO: check
+       NOT-FOR-US: D-Link
 CVE-2019-17507 (An issue was discovered on D-Link DIR-816 A1 1.06 devices. An 
attacker ...)
-       TODO: check
+       NOT-FOR-US: D-Link
 CVE-2019-17506 (There are some web interfaces without authentication 
requirements on D ...)
-       TODO: check
+       NOT-FOR-US: D-Link
 CVE-2019-17505 (D-Link DAP-1320 A2-V1.21 routers have some web interfaces 
without auth ...)
-       TODO: check
+       NOT-FOR-US: D-Link
 CVE-2017-18638 (send_email in graphite-web/webapp/graphite/composer/views.py 
in Graphi ...)
        TODO: check
 CVE-2019-17504 (An issue was discovered in Kirona Dynamic Resource Scheduling 
(DRS) 5. ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/5b92c31d9c63fa858307f7398121abeea07e0288

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/5b92c31d9c63fa858307f7398121abeea07e0288
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to